Senior Cyber Analyst - Leadership, Threat Intel, Net Security


Premium Job From WestPoint Recruitment

Recruiter

WestPoint Recruitment

Listed on

30th October 2017

Location

England

Salary/Rate

£50000 - £100000

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Senior Cyber Analyst - Leadership, Threat Intel, Internet Security

Up to £100,000 (Dependent on experience)

100% Remote Working with occasional travel

Existing SC or DV Clearance is highly desirable!

The Company: A slicker than your average Internet Security firm and operating globally for nearly 20 years in the Cyber Threat Intelligence (CTI) industry, this celebrated company have offices around the world and require an additional Senior Cyber Analyst with Leadership skills experienced across Threat Intelligence and Internet Security. Having partnered with some of the world's biggest names in pretty much every corner of the planet, they offer a number of services, both public and private, for the benefit and safety of the Internet community and provide super detailed insights along with bespoke solutions for organisations who belong in our daily lives, to pinpoint and eliminate threats within their respectable networks.

The Role: The successful Senior Cyber Analyst with Leadership skills experienced across Threat Intelligence and Internet Security will be the most senior Analyst on the team. They will help mentor and grow the Junior staff hired earlier this year as well as prioritising the team's investigations and daily activities. The successful Senior Cyber Analyst with Leadership skills experienced across Threat Intelligence and Internet Security will work in a fast-paced environment across multiple time zones and engage with global Cyber Security partners, senior and board level executives and the Leadership team through the provision of regular written & verbal briefings and presentations. The successful Senior Cyber Analyst with Leadership skills experienced across Threat Intelligence and Internet Security will take responsibility of multiple assignments across the world and offer expertise through regular cyber threat intelligence reports on various threat actors and events including cyber, political and economic to name a few.

Required Skills / Experience:

* Proven experience as a technical leader, mentor and Cyber Threat Intelligence SME

* Expertise across threat actor groups (nation-state, hacktivist, criminal, terrorist)

* OSINT - understands source protection and able to engage strategically with closed forums and their user communities

* Strong communication skills - able to engage with senior and board level execs and high level Cyber Security partners

* Exceptional in technical and non-technical writing / reporting and able to deliver compelling technical or strategic presentations to all audiences

* Existing SC or DV clearance is highly desirable

* MUST have a personal passion for the Cyber Threat Intelligence (CTI) industry!

This is a very unique opportunity to join a celebrated Internet Security firm supported by the world's biggest names and join the fight against evil through the power of Cyber Threat Intelligence. To apply please send your CV ASAP for an immediate response or contact Jamil Miah on 03333 11 01 22

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: