Cyber Threat Intelligence Analyst

Centrica

Cyber Threat Intelligence Analyst

Salary Not Specified

Centrica, Windsor, Windsor and Maidenhead

  • Full time
  • Permanent
  • Onsite working

Posted 3 weeks ago, 28 Aug | Get your application in now before you miss out!

Closing date: Closing date not specified

job Ref: f90131604799423f889d759d2932b43f

Full Job Description

An opportunity to play your part - As a Cyber Threat Intelligence Analyst at Centrica, your role involves diligent monitoring and analysis of various information sources to uncover actionable insights. These insights are crucial for the operational information security functions, enabling them to implement timely countermeasures. Additionally, the analyst supports the Head of Security Defence & Posture by providing both proactive and reactive cyber threat intelligence services. This support is vital in safeguarding Centrica's computing assets, data, and customer base, thereby maintaining the integrity of the company's brand reputation., The day to day -

  • Partner with Security Leadership to manage threat intelligence.

  • Analyse intelligence from various sources.

  • Stay updated on cyber threat trends.

  • Perform threat modelling to identify key cyber risks.

  • Create threat intelligence briefings for stakeholders.

  • Disseminate actionable cyber threat intelligence.

  • Integrate and automate threat indicators.

  • Inform leadership of critical emerging threats.

  • Establish detection rules for dark web activity.

  • Monitor and respond to credential compromise alerts.

  • Coordinate with Global Security on ransomware threats.

  • Oversee the threat intelligence platform's efficiency.

  • Optimize intelligence delivery to security systems.

  • Evaluate and integrate relevant intelligence feeds.

  • Enhance threat intelligence with improved data sources.

    Proficient in intelligence analysis, including OSINT, dark web exploration, social media scrutiny, data synthesis, and identifying threat origins.

  • Skilled in crafting security alerts and advisories for operational teams.

  • Versed in Security Operations and Cyber Incident Response protocols.

  • Adept in managing SIEM systems and analyzing log data.

  • Familiar with the threat dynamics in sectors like utilities, energy, and oil & gas.

  • Ideally hold a Bachelor's degree in IT, computer science, or related fields is preferred, though substantial experience can substitute for formal education.

  • Certifications such as GCTI, CompTIA Security+, or GIAC Certified Intrusion Analyst are advantageous but not mandatory.

    We are Centrica! We're so much more than an energy company. We're a family of brands revolutionising a cleaner, greener future. Working here is #MoreThanACareer - we're powered by purpose. Together we can make an impact that will truly change tomorrow. Whether you're developing cutting-edge green tech, helping customers on the front line or simplifying operations behind the scenes.


  • Your work here isn't just a job - it's a mission. We all play a vital role in energising a greener, fairer future.

  • Competitive basic salary with bonus potential.

  • Employee Energy Allowance at 15% of the government price cap.

  • Pension scheme.

  • Company Funded Healthcare Plan.

  • 25 days holiday allowance, plus public holidays, and the option to buy up to 5 additional days.

  • Excellent range of flexible benefits, including technology vouchers, electric car lease scheme & travel insurance.