Senior Consultant - Cyber, Online Threat Intelligence

Washington, District of Columbia, United States

Applications have closed

Control Risks

Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more.

View company page

Role purpose:

  • To lead the commercial development and senior client relationships for our Online Threat Intelligence (OTI) department across the Americas. We are seeking a threat intelligence subject matter expert to lead our OTI practice’s client engagements across the region and to support the development of our client relationships globally. In addition, the individual will be expected to lead the delivery of complex consulting projects in close partnership with the rest of our Cyber practice. The successful candidate will be expected to provide subject matter expertise on threat intelligence matters to our clients and support the development of junior resources across the global OTI team through effective mentoring and tasking.

Role tasks and responsibilities:

Online threat intelligence expertise and commercial responsibilities:

  • Act as a the lead point of contact for scoping, planning and delivering OTI projects in the Americas, working closely with the regional team. Understand and articulate risks relating to potential engagements and design innovative solutions to support our clients in the OTI space.
  • Build and manage an outstanding, proactive and collaborative relationship with our clients and other teams at Control Risks
  • Develop thought leadership and marketing activity to grow OTI globally. Regularly partake in external speaking engagements to grow our brand.
  • Work with our technology and collection teams to develop products and methodologies that are innovative and improve our ability to service our clients.
  • Lead the commercial activities of the management team including, lead generation, scoping of projects and delivery of added-value to clients.

Intelligence delivery and management output:

  • Manage the entire threat assessment and monitoring project cycle with independence, demonstrating maturity and experience in the role.
  • Collaboratively set initial direction for monitoring and intelligence project teams, reviewing progress and output throughout the intelligence lifecycle of the project.
  • Support the development of our online intelligence capabilities, working collaboratively with other teams across regions and consulting service lines.
  • Mentor and train OTI resources across all regions, including providing constructive feedback to build specific capabilities where required, motivation and clear direction in close collaboration with the global OTI management team.
  • Gain the perception internally and externally as an SME on online threats, and speak credibly about the intent and tactical capabilities of threat actors and groups.
  • Share both subject matter knowledge and technical understanding with the team on both a formal and informal basis, when needed.
  • Responsible for identifying stakeholders who will enable the building of knowledge, expertise and capability for the team.

Requirements

  • Five years’ experience in a threat intelligence role, preferably with a significant focus on delivery of tactical, operational or strategic intelligence outputs.
  • Significant commercial and public speaking experience.
  • Strong and demonstrable background in threat actor focused intelligence assessment, showing an aptitude for both an understanding of the motives and capabilities of online groups.
  • A strong understanding and practical knowledge of the intelligence cycle, source evaluation and techniques used to ensure objectivity, actionability and relevance of intelligence product.
  • Experience of countering threats in a strategic, tactical or operational environment.
  • Experience of operating a segregated research/collection network and knowledge of valuable deep and dark web, social media and open sources.

Preferred:

  • Experience of managing intelligence product, including direction setting, collection planning for intel teams, reviewing intelligence output.
  • Experience of managing relationships with security and intelligence teams.
  • Selection, onboarding and management of third party intelligence providers, plus an ability to objectively review the intelligence sources required to meet the team’s intelligence requirements.
  • Track record of delivering threat intelligence briefings to external audiences through client briefings, webinars, conferences, podcasts or other verbal delivery mechanisms.
  • Additional languages; Spanish or Portuguese.

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
  • Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Monitoring Threat intelligence

Perks/benefits: Career development Conferences Flex hours Health care Insurance Team events

Region: North America
Country: United States
Job stats:  6  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.