£45K/yr to £50K/yr
West Lancashire, England
Permanent, Variable

Cyber Threat Intelligence Specialist

Posted by Police ICT.

Join Police Digital Service as NMC Cyber Threat Intelligence Specialist (Hybrid / Lancashire)

Starting salary £45,000

Police Digital Service are looking to hire a Cyber Threat Intelligence Specialist. This is a mid-tier role recommended for those with experience in cyber threat intelligence, or associated fields. Veterans with an intelligence background and an interest in cyber are encouraged to apply.

As a member of the Threat Intelligence team, you'll be involved with:

  • Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders.
  • Reporting cyber risks to service, executive, and operational stakeholders for mitigation decisions.
  • Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities.
  • Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service.

About Police Digital Service

We exist to harness the power of digital, data and technology to enable UK policing to better protect the communities it serves. Ours is a team of experts in commercial services, technical assurance, data, digital transformation and innovation, with a unique experience in policing and national programme delivery.

The National Management Centre will provide visibility and control of information risks for Policing. It will support the 24x7x365 nature of the police operations, providing a threat detection and response capability for digital services before, during and after cyber attacks, enabling stakeholders to understand and proactively manage risk across the technology estate at both the national and force level.

Why Join us?

You can find out more here:
Benefits – Police Digital Service (pds.police.uk)

Key Responsibilities

  • Provide expertise and support through the use of analytical products to assist mitigation practices at a tactical and operational level.
  • Analysis of advanced persistent threats including the tactics, techniques, and procedures (TTPs) of attackers.
  • Conduct analysis at a tactical and or operational level, identifying and using appropriate analytical tools and techniques to interpret gaps, patterns and trends, assess threat, risk and harm and make recommendations in support of decision making, prioritsation and resource allocation.
  • Ability to correlate intelligence from a variety of sources, to develop and lead understanding and analysis of contextually relevant threats.
  • To lead independent analysis of projects and the development of materials for specific subjects of concern.
  • Ability to work proactively to serve the policing community with limited direct oversight or guidance.
  • Perform a broad range of tasks, bringing together output from stakeholders within Cyber SOC, Malware, Threat Hunting and Vulnerability teams.
  • Prepare and deliver analytical alerts, reports, and briefings to stakeholders to provide a clear and concise evidence-based understanding of the subject matter, including providing advice and guidance.
  • Provide analysis of threat data from a variety of sources resulting in the generation of actionable threat intelligence.
  • Responsible for developing an understanding of the cyber risks facing policing, performing core intelligence tasks focusing on social, cultural and geopolitical context of cyber intelligence analysis.
  • You will also work to understand how to mitigate those threats and work with other teams within the NMC to ensure protection is maintained.

What you need to succeed in the role

Essential:

  • Ability to acquire SC and NPPV3 level clearances
  • Knowledge of current threat landscape including specific awareness of adversarial cyber actors, including their TTPs
  • Experience in utilising open-source intelligence and the development of tools to assist with this
  • Experience in conducting malware, phishing, and SIEM log analysis
  • Knowledge of relevant cyber threat intelligence sources
  • Demonstrated ability to manage customer relationships
  • Proven ability to translate cyber threats to the relevant audience, both verbally and written.
  • Ability to generate clear and concise reports and presentations for stakeholders, from technical analysts to management and senior leadership teams.
  • Experience in internal and external stakeholder management and engagement
  • Experience of working in an intelligence environment, ideally as an intelligence researcher or analyst
  • Ability to work independently within a cyber environment with limited oversight and/or guidance
  • Experience within an active cyber incident

Desirable:

  • 3+ years of experience in an analytical role with specific focus on cyber threats
  • CREST Registered Threat Intelligence Analyst
  • Demonstrated experience in developing and delivering cybercrime or risk reduction recommendations and / or strategies
  • Completed Intelligence Analysis course (e.g. NIAT, RISC UK or similar)
  • Understanding of UK Police cyber and IT environments

Diversity, equity and inclusion

We are committed to equal opportunity for all and will not discriminate on any grounds. We encourage applications from people from the widest possible span of experience.

Working Arrangements

At the NMC, you will benefit from hybrid working, getting the advantages of both face-to-face team engagement and home working. NMC employees have the opportunity to work in our modern office environment for in-person collaboration, however you will also get the opportunity to work from home 2 days a week.