Always Never Home

We help candidates land their dream Jobs, Internships, Grants, Scholarships and Graduate programs

Senior Threat Intelligence Analyst at Capita, Remote.

  • Full Time
  • Mid-level
  • Remote
  • Remote

Website Capita

Job Description

Help strengthen our Team as our Senior Threat Intelligence Analyst. Home based role.

Great opportunity to be part of our Threat Intelligence and Threat Hunting team where, you will be presented with an opportunity to research and report on emerging threats against Capita to strategically shape and guide the approach the organization takes to protecting its assets.

Information Security is an integral part of Capita’s corporate culture.

What You’ll Be Doing:

  • You will be responsible for tracking targeted campaigns and threat actors, analysis of intrusions and exploitation of data gathered through incident response, as well as discovery of threat surface.
  • You will need to provide timely, accurate actionable, and clear assessments regarding on-going and emerging threats to Capita – both in terms of regular updates on the threat landscape as well as on-demand intelligence products.
  • You will also need to develop hypothesis based on threat intelligence in order to execute various threat hunting searches.
  • Implement and continually improve engagement with other teams across Capita. This is to ensure that actionable intelligence or information gathered through the Threat Intelligence & Threat Hunting service is understood and that appropriate action is taken to address identified threats to the organisation and our customers.
  • Input to the development and improvement of the team’s BAU function in terms of Threat Intelligence & Threat Hunting as well as drive the simplification of processes.

What we’re looking for:

  • Proven experience in threat intelligence and/or threat hunting.
  • Thorough understanding of cyber security concepts.
  • In-depth understanding of the Cyber Kill Chain and MITRE ATT&CK Framework.
  • Strong research, analysis and investigation skills.
  • Strong interpersonal and communication skills
  • Work experience in incident response, vulnerability management, and ethical hacking is preferable.
  • Hands on experience with EDR & SIEM tools.
  • Basic python scripting knowledge.

Preferred Qualifications:

One or more is preferred:

  • GIAC Cyber Threat Intelligence (GCTI)
  • Certified Threat Intelligence Analyst (C|TIA)
  • CompTIA Cybersecurity Analyst (CySA+)
  • Offensive Security Certified Professional (OSCP)
  • Certified Ethical Hacker (CEH)

About Capita Technology and Software Solutions (TSS) and CISO

Capita Technology and Software Solutions (TSS) is a newly formed global shared service, responsible for delivering innovation and digital transformation for Capita’s businesses and clients. We work collaboratively with Capita’s divisions to shape the right digital technology solutions to help clients work differently, engage differently, sell differently and to be resilient to whatever next comes their way.

Within Policy, Governance and CISO our key capabilities are to define, implement and maintain pan-Capita Cyber, Information Security and IT Policies. Defining and implementing security strategy and providing appropriate governance, assurance, asset management, risk management, privacy and health safety, to maintain compliance requirements for TSS and the wider group

What’s in it for you?

  • Opportunity to progress your career
  • 23 days’ holiday (increasing to 27 days) with the opportunity to buy extra leave
  • The opportunity to take a paid day out of the office, volunteering for our charity partners or a cause of your choice
  • Access to our Employee Network Groups, which represent every strand of diversity and allow colleagues to connect and learn from each other on an open, inclusive platform
  • Company matched pension, a cycle2work scheme, 15 weeks’ fully paid maternity, adoption and shared parental leave and plenty more

You’ll get the chance to follow your chosen career path anywhere in Capita. You’ll be joining a network of 55,000 experienced, innovative and dedicated individuals across multiple disciplines and sectors. There are countless opportunities to learn new skills and develop in your career, and we’ll provide the support you need to do just that.

What we hope you’ll do next:

Choose ‘Apply now’ to fill out our short application, so that we can find out more about you.

To view our Covid-19 and process adjustments information, please visit the Capita Careers site.

We’re an equal opportunity and Disability Confident employer, which means we recruit and develop people based on their merit and passion. We’re committed to providing an inclusive, barrier-free recruitment process and working environment for everyone. If you need the job description or application form in an alternative format (such as large print or audio), or if you’d like to discuss other changes or support you might need going forward, please email reasonableadjustments@capita.com or call 07784 237318 and we’ll get back to you. For more information about equal opportunities and process adjustments, please visit the Capita Careers website.

To apply for this job please visit www.capita.com.

Senior Threat Intelligence Analyst at Capita, Remote.
Share with someone
Scroll to top

500+ companies hiring right now!

X