Social network you want to login/join with:
Security Analyst CTI, Welwyn Garden City
Client:
Location:
Job Category:
Other
-
EU work permit required:
Yes
Job Reference:
b5d95db4bcc4
Job Views:
4
Posted:
02.05.2025
Expiry Date:
16.06.2025
Job Description:
Tesco UK • Welwyn Garden City • Full-Time • Apply by 01-Jun-2025
About the role
Our Cyber Threat Intelligence (CTI) team drives proactive cybersecurity defence by collecting, analysing, and disseminating actionable intelligence to protect the organisation from evolving threats. We focus on anticipating and mitigating risks by identifying emerging threats and reducing uncertainty. Our CTI team collaborates closely with internal teams, including Security Operations, Incident Response, Vulnerability Management, and Security Engineering, as well as external intelligence-sharing communities, to enhance detection, response, and our understanding of the global threat landscape. We are committed to continuous improvement, evolving our tools, processes, and methodologies to ensure Tesco remains secure. If you’re looking to join a forward-thinking team that values impactful collaboration and a shared mission to protect a leading organisation, the CTI team at Tesco could be the perfect fit for you.
As a Security Analyst in the CTI team, you will be responsible for delivering day-to-day operations, including the collection, processing, and analysis of threat intelligence to produce actionable insights. You will support strategic and operational intelligence initiatives by researching, monitoring, and assessing cyber threats, tactics, techniques, and procedures (TTPs), and ensuring it is shared with our teams. Additionally, you will engage in tactical intelligence activities to help detect and respond to immediate threats. You will also play an active role in improving the overall service capability and helping reduce cyber threats.
What is in it for you
We’re all about the little helps. That’s why we make sure our Tesco colleague benefits package takes care of you – both in and out of work. to find out more!
* Annual bonus scheme of up to 20% of base salary
* Holiday starting at 25 days plus a personal day (plus Bank holidays)
* Private medical insurance
* 26 weeks maternity and adoption leave (after 1 year's service) at full pay, followed by 13 weeks of Statutory Maternity Pay or Statutory Adoption Pay, plus 4 weeks fully paid paternity leave
* Free 24/7 virtual GP service, Employee Assistance Programme (EAP) for you and your family, free access to a range of experts to support your mental wellbeing
You will be responsible for
* Business Understanding and Strategy
* Following our Business Code of Conduct and always acting with integrity and due diligence.
* Understanding Tesco’s business operations, goals, and priorities to gather relevant threat intelligence.
* Staying informed on Tesco’s cybersecurity strategy and security controls.
Operational Excellence
* Delivering day-to-day CTI operations consistent with Standard Operating Procedures for high-quality service delivery.
* Improving CTI workflows, tools, and methodologies with automation to improve effectiveness and efficiency.
* Supporting CTI service continuous improvement, focusing on quality and supporting audits.
Threat Intelligence Collection, Analysis and Product
* Staying close to the threat landscape and threat actors, tools, and techniques.
* Collecting information from various open, closed, and proprietary sources.
* Conducting comprehensive analysis of adversary TTPs.
* Conducting intrusion analysis to identify unauthorised activities.
* Analyzing complex datasets to identify trends, patterns, and risks.
* Assisting with malware triage, including static and dynamic analysis.
* Using Threat Intelligence Platforms, SIEMs, and endpoint detection platforms to correlate threats.
* Delivering high-quality intelligence products for internal and external stakeholders.
Collaboration and Support
* Supporting Security Operations, Threat Hunting, and engineering teams.
* Aligning to cyber frameworks such as MITRE ATT&CK, Cyber Kill Chain, Pyramid of Pain, and Diamond Model.
Continuous Learning and Adaptation
* Staying current on threat trends, tools, and techniques.
You will need
* Data Analysis and Intelligence
* Proven analytical skills with large datasets using query languages.
* Experience in intelligence collection, including OSINT.
* Knowledge of Structured Analytic Techniques and cyber frameworks.
* Experience with malware analysis.
* Awareness of emerging threat trends.
* Technical Proficiency
* Problem-solving and critical thinking skills.
* Proficiency in scripting and processing tools (Python, PowerShell, Excel).
* Broad cybersecurity knowledge.
* Communication and Collaboration
* Strong written and verbal skills.
* Ability to collaborate and share intelligence effectively.
* Continuous Improvement and Adaptation
* Proactive, detail-oriented, and curious mindset.
* Commitment to workflow optimization and automation.
Experience relevant for this job:
* 2-4 years in cybersecurity analysis roles like Threat Intelligence, Security Operations, or Incident Response.
* Strong technical skills and intelligence background considered.
* Experience in large enterprises.
* Relevant certifications or a STEM degree (desirable).
About us
Our vision at Tesco is to become every customer's favourite way to shop, whether at home or on the move. Our core purpose is ‘Serving our customers, communities and planet a little better every day’. We are committed to diversity and inclusion, creating a workplace where everyone feels valued and has equal opportunities.
#J-18808-Ljbffr