Senior Threat Intelligence Analyst - Outside IR35
Senior Threat Intelligence Analyst - Outside IR35

Senior Threat Intelligence Analyst - Outside IR35

Full-Time 48000 - 72000 £ / year (est.) Home office (partial)
J

At a Glance

  • Tasks: Monitor cyber threats and support incident response with actionable intelligence.
  • Company: Join a leading cybersecurity firm dedicated to protecting organisations from emerging threats.
  • Benefits: Enjoy remote work flexibility and opportunities for professional growth.
  • Why this job: Be at the forefront of cybersecurity, making a real impact in a dynamic team environment.
  • Qualifications: Expertise in threat intelligence and familiarity with key cybersecurity frameworks required.
  • Other info: This role is predominantly remote but may require occasional office visits in London.

The predicted salary is between 48000 - 72000 £ per year.

Skills

  • Expertise in threat intelligence, cybersecurity operations, or related functions.
  • Proficiency with threat intelligence platforms (e.g. MISP, ThreatConnect, Recorded Future, Anomali).
  • Solid understanding of common malware, threat actor groups, APT campaigns and geopolitical threats.
  • Familiarity with STIX/TAXII, YARA, Sigma, and IOC/TTP formats.
  • Deep knowledge of the MITRE ATT&CK framework and cyber kill chain methodology.

The Role

  • Monitor the threat landscape to identify emerging cyber threats, vulnerabilities and adversary tactics, techniques and procedures (TTPs).
  • Support threat hunting, incident response and vulnerability management with relevant threat context and attribution.
  • Perform adversary tracking and contribute to the development of threat models using frameworks such as MITRE ATT&CK, Diamond Model, and Kill Chain.
  • Collaborate with SOC, IR, Red Team and Vulnerability Management teams to contextualise and operationalise threat intelligence.

This role is predominantly remote but requires flexibility to come into the London office as and when required.

Senior Threat Intelligence Analyst - Outside IR35 employer: Job Traffic

As a Senior Threat Intelligence Analyst, you will join a forward-thinking company that prioritises employee growth and development within the dynamic field of cybersecurity. With a flexible remote work policy complemented by opportunities to collaborate in our London office, we foster a culture of innovation and teamwork, ensuring you have access to cutting-edge resources and a supportive environment. Our commitment to professional advancement and a strong focus on employee well-being makes us an exceptional employer for those seeking meaningful and rewarding careers in threat intelligence.
J

Contact Detail:

Job Traffic Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Senior Threat Intelligence Analyst - Outside IR35

✨Tip Number 1

Familiarise yourself with the latest trends in threat intelligence and cybersecurity. Follow industry leaders on social media and engage in relevant online communities to stay updated on emerging threats and best practices.

✨Tip Number 2

Make sure you can demonstrate your proficiency with threat intelligence platforms like MISP or ThreatConnect. Consider setting up a demo account or participating in webinars to showcase your hands-on experience during discussions.

✨Tip Number 3

Prepare to discuss specific examples of how you've used frameworks like MITRE ATT&CK in your previous roles. Being able to articulate your practical experience will set you apart from other candidates.

✨Tip Number 4

Network with professionals in the cybersecurity field, especially those who work in threat intelligence. Attend conferences or local meetups to build connections that could lead to referrals or insider information about the role.

We think you need these skills to ace Senior Threat Intelligence Analyst - Outside IR35

Expertise in Threat Intelligence
Cybersecurity Operations Knowledge
Proficiency with Threat Intelligence Platforms (e.g. MISP, ThreatConnect, Recorded Future, Anomali)
Understanding of Malware and Threat Actor Groups
Familiarity with APT Campaigns and Geopolitical Threats
Knowledge of STIX/TAXII, YARA, Sigma, and IOC/TTP Formats
Deep Understanding of the MITRE ATT&CK Framework
Knowledge of Cyber Kill Chain Methodology
Threat Landscape Monitoring
Adversary Tactics, Techniques, and Procedures (TTPs) Analysis
Threat Hunting Skills
Incident Response Support
Vulnerability Management Contextualisation
Adversary Tracking
Development of Threat Models
Collaboration with SOC, IR, Red Team, and Vulnerability Management Teams

Some tips for your application 🫡

Tailor Your CV: Make sure your CV highlights your expertise in threat intelligence and cybersecurity operations. Include specific examples of your experience with threat intelligence platforms and your understanding of malware and threat actor groups.

Craft a Strong Cover Letter: In your cover letter, emphasise your familiarity with frameworks like MITRE ATT&CK and your ability to monitor the threat landscape. Mention how your skills align with the role's requirements and express your enthusiasm for contributing to the team.

Showcase Relevant Skills: When detailing your skills, focus on your proficiency with tools such as MISP or ThreatConnect. Highlight your knowledge of STIX/TAXII, YARA, and Sigma formats, as well as your experience in threat hunting and incident response.

Prepare for Potential Questions: Anticipate questions related to your experience with adversary tracking and threat modelling. Be ready to discuss how you have collaborated with teams like SOC and Red Team in previous roles to operationalise threat intelligence.

How to prepare for a job interview at Job Traffic

✨Showcase Your Technical Expertise

Be prepared to discuss your experience with threat intelligence platforms like MISP or ThreatConnect. Highlight specific projects where you've used these tools to monitor threats or support incident response.

✨Demonstrate Your Understanding of Cyber Threats

Familiarise yourself with common malware types, threat actor groups, and APT campaigns. Be ready to explain how geopolitical factors influence cyber threats and provide examples from your past work.

✨Discuss Frameworks and Methodologies

Make sure you can articulate your knowledge of the MITRE ATT&CK framework and the cyber kill chain methodology. Prepare to discuss how you've applied these frameworks in real-world scenarios to enhance threat intelligence.

✨Emphasise Collaboration Skills

Since this role involves working with various teams like SOC and Red Team, be ready to share examples of how you've successfully collaborated in the past. Highlight your ability to contextualise threat intelligence for different stakeholders.

Senior Threat Intelligence Analyst - Outside IR35
Job Traffic
J
  • Senior Threat Intelligence Analyst - Outside IR35

    Full-Time
    48000 - 72000 £ / year (est.)

    Application deadline: 2027-07-07

  • J

    Job Traffic

Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>