Go to website

Reference: 63114

Date Added: 18 October 2017
Closing Date: 17 November 2017

Job Title: Cyber Threat Intelligence Analyst

Working For: Orpheus

Location: London

Salary: Competitive

Length of Contract:

Job Details

About Orpheus
Orpheus is a specialist cyber threat intelligence company. We are intelligence and cyber security professionals with many years’ experience and a varied range of backgrounds, and our mission is to collect information from a wide range of sources in order to provide understanding to decision makers so that they can overcome the cyber security threats that they face. We specialise in providing highly tailored threat intelligence products and services, including as providers to the increasing number of regulator-mandated cyber resilience schemes emerging globally.

The role
The successful candidate will support Orpheus’ work gathering information on cyber threats and turning it into actionable intelligence, enabling our clients to better protect themselves. Tasks will include, but not be limited to:
• Producing threat assessments and other bespoke projects for our clients
• Primary research on the deep and dark web to identify and cultivate new sources
• Maintaining an understanding of the cyber threat landscape facing our clients, and providing regular research and analysis for our subscription service
• Contributing to the development of our technical collection infrastructure

The ideal candidate will:
• Have some experience in cyber threat intelligence and understand the principles of cyber security, cyber threats and cyber risk
• Be able to use their initiative and understanding to manage their own research efforts
• Communicate efficiently, both verbally and in writing. Additional languages are also desirable, especially where specifically relevant to areas of heightened cyber threat
• Maintain excellent standards in their work and show a high degree of attention to detail
• Be competent with the Microsoft Office suite. Experience with additional research tools and software related to intelligence collection and analysis is also desirable. Experience with programming in any scripting language is also desirable.

This full-time position is a fantastic opportunity to gain varied and hands on experience in a rapidly expanding cyber threat intelligence company.

Closing Date: 17 November 2017

Interview/Start Dates

We will begin interviewing suitable candidates immediately, and may appoint before the closing date.

Application Details

Suitable candidates should email a tailored covering letter, CV, and their current salary to:

Website: https://orpheus-cyber.com

Additional Notes