Jobs

Intern - Cyber Threat Intelligence

This is a great opportunity to join our Cyber Threat Intelligence team.

You will be conducting desktop research into cyber threat incidents, cyber threat actors and to enrich our strategic and tactical CTI reporting. You will also be working on:

Research and Information Gathering

  • Provide dedicated support to our threat intelligence platform, delivering various tactical and strategic intelligence products on a daily, weekly and monthly basis.
  • Research new sources of information and develop capabilities to collect and analyse information in support of the team.
  • Demonstrate strong investigation skills relating to specific cyber threat incidents, data breaches and other online investigations.
  • Knowledgeable about collection tools to support bespoke investigative projects and Response engagements.
  • Conduct research on topics which support other service lines, notably Global Risk Analysis, Compliance Forensics and Investigations, and Response.
  • Develop knowledge of principal cyber security threat actors through research on open, social media, and deep and dark web sources and Control Risks internal intelligence systems.
  • Contribute continuous research for inclusion in routine CTI reporting and bespoke threat assessments.
General Analytical Responsibilities
  • Support analysis on bespoke projects through data collection across all CTI products, demonstrating an ability to make judgments on the value of research collected.
  • Understand basic cyber security and intelligence principles e.g. MITRE ATT&CK, the unified kill chain, the intelligence life cycle, source grading.
  • Be alert to the political implications of developments among cyber threat groups and bring these to the attention of other service lines.
  • Contribute analysis for subscription updates.

Requirements

  • Interest in and knowledge of cyber threat and risk issues and the interaction between political developments and the evolving threat landscape.
  • Experience in undertaking operational and tactical level research and investigations relating to cyber threat incidents or using cyber as a means of collecting information.
  • Interest in and knowledge of intelligence and threat assessment principles, understanding of methods used to identify, understand and compare threat actors.
  • Academic or professional training in online investigations or open source collection.
  • Ability to prepare sizable written reports for a business audience.

Benefits

  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of in-person time together - in the office and with our clients - while continuing to support flexible and remote working.
  • As an equal opportunities employer, we encourage suitably qualified applicants from a wide range of backgrounds to apply and join us and are fully committed to equal treatment, free from discrimination, of all candidates throughout our recruitment process.

Apply for this job

Cyber Security Jobs by Category

Cyber Security Salaries