2682 IT & Software Developer jobs in the UK

Be among the first 5 applicants!
Experis jobs

Senior Business Analyst, Threat Intelligence Analyst

£60,000 - 68,400
High Holborn 326-330, London
£60,000 - 68,400
Company Size icon
Company Size
5k+
Company Type icon
Company Type
Services
Exp Level icon
Exp Level
Senior
Job Type icon
Job Type
Full-Time
Language icon
Language
English
Visa sponsorship icon
Visa sponsorship
No

Requirements

Must:
We are looking for candidates with 5-6 years of experience in cyber threat intelligence, showcasing proven expertise in analysis and reporting. A strong understanding of threat actors, tactics, techniques, and procedures (TTPs) is essential, along with familiarity with frameworks such as MITRE ATT&CK, NIST CSF 2.0, and the Cyber Kill Chain. Experience using a Threat Intelligence Platform (TIP) is required, as well as familiarity with open-source intelligence (OSINT) tools and methodologies. A deep understanding of the intelligence lifecycle and experience in producing high-quality intelligence products is necessary. Strong communication skills are critical, particularly the ability to deliver detailed briefings to diverse stakeholders. Knowledge of information assurance standards (e.g., NIST, CIS, ISO 27001, GDPR, Cyber Essentials Plus) and the ability to collaborate cross-functionally with technical and business teams to embed intelligence into operational security are also vital.

Responsibilities

In this role, you will maintain and optimize the Threat Intelligence Platform (TIP) to maximize threat detection and response. You’ll develop internal data access and integrate external threat intelligence tooling to enhance our analysis capabilities. You will analyze and assess cyber and geopolitical threats using various intelligence sources, monitor global events, and evaluate their impact on our threat landscape. Producing clear, actionable intelligence for both technical and non-technical stakeholders is a key part of your responsibilities. You will also deliver regular verbal briefings to senior stakeholders and internal security teams, respond to internal requests for threat intelligence to support security decision-making, and work closely with other Security Operations teams, including the SOC and Threat Hunting. Additionally, you will conduct dark web monitoring and engage in intelligence sharing communities.

Description


We are excited to invite passionate individuals who are eager to transform cyber threat data into strategic intelligence that drives our cyber defense capabilities. This role is essential in shaping our organization's response to emerging threats and providing critical insights that support our broader security operations. The position is based in London/Hertfordshire and offers a competitive daily rate inside IR35, with an initial duration of 6-12 months for full-time, permanent work. Join us in making a difference in the world of cyber security!
Something wrong or incorrect with this job? Tell us in the chat 💬 on the right ➡️
You can find Business Specialist salaries in the UK here.

How many Business Specialist jobs are in the UK?

Currently, there are 2682 Business openings. Check also: Project-Manager jobs, Product-Manager jobs, CRM jobs - all with salary brackets.

Is the UK a good place for Business Specialists?

The UK is one of the best countries to work as a Business Specialist. It has a vibrant startup community, growing tech hubs and, most important: lots of interesting jobs for people who work in tech.

Which companies are hiring for Business Specialist jobs in the UK?

Mas & Pas Limited, Kura, BAE Systems, FCDO Services, Core-Asset Consulting, ApplianSys, u-blox among others, are currently hiring for Business roles in the UK.

The company with most openings is Experis as they are hiring for 72 different Business Specialist jobs in the UK. They are probably quite committed to find good Business Specialists.