Skip to main content

This job has expired

Malware / Data Analyst

Employer
Permanent Futures Ltd
Location
London
Salary
Outside IR35 - £500 - £600 Per Day
Closing date
2 Oct 2020

Malware / Data Analyst
6 months +
Outside IR35
£500 - £600 per day

Active Clearance Needed SC OR NPPVL3

PURPOSE OF THE POST: 

To work within a team of specialists to develop and collate malware samples & server logs in support of national objectives to tackle serious and organised cyber crime.

The Analyst will be responsible for the production of crime and intelligence products in line with the National Intelligence Model (NIM). The candidate will be expected to identify and develop enforcement, disruption and prevention opportunities through analysis. Findings will be utilised by law enforcement and cyber community to disrupt and prevent criminals from committing cyber crime. 

MAIN DUTIES AND RESPONSIBILITIES:

  • Collate, evaluate and analyse information from a variety of internal and external sources, producing high quality analytical products, contributing to the development of strategies and identification of enforcement, disruption and prevention opportunities. 
  • Applying analytical techniques, to develop crime and intelligence packages, compliant with the NIM for dissemination to law enforcement and the wider cyber community.
  • Identification and development of complex crime networks utilising specifically designed software packages.
  • Working in partnership with law enforcement and key stakeholders. 
  • As appropriate, to maximise intelligence sharing opportunities to develop the unit’s capability, as well as informing stakeholder initiatives/strategies.
  • Assist in the effective management and maintenance of both manual and computerised recording systems.
  • Conduct evidential analysis and attend court to give evidence.
  • Undertake any other duties commensurate with the role and grade as reasonably requested by line management.
  • Assess the value of intelligence in line with the control strategy and intelligence requirements.  Carry out further research and analysis when required to maximise intelligence value and determine the appropriate dissemination route.
  • Support/implement the forces Occupational Health and Safety Policy in relation to the duties of the post, and at all times give due regard to the health and safety of both themselves and others when carrying out their duties.                                                                                        
  • Actively seek to implement the forces Equal Opportunity Policy and the objective to promote equality of opportunity in relation to the duties of the post.

Selection Criteria

Skills

  • BSc or MSc in cyber security, computer forensics or similar (Essential)
  • Excellent report writing skills to provide key information in relation to the assessment decision that is both clear and auditable.
  • Good decision making skills and the ability to communicate decisions to stakeholder groups and effectively manage their expectations.
  • Ability to present information in a clear and concise fashion.
  • Ability to identify and adapt to changing priorities.
  • Good knowledge of Microsoft Office in particular Word, Excel and PowerPoint.

Knowledge

  • Good knowledge of TCP/IP, OSI model, firewalls & network security (Essential)
  • Knowledge of Regulation of Investigatory Powers Act, the Investigatory Powers Act, National Intelligence Model & Management of Policy Information (Desirable)
  • Knowledge and understanding of the National Intelligence Model (NIM) and associated processes.
  • Knowledge of recent malware trends (Essential)

Experience

  • Previous experience of working as an analyst within a law enforcement or associated public/private sector organisation. (Desirable)
  • Experience of working within a regulatory environment such as ISO 17025 (Desirable)
  • Experience in Python 3 scripting, Wireshark, Virtualisation & sandboxing (Essential)
  • Experience in Computer Forensics tools such as Encase & Xways (Desirable)
  • Experience in using log file analysis techniques and tools such as Splunk
  • Experience in RAM analysis (Desirable)
  • Experience in reverse engineering malware (Desirable)
  • Experience in C++ (Desirable)

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert