Job Description:
Lead Threat Intelligence Analyst
Primary location: Salford (M50 3SP), Staines (TW18 3DZ) or London (EC2R 7HJ)
Flexible / Hybrid working options.
Permanent
up to £90,000 (NEG - depending on exp. & location)
10% Bonus + fantastic benefits
Full time 37.5 hours
We consider all types of flexibility, including locations, hours and working patterns.
We make health happen
At Bupa, we’re passionate about technology. With colleagues, customers, patients and residents in mind you’ll have the opportunity to work on innovative projects and make a real impact on their lives.
Right from the start you’ll become part of our digital & data strategy, joining us on our journey and developing yourself along the way.
How you’ll help us make health happen:
* Collaborating closely with the newly appointed Head of Threat Intelligence, you will be responsible for:
* Directing the Cyber Threat Intelligence team to establish tactical and strategic responses to emerging threats.
* Defining, implementing, and managing Cyber Threat Management strategies, including MSSP vendors, contract management, and technology roadmap.
* Working with vendors and partners to ensure timely and impactful content and analysis, including new product development.
* Coordinating with Group CISO function and cross-functional teams to mitigate and avoid threats.
* Developing and scheduling a Threat Management program with regular assessments, threat modelling, risk prioritisation, and remediation activities.
* Maintaining processes, procedures, and tools for timely threat identification, assessment, avoidance, and remediation.
* Conducting deep research on nation-state threat actors, campaigns, and malware from public and dark/deep web sources.
* Producing trusted, actionable, timely, relevant, and accurate threat information.
* Providing guidance on adversary intentions, objectives, and potential opportunities.
* Offering remediation strategies, security best practices, and risk mitigation measures aligned with organisational goals and regulatory requirements.
* The individual serves as the senior expert in Cyber Threat Management, advising business and service owners on adversary activities, situational awareness, and defensive actions. They will collaborate with Group and Market Unit CISO counterparts to stay updated on emerging cybersecurity trends, industry peers, threats, incidents, and attack methodologies.
Key Skills / Qualifications needed for this role:
* Expert in cybersecurity, with a focus on Threat Management and defensive security in regulated environments.
* Expertise in common security threats, attack vectors, and situational awareness.
* Proficient in threat management, incident response, and remediation tools.
* Skilled in using threat frameworks (e.g., Lockheed Martin Cyber Kill Chain, MITRE ATT&CK, Diamond Model).
* Experience with OSINT and security analysis tools (e.g., Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, AV).
* Professional certifications in Cyber and Information Security (e.g., OCSP, CISSP, GCTI, GREM, CEH).
* Knowledge of Red Teaming, Purple Teaming, and Attack Automation techniques.
* Familiarity with cybersecurity regulations and compliance standards (e.g., NIST CSF, PCI DSS, DPA 2018, GDPR, ISO 27001).
* Experience in Threat Management in cloud environments (e.g., Azure, GCP, AWS), including Network Security, Zero Trust models, Containers, Kubernetes, and Serverless architectures.
* Strategic development in cyber threat intelligence research, process automation, knowledge sharing, and team training.
* Strong analytical and problem-solving abilities, translating complex technical issues into actionable recommendations.
Benefits
Our benefits are designed to make health happen for our people. Viva is our global wellbeing programme and includes all aspects of our health – from mental and physical, to financial, social and environmental wellbeing. We support flexible working and have a range of family friendly benefits.
Joining Bupa in this role you will receive the following benefits and more:
* 25 days holiday, increasing through length of service, with option to buy or sell
* Bupa health insurance as a benefit in kind
* An enhanced pension plan and life insurance
* Annual performance-based bonus
* Onsite gyms or local discounts where no onsite gym available
* Various other benefits and online discounts
Why Bupa?
We’re a health insurer and provider. With no shareholders, our customers are our focus. Our people are all driven by the same purpose – helping people live longer, healthier, happier lives and making a better world. We make health happen by being brave, caring and responsible in everything we do.
We encourage all of our people to “Be you at Bupa”, we champion diversity, and we understand the importance of our people representing the communities and customers we serve. That’s why we especially encourage applications from people with diverse backgrounds and experiences.
Bupa is a Level 2 Disability Confident Employer. This means we aim to offer an interview/assessment to every disabled applicant who meets the minimum criteria for the role. We’ll make sure you are treated fairly and offer reasonable adjustments as part of our recruitment process to anyone that needs them.
Time Type:
Full time
Job Area:
IT
Locations:
Angel Court, London, Bupa Place, Staines - Willow House
#J-18808-Ljbffr