Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Threat Intelligence Analyst

Job LocationLondon
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

Intro Do you have an interest in tracking malicious cyber activity across networks and in cyber space Are you interested in dissecting and understanding sophisticated malware families Do you want to help build a secure digital society to keep our economiesand businesses protected from cyber security threats Background PwCs Global Threat Intelligence team is currently looking for technical intelligence analysts who have a passion for stopping malicious activity and cyber crime in its tracks. Our Threat Intelligenceteam provides subscription and bespoke research services to global clients, supports our incident response and Managed Cyber Defence threat hunting services, and collaborates with our adversary emulation team on the tools and techniques used by cyber threatactors. The team tracks several hundred threat actors, ranging from organised crime to state affiliated groups, originating from more than 25 countries. As a technical analyst within PwCs Global Threat Intelligence team youll be required to delve into threatactor campaigns and incident response cases around the world. Youll develop a deep understanding of the tools and techniques used by threat actors and help our clients understand the threat they pose. Responsibilities Research and track a range of threatactors, using a variety of internal and external tools and systems; Support the generation of network and host based detection methods for our intelligence clients; Dissect malware and document its capabilities; Use static and dynamic analysis techniques tocontribute to reporting and our knowledge base; Suggest and develop tooling to improve analysis and collection capabilities; Generate Mitre TTPs for analysed malware and campaigns; Support incident response and our managed cyber defence teams with ad-hocanalysis requests; and, Support business as usual operations such as monitoring open source for new information and responding to ad-hoc client RFIs. Desirable Skills Have an understanding of analysis techniques used in CTI Experience with industry standardtools such as Maltego, Ghidra or IDA Baseline knowledge of threat actors and high profile cyber incidents; Ability to code in Python Competency using common commercial intelligence datasets, including repositories of information relating to malware and internetdata (domain, IP, netflow, certificate tracking etc.) . Risk Were a leading provider of trust in the digital world - in the eyes of our people, our clients and our stakeholders. Todays business environment is different. More complex. More connected. Companiesnot only face new and unknown risks, but also new and untapped opportunities. Our team is at the forefront of this change, join us to be a part of transforming how risk is perceived and capitalised on. Not the role for you Did you know PwC offer flexiblecontract arrangements as well as contingent work (ie temporary or day rate contracting) The skills we look for in future employees All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is importantto the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, The PwC Professional and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumenand relationships. Learn more here: uk/careers/experienced/apply Diversity Valuing Difference. Driving Inclusion. We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employthe best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves,are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to supportan inclusive culture. uk/diversity

APPLY NOW

Threat Intelligence Analyst Related Jobs

© 2019 Naukrijobs All Rights Reserved