Threat Intelligence Manager

Guildford, ENG, GB, GU1 1DB

Allianz

As an international financial services provider, Allianz offers worldwide products and solutions in insurance and asset management.

View all jobs at Allianz

Apply now Apply later

Hybrid Working: Guildford or Bournemouth 

 

Role Description  

Reporting to the Head of Cyber Security, the Threat Intelligence Manager will be responsible for gathering and analysing relevant threat intelligence for Allianz, providing critical insights that feed into other security pillars and areas of information security. This role ensures that threat intelligence is actionable and relevant, supporting the overall security strategy of the organisation. 

 

Key Responsibilities  

  • Threat Intelligence Gathering: Collect and analyse data from various internal and external sources to identify potential threats to Allianz's information systems and assets. 

  • Analysis and Reporting: Provide detailed analysis and comprehensive reports on threat intelligence findings, including trends, patterns, and emerging threats. 

  • Collaboration: Work closely with other security teams and stakeholders to ensure threat intelligence is effectively integrated into the overall security strategy. 

  • Actionable Insights: Develop and disseminate actionable threat intelligence to relevant teams to support proactive security measures and incident response. 

  • Strategic Support: Contribute to the development and implementation of the organisation's security strategy by providing expert insights and recommendations based on threat intelligence. 

  • Threat Landscape Monitoring: Continuously monitor the threat landscape to stay abreast of new and evolving threats, ensuring Allianz's security posture remains robust and adaptive. 

  • Training and Awareness: Provide training and awareness programs for staff on threat intelligence and related security topics. 

  • Incident Response Support: Assist in incident response activities by providing timely and relevant threat intelligence to support investigation and remediation efforts. 

  • Documentation: Maintain comprehensive documentation of threat intelligence processes, methodologies, and findings. 

 

Requirements  

  • Strong analytical skills with the ability to interpret complex data and provide actionable insights 

  • Proficiency in using threat intelligence tools and platforms 

  • Excellent communication skills, both written and verbal, with the ability to present complex information clearly and concisely 

  • Strong understanding of the cyber threat landscape, including threat actors, tactics, techniques, and procedures (TTPs) 

  • Experience working in a collaborative team environment and managing multiple stakeholders 

  • Relevant certifications such as CISSP, CEH, GCTI, or similar are a plus 

  • Highly motivated and proactive with a strong sense of responsibility 

  • Detail-oriented with excellent problem-solving skills 

  • Ability to work under pressure and manage multiple priorities 

  • Strong ethical standards and integrity 

 

What We Will Offer You  

Recognised and rewarded for a job well done, we have a range of flexible benefits for you to choose from- so you can pick a package that’s perfect for you. We also offer flexible working options, global career opportunities across the wider Allianz Group, and fantastic career development and training. That’s on top of enjoying all the benefits you’d expect from the world’s number one insurance brand, including: 

  • Executive annual performance related bonus 

  • Company car allowance  

  • Private medical insurance

  • Competitive holiday allowance  

  • Contributory pension scheme 

  • A discount up to 50% on a range of insurance products including car, home and pet 

  • Retail discounts. 

 

Our Ways of Working 

Do you need some flexibility with the hours you work? Let us know as part of your application and if it’s right for our customers, our business and for you, then we’ll do everything we can to make it happen.  

Here at Allianz, we are signatories of the ABIs flexible working charter. We believe in supporting hybrid work patterns, which balance the needs of our customers, with your personal circumstances and our business requirements. Our aim with this is to help innovation, creativity, and you to thrive - Your work life balance is important to us.  

 

Diversity & Inclusion 

At Allianz, we prioritize diversity and inclusion, demonstrated by our numerous accreditations: EDGE certified for gender inclusion, Women in Finance Charter members, Disability Confident employer, Stonewall Diversity Champion, Business in the Community’s Race at Work Charter signatories, and Armed Forces Covenant gold standard employer. 

We embrace neurodiversity and welcome applications from neurodivergent and disabled candidates, offering tailored adjustments to ensure your success. 

We encourage our employees to advocate for their needs, whether it’s assistive technology, ergonomic equipment, mentoring, coaching, or flexible work arrangements. 

 

Accessible Application for All 

As part of the Disability Confident Scheme, we support candidates with disabilities or long-term health conditions through the Offer an Interview Scheme, for those meeting the essential skills for the role. 

Contact our Resourcing team to opt into this scheme or for assistance with your application, including larger text, hard copies, or spoken applications:Hr-recruitment@allianz.co.uk 

 

Join us - Let’s Care for Tomorrow. 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: CEH CISSP Finance GCTI Incident response Monitoring Security strategy Strategy Threat intelligence TTPs

Perks/benefits: Career development Flex hours Health care Insurance Salary bonus

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.