Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

NMC Senior Cyber Threat Intelligence Specialist

Job LocationSkelmersdale
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Join Police Digital Service asNMC Senior Cyber Threat Intelligence SpecialistThis is an opportunity to play your part and protect our company, our customers and our communities from cyber attacks. Be part of a dedicated team and get ready to be challenged every day to make the most of your skills and experience. Youll learn fromthose around you, and from outstanding training and development resources to become even better at what you do. With thebest technology at your fingertips, youll be part of a friendly and flexible working environment where your contribution is always valued.Why Join us

  • Balance is important and we want you to take time off to rechargewe offer 28 days annual leave plus bank holidays, rising to 30 days after 5 years of service. Holiday Purchase also available
  • We care about your well-beingwe have an EAP that offers not just welfare benefits but also retail discounts
  • Plan for the futurewe offer an excellent pension scheme and life assurance cover
  • Put your mind at rest regarding your healthoffering remote GP, mental health and physiotherapy appointments via video consultation
  • Family - Enhanced maternity and paternity pay along with a flexible return to work
  • Community - one paid day off per year for volunteering
You can find out more here:BenefitsPolice Digital Service (pds.police.uk)About Police Digital ServiceWe exist to harness the power of digital, data and technology to enable UK policing to better protect the communities it serves. Ours is a team of experts in commercial services, technical assurance, data, digital transformation and innovation, with a uniqueexperience in policing and national programme delivery.The National Management Centre will provide visibility and control of information risks for Policing. It will support the 24x7x365 nature of the police operations, providing a threat detection and response capability for digital services before, during andafter cyber attacks, enabling stakeholders to understand and proactively manage risk across the technology estate at both the national and force level.Key Responsibilities Evaluate current and emerging tools and best practices relating to the analysis of advanced persistent threats including the tactics, techniques, and procedures (TTPs) of attackers. Conduct analysis at the tactical, operational, and strategic level of cyber adversaries, methodologies under exploitation, and industry trends. Identify, develop, and train other analysts using appropriate analytical tools and techniques to interpret gaps, patterns and trends, assess threat, risk and harm and make recommendations in support of decision making, prioritsation and resource allocation. Ability to correlate intelligence from a variety of sources, to develop and lead understanding and analysis of contextually relevant threats. Ability to work proactively to serve the policing community with limited direct oversight, and to take ownership of deliverables. Provide expertise through the development and use of analytical products to assist mitigation practices at a tactical and operational level. Perform a broad range of tasks, bringing together output from stakeholders within Cyber SOC, Malware, Threat Hunting and Vulnerability teams. Establishing and interpreting requirements to ensure the needs of key stakeholders are met. Preparing and delivering analytical summaries and briefings to stakeholders to provide a clear and concise evidence-based understanding of the subject matter, including providing advice and guidance. Provide analysis of threat data from a variety of sources resulting in the generation of actionable threat intelligence.What you need to succeed in the role Essential: Excellent knowledge of adversarial cyber actors, including their TTPs and the adversary lifecycle Comprehensive experience in conducting malware, phishing, and SIEM log analysis Comprehensive awareness of the current cyber threat landscape Experience with threat modelling systems and risk assessment models Extensive experience in utilising open-source intelligence Experienced cyber threat intelligence analyst with the ability to progress service provided to police forces, lead development, and train Junior analysts Ability to acquire SC and NPPV3 level clearancesDesirable: CREST Registered Threat Intelligence Analyst Demonstrated experience in developing and delivering cybercrime or risk reduction recommendations and / or strategies Completed Intelligence Analysis course (e.g. NIAT, RISC UK or similar)Working ArrangementsThis is a hybrid role and regular travel to the Lancashire office will be required.

APPLY NOW

NMC Senior Cyber Threat Intelligence Specialist Related Jobs

© 2019 Naukrijobs All Rights Reserved