Back to Job Search

Job Description

My client, a leading financial services institution, is seeking a Threat Intelligence Manager to build out their Threat Intelligence team as the move to a next-generation SOC.

The Successful Threat Intelligence Specialist will:

- "Stand Up" the Threat intelligence presence within the wider SOC, enabling it to identify & acquire all relevant information pertaining to threats to this global business and disseminate appropriately to SOC team-members and stakeholders @ all levels within the business.

  • Apply and maintain in-depth knowledge of principal cyber security threat actors through open source and social media monitoring, attending seminars and industry events
  • Develop and disseminate threat intelligence reports periodically appropriate to the organisation
  • Review and update priority intelligence requirements in response to changes in business and or threat landscape
  • Correlate threat intelligence against vulnerabilities

The ideal Threat Intelligence Manager will:

- Possess excellent data visualisation & representational skills to deliver complex concepts to all audiences and detailed analysis to their SOC colleagues.

- Have experience conducting threat research, primarily nation state and criminal actors

- Have experience creating Indicators of compromise from intelligence to be used to prevent and detect

- Possess good knowledge of cyber intrusion vectors, malware analysis, networking

- Understand the Cyber Kill-Chain back to front.

Desirable qualifications include: CREST, GIAC, CEH, OSCP

If you meet the above criteria, and are interested, please submit a CV now to be considered!

PS. Remote candidates encouraged to apply

Eames Consulting is acting as an Employment Business in relation to this vacancy.