Cyber Threat Intelligence Analyst

London (The Leadenhall Building)

Apply now Apply later

Location: London/Hybrid 1-2 days a week in London.

Contract Type: Permanent

Work Pattern: Full Time

*** Please note we are specifically looking for a candidate experienced in Threat Intelligence, Cyber Security is highly desirable. ***

About The Role

With the ever-evolving Cyber Security landscape and the threat to the business, all our stakeholders need to have a clear view on the risk we face. The Cyber Threat Intelligence & Third Party Security Analyst is primarily supporting the Security team on Cyber Threat Intelligence and Third Party Risk Management.

MS Amlin is part of a global top-10 insurance group, MS&AD. We’re made up of four distinct businesses covering Global Reinsurance, Lloyds Franchise, Local Specialty Insurer, and Business Services

MS Amlin Business Services (MS ABS) supports the organisation through legal, HR, facilities management, IT, risk management, compliance, and finance. Our vision is to be a trusted partner and solution provider of choice.

What You’ll Spend Your Time Doing

While there is rarely a ‘typical’ day within this role, here’s a snapshot of some of the key parts of the job.

You will be supporting the Cyber Threat Intelligence (CTI) & Third Party Security Assurance Lead with the following:

  • Supporting the security due diligence process for new and existing high risk third parties.
  • Assisting with any monthly Third Party Security Assurance key performance indicators that are needed.
  • Managing the CTI updates and alerts received in a dedicated mailbox and escalating to the relevant entities where required.
  • Working closely with the Vulnerability Management and SOC team to ensure the intelligence they receive is managed correctly.
  • Supporting with the monthly CTI report (using open-source intelligence related to the insurance sector as well as from our current CTI provider), as well as the quarterly Third Party Security reports for the business.
  • Deputising for the CTI & Third Party Security Assurance Lead where required (briefing stakeholders, attending security conferences etc).
  • Support on cyber security incidents where required.

You’re Going To Enjoy This Job If You…

  • Have a real passion for cyber security and the enthusiasm to learn more and help shape the CTI and Third Party Security capability.
  • Like keeping up to date with latest defence technology trends and offensive tactics, techniques and procedures.
  • Enjoy engaging with employees at all levels throughout the organisation.

What We Need From You          

           

For this particular role, we need you to have:

  • At least 4 years experience in Threat Intelligence.
  • Excellent knowledge of cyber security threats.
  • Good written and verbal communication skills. (Experience in writing intelligence reports and verbal briefing skills is essential).
  • A high level of attention to detail.
  • Good time-management and proactive prioritisation.
  • Strong stakeholder management skills.
  • Any degree or certification related to cyber security will be an advantage but is not mandatory.
  • A good working knowledge of the MITRE ATT&CK framework is desirable but not mandatory.
  • Any experience in Government intelligence and/or financial services will be an advantage.

We are stronger together because of our common interests and rich differences. You may be the strength we didn’t know we needed. Believe in yourself, and click apply today!

What Can You Expect From Us?

  • Competitive Base Salary; £48,000 - £60,000 dependant on experience
  • Performance Related Discretionary Bonus
  • Holiday: 28 days core annual leave, and you can buy up to 5 days
  • Pension: A minimum 2% employee contribution plus 7% MS Amlin contribution (9%) up to a maximum of 5% employee contribution plus 13% MS Amlin contribution (18%)
  • Private Medical: cover for yourself. Family members/dependants can be added
  • Flex Fund: £1,000 (pro-rated based on start date) to spend on flexible benefits
  • Life Assurance: 5x annualised base salary

Each one of us is unique because of our backgrounds, what we have learned so far and how we express that. Establishing an inclusive attitude helps us, organisationally, to ‘think outside the box’ because it calls on that diverse range of ideas, perspectives and lived experiences.

We commit to continuing our work towards a more diverse and inclusive future by recognising that our business, our teams and every colleague has a part to play in driving the positive change we all want to see.

Our values demonstrate our commitment to providing an environment in which each and every colleague is respected for who they are and what they can contribute to the business, regardless of nationality, race, ethnicity, religion/faith, sexual orientation, gender identity, gender expression, disability, socio-economic background, sex or age.

#MSABS #LI-Hybrid

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  23  3  0

Tags: Compliance Finance MITRE ATT&CK Risk management SOC Threat intelligence Vulnerability management

Perks/benefits: Competitive pay Conferences Flex hours Health care Insurance Medical leave Salary bonus Startup environment

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.