Researcher - Threat Intelligence in UK

Location: London
Salary: Hidden
Recruiter: Control Risks
Job Hours: Full-time
Remote: Work from home

Start your application for this job today

Apply Now
In this role you will be responsible for conducting desktop research into cyber and online threats, to enrich our Cyber Threat Intelligence reporting.This role will primarily involve contributing regular reporting for Control Risks' clients that subscribe to our intelligence platform, as well as supporting on and eventually leading bespoke engagements.Role Tasks And ResponsibilitiesResearch and Information Gathering
  • Research new sources of information and develop capabilities to collect and analyse information in support of the team.
  • Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other cyber security incidents.
  • Build knowledge of collection tools to support bespoke investigative projects and Cyber Incident Response engagements.
  • Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response.
  • Develop knowledge of principal cyber and online threat actors through research on open source, social media, deep and dark web sites and Control Risks internal intelligence systems.
  • Contribute continuous research for inclusion in routine CTI reporting and bespoke threat assessments.
  • Support CTI threat monitoring activities with consistent and routing intelligence collection for our bespoke clients.
General Analytical Responsibilities
  • Support analysis on bespoke projects through data collection across all CTI products, demonstrating an ability to make judgments on the value of research collected.
  • Be technically aware and understand basic cyber security principals e.g. MITRE ATT&CK, the unified kill chain, the intelligence life cycle
  • Be alert to the political implications of developments among cyber threat groups and bring these to the attention of other service lines.
  • Contribute analysis for subscription updates.
Marketing and Business Development
  • Support business development by initial research scoping for proposals and other business development and marketing exercises.
RequirementsKnowledge and experience
  • Interest in and knowledge of cyber threat and risk issues and the interaction between political developments and the evolving threat landscape.
  • Interest in and knowledge of intelligence and threat assessment principles, understanding of methods used to identify, understand and compare threat actors.
  • Experience in undertaking operational and tactical level research and investigations relating to cyber threat incidents or using cyber as a means of collecting information.
  • Academic or professional training in online investigations or open source collection.
  • Ability to prepare sizable written reports for a senior business audience.
Qualifications And Specialist Skills
  • Degree level qualification.
  • Demonstratable experience in collecting information from multiple sources in support of complex research projects in the online intelligence or cyber threat and security domains.
Benefits
  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
  • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

About Control Risks


Control Risks exists to make our clients succeed. We are a specialist risk consultancy that helps to create secure, compliant and resilient organisations in an age of ever-changing risk.

Working across disciplines, technologies and geographies, everything we do is based on our belief that taking risks is essential to our clients’ success.

We provide you with the insight to focus resources and ensure you are prepared to resolve the issues and crises that occur in any ambitious global organisation.

We go beyond problem-solving and give you the insight and intelligence you need to realise opportunities and grow. From the boardroom to the remotest location, we have developed an unparalleled ability to bring order to chaos and reassurance to anxiety.

The best places to find the most Researcher - Threat Intelligence jobs

Average salary comparison

Job salary over time

Salaries by job level

Salary across the UK

Useful Resources:

CV template for a Researcher - Threat Intelligence

View Now
CV template for a Researcher - Threat Intelligence

Glassdoor Company Reviews

Search