The Security Principal Analyst works within the Security business unit and deals with the most complex security and cyber threats. The primary responsibility of this position is to research and identify potential threats and vulnerabilities in order to minimise the window of attach and limit the amount of time an adversary must gain access to the network before they are discovered.

The Security Principle Analyst works within the Security business unit and defines the strategy and operating model for dealing with complex cyber security threats. The primary responsibility of this position is to de ne the approach to dealing with Cyber Security risks both for our clients and internal

The Security Principal Analyst will facilitate the access to tools and research through the partners to design and develop platforms, systems, and services that will assist in proactive identification of potential threats and threat actors in order to minimise the window of attack and limit the amount of time an adversary has to gain access to a networks before they are discovered.

Contribute to threat intelligence strategy

The Security Principle Analyst will play an important role in conceiving strategies for clients, planning the implementation of the strategy and delivering it. They use their creativity and intellectual rigour to assist with the development of the threat intelligence strategy that will drive the business to become proactive, focussed and preventative. These individuals will embed the use of intelligence into core business by aligning the development of intelligence, threat feeds to formal decision making. This employee will measure the effectiveness of cyber hunting capabilities to ensure appropriate plans are in place to address lower performance and ineffective practices.

These will include but are not limited to:

Producing cyber threat intelligence

Defining cyber security strategy for development

Performing competitive analysis and comparison of threat intelligence, breach detection, and incident response solutions

Providing input and expertise to product development lifecycle Thought leadership and innovation for future trends in cyber security

Acting as the representative at NTT I3 Security Working Group for cyber security and threat intelligence

Sharing with NTT both strategically and operationally

Formulating the strategy and resultant roadmap for next generation RTM (Realtime Threat Management) including automation; vulnerability analysis and incident Response

Develop relevant platforms, systems, and services

The Security Principle Analyst will facilitate the design and development of platforms and systems that allow Security Analysts to produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of client, community and open source reporting.

The Security Principle Analyst will also assist the Security Product development team as a subject matter expert defining the requirements for managed security services where cyber intelligence is required.

The Security Principle Analyst puts in place programs that enable Security Analysts to collect, organise, analyse, interpret and summarise threat and vulnerability reports and data to provide actionable intelligence and situational awareness to decision makers. Together with our partners, the Security Principle Analyst will build a threat intelligence repository to understand threat actor tactics, techniques and procedures (TTP).

They create partnerships and relationships with 3rd parties for intelligence sharing, evaluating threat intelligence providers, platforms, and data feeds to drive greater business value. They provide subject matter expertise, technical deliverables oversight of strategic cyber projects and initiatives to enhance and improve cyber threat intelligence, breach detection, and incident response capabilities and maturities

The Security Principle Analyst demonstrates strategic thinking ability and a good business understanding. They are thought leaders who are able to establish and advise on pre-emptive and practical plans to counter potential threats. They display critical thinking and contextual analysis ability and are proactive in their approach. These individuals demonstrate excellent verbal and written communication skills and the required interpersonal skills to engage with a variety of internal and external stakeholders.

In this position you will be required to:

  • Develop a threat intelligence strategy to support the business to become proactive, focussed and preventative and develop and implement appropriate plans to address lower performance and ineffective cyber hunting practices.
  • Produce intelligence outputs, threat and vulnerability reports, data and actionable intelligence and situational awareness to facilitate decision making.
  • Research and identify potential threats and vulnerabilities and develop action plans to counter emerging cyber intelligence threats.
  • Produce threat warnings, real-time situational and predictive analysis and the synthesis of all-source information and data.
  • Participate in meetings and produce technical reports on intelligence threats and mechanisms depicting the value of the cyber intelligence function.
  • Effectively manage a team of Security Cyber Analysts, their resources and overall performance.

Microsoft Security, Vulnerability Management, End Point Protection, Security Operations Centre, Security Incident and Event Management, Data Loss Prevention and Information Protection, Managed EDR/XDR Services (Various vendors)

CSSP – ISC2

CYSA, CASP – Comptia

Vulnerability Management and EDR/XDR Certifications – Vendor Related

Microsoft: AZ-[Phone Number Removed];, SC [Phone Number Removed];. MS[Phone Number Removed];

10 years work experience

5+ years’ experience required in SOC and or Cyber roles and IT Security and/ or related function in a medium to large ICT organisation, preferably IT service provider. Excellent client service orientation

Excellent at solving problems and can use your initiative to drive innovation

Excellent process management and leadership experience

Excellent Cyber Risk management experience

Desired Skills:

  • Microsoft Security
  • Vulnerability Management
  • End Point Protection
  • Security Operations Center
  • Security Incident and Event Management
  • Data Loss Prevention
  • Information Protection
  • Managed EDR/ XDR Services

Desired Work Experience:

  • More than 10 years

Learn more/Apply for this position