Associate Threat Analyst

Oxford/ Hybrid, GB

Nominet

Welcome to Nominet - Official registry for .UK domain names. Discover our domain name registration services, Cyber solutions and WHOIS lookup tool

View all jobs at Nominet

Apply now Apply later

Associate Cyber Threat Analyst

Contract Type: Permanent

Location: Hybrid (minimum 20% on-site in our Oxford Science Park office)

About Us

We’re Nominet – a world-leading domain name registry operating at the heart of the UK internet. While we're best known for running .UK domains, we also help to protect public services from cyber threat.

As a public benefit company, our work has a positive impact on society. We’ve donated millions to projects that use technology to improve people’s lives and have committed to delivering £60m worth of support over the next three years.

About the role

As an Associate Cyber Threat Analyst, your primary responsibility is to analyse and assess threats and abuse to Nominet's services. You will assist with investigations and reports/threat assessments, specialising in DNS, domain abuse, and strategic threats to Nominet. In this role, you will contribute to the integrity and protection of Nominet and its services through expertise in Threat Actor TTPs and a detailed understanding of how Domains and DNS services are used for cyber threats. You will be required to provide guidance and recommendations on actions to take when incidents of abuse have been identified.

As an Associate Cyber Threat Analyst, your secondary responsibility is to assist with the develop of innovative methods and tools for detecting abuse and threats. Your work will contribute to Nominet's position as a leading voice on Domain and DNS abuse in the global community. Your potential to contribute to our reputation is significant.

This role requires a proactive approach and an inquisitive mind to seek answers to complex intelligence questions. A willingness to learn and develop your skillsets is as important as your current experience but knowledge on looking for patterns within large data sets is an advantage. Equally important is the tenacity to seek answers when they are not obvious. You will use your good communications skills to translate findings into usable and actionable insights, with the ability to work as part of a team as well and being self-motivated. 

About you and your experience:

  • An understanding of authoritative and recursive DNS is highly desirable, as is experience in working with Internet protocols and routing.
  • An understanding or a willingness to learn CTI theoretical principles and how they can be applied in the context of Nominet.
  • Some knowledge of the cybersecurity landscape, including emerging and established threats and security solutions.
  • Some understanding of common TTPs (Tactics, Techniques & Procedures) used by threat actors and an ability to develop knowledge in this area.
  • Some scripting experience with a suitable programming language such as Python, and proficient with standard command line tools is desirable.
  • Ability to methodically solve complex problems, innovate, and a willingness to learn are critical.

 

What we offer

  • 30 days annual leave plus bank holidays, with the ability to purchase an additional 5 days
  • Early Friday finish, 4 and a half day working week
  • Bupa private healthcare + Employee Assistance Programme
  • Electric vehicle scheme with on-site charging points
  • Rewards platform with access to discounts at hundreds of shops, restaurants etc.
  • MediCash discounts on routine healthcare including optical, dental and much more
  • Company and individual performance-based annual bonus

Please note, all roles working for Nominet will be subject to a Baseline Personnel Security Standard (BPSS) check. Some roles will require additional security clearance due to the nature of their work.

We’re proud to be an Equal Opportunity Employer , and we’re committed to building an inclusive, diverse community that celebrates and welcomes everyone.

If there are any adjustments we could make to the recruitment and selection process to support you, please let us know.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Clearance DNS Python Scripting Security Clearance TTPs

Perks/benefits: Salary bonus

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.