CYBER THREAT INTELLIGENCE MANAGER

London

Applications have closed

Context Information Security

Accenture Security provides next-generation cybersecurity consulting services to help your organization build cyber resilience from the inside out. Learn more.

View company page

LONDON or CHELTENHAM – CYBER THREAT INTELLIGENCE MANAGER /FULL-TIME
Join Context (as part of Accenture Security UK) and help transform leading organisations and communities around the world. The sheer scale of our capabilities and client engagements and the way we collaborate, operate and deliver value provides an unparalleled opportunity to grow and advance.
Our Cyber Threat Intelligence function is rapidly growing and we are hiring mid to senior level threat intelligence professionals to work with our diverse customer base.  At Accenture Security, you will be part of a specialised team able to deliver threat intelligence services to clients involved in highly complex and challenging environments around the world. You will work in a fast paced and highly collaborative environment, working closely with our Incident Response, Red Team and Managed Security Services capabilities.

Responsibilities

  • Manage the delivery of threat intelligence engagements, including those delivered in alignment with frameworks such as CBEST, GBEST and CREST STAR.
  •  Carry out threat research and intelligence analysis focusing on threats relevant to clients. This will involve the collecting, processing and delivery of threat intelligence obtained from all sources in multiple forms including but not limited to: written reports, oral briefings, workshops and exercises.
  •  Coordinate the delivery of strategic, operational and tactical/technical intelligence to a diverse client base, ensuring that intelligence products are appropriately tailored for the target audience.
  •  Work with senior leadership to develop and maintain priority intelligence requirements, intelligence methodologies, collection planning and to identify opportunities for capability development.
  •  Deliver holistic threat assessments and support threat modelling in accordance with accepted frameworks.
  •  Provide expertise to business development activities, sales enablement and assist in developing customer requirements.
  •   Conduct quality assurance and review of threat intelligence products to ensure they meet requisite standards.
  •  Mentor and train junior team members.

Skills & experience are we looking for?

  • Minimum of 4 years relevant experience in cyber threat intelligence delivery.
  •  Extensive experience in practical applications of common threat intelligence frameworks (MITRE ATT&CK, Cyber Killchain, Diamond Model).
  •  Experience in managing and delivering threat intelligence engagements aligned with regulated frameworks.
  •  Strong ability to articulate complex technical and non-technical concepts.
  •  Deep knowledge of structured analytical techniques, application of intelligence principals, collection planning and intelligence gathering.
  •  Highly articulate in both written and verbal communication.

Experience of / exposure to any of the following disciplines is highly desirable:

  • Malware analysis;
  • Network or host intrusion analysis;
  • Digital forensics, incident management;
  • Simulated targeted attack/penetration testing; or
  • System administration.
  •  Ability to hold UK Security Clearance.

Qualifications

  • Academic (Bachelor’s degree or higher) or professional qualification within a relevant discipline.
  • CREST Certified Threat Intelligence Manager (Desirable).
What’s in it for you?
All of our professionals receive comprehensive training covering business, technical and professional skills development.  You will have opportunities to hone your functional skills and expertise in Cyber Security. The sheer variety and scale of work we do, and the experience it offers, provides an unbeatable platform to build a career.  In addition, our growth, combined with our integrated career counselling, offers great opportunities for rapid advancement.

Tags: Clearance CREST Forensics Incident response Malware MITRE ATT&CK Pentesting Red team Security Clearance Threat intelligence Threat Research

Perks/benefits: Career development

Region: Europe
Country: United Kingdom
Job stats:  20  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.