Regional Threat Intelligence Team Lead

Moncks Corner, South Carolina, United States

Control Risks

Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more.

View all jobs at Control Risks

Apply now Apply later

Control Risks is hiring a Regional Threat Intelligence Team Lead to oversee a global program supporting a Fortune 50 technology client of ours. This position will help to ensure the team is meeting client expectations in quality of intelligence reports, as well as ensuring the team meets other requirements set forward by the client.

The successful candidate will have experience in providing intelligence support for a major corporation, as well as working as a part of a global team.

  • Proactively identify, monitor, research, analyze and provide warnings regarding emerging domestic threats and trends in the client’s region of focus that may impact the Client's security planning and potentially impact the stability of its operations.
  • Serve as the team lead by helping define priorities for in-depth analysis on locations relevant to the Client’s global interests
  • Lead or collaborate on production of in-depth analytical products and requests for information (RFIs)
  • Provide reports or briefings on strategic or specific security issues as directed by the Client.
  • Oversee the team in order to meet different SLAs and ensure the Control Risks team is meeting the necessary standards as set forth by the client
  • Serve as a center point for the collection of information necessary for the analysis of the client’s security incident reports and suspicious activity logs on a global basis. 
  • Visit client data centers and provide threat assessments to understand the risks and threats to these locations. 
  • Produce well-informed, concise and relevant briefings/presentations tailored to varied stakeholders and business needs. 
  • Perform content and copy editing on threat monitoring and intelligence analysis products. 

Requirements

  • Bachelor’s Degree with 8+ years of experience in threat intelligence and intelligence gathering.
  • 3+ years of experience as a team lead in an intelligence function
  • Superior writing skills with a keen attention to detail. Strong written and verbal interpersonal and communication skills.
  • Demonstrated knowledge of security analysis and risk assessments for physical security or security operations and planning.
  • Superior research and Open-Source Intelligence (OSINT) skills. Quick-thinking and responsive during crisis events.
  • Familiarity with or ability to quickly become expert in Seerist platform.

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarized in the full job offer.
  • We operate a discretionary bonus scheme that incentivizes, and rewards individuals based on company and individual performance.

Salary Range: $120,000-$130,000 Annually.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Monitoring OSINT Risk assessment Security analysis SLAs Threat intelligence

Perks/benefits: Salary bonus Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.