Control Risks · 3 weeks ago
Cyber Threat Intelligence Team Lead
Control Risks is a company that specializes in risk management and cybersecurity solutions. They are seeking a Cyber Threat Intelligence Team Lead who will be responsible for building and leading a Cyber Intelligence program, developing strategies, and overseeing a team to proactively manage cyber threats.
ConsultingInsurTechRisk ManagementSecurity
Responsibilities
Working closely with client stakeholder, build, manage, and scale a Cyber Threat Intelligence Team from the ground up
Lead on Developing Standard Operating Procedures for threat intelligence activities, taking into account specific client activities and stakeholders, such as tooling, reporting lines, and out of hours incidents
Lead on managing most severe and critical cyber security incidents including supporting incident responders with reporting, updates and investigations to aid incident response and crisis management in a timely, accurate and professional manner
Train, and mentor threat intelligence analysts, engineers, and threat hunters
Establish operational processes, escalation paths, and playbooks
Oversee the triage of cyber events, ensuring rapid identification, investigation, and remediation
Manage incident response activities, coordinating across IT, Legal, Risk, and other stakeholders
Develop metrics, KPIs, and reporting to measure SOC effectiveness
Lead proactive threat hunting operations to identify potential compromises and undetected malicious activity
Integrate threat intelligence into SOC workflows and leverage intelligence to inform response and prevention strategies
Evaluate and optimize the client's technology stack (SIEM, SOAR, EDR, threat intelligence platforms, etc.)
Drive continuous improvement of detection rules, automation, and response capabilities
Recommend emerging tools and processes to enhance maturity
Conduct regular check-ins, provide coaching and feedback, manage performance reviews and improvement plans, and support career development with the members of your team
Serve as the main liaison between team members and ECS program management team, ensuring timely program and personnel updates and controlling quality on client deliverables
With the support of the Talent Acquisition team, participate in hiring processes ensuring team resourcing aligns with client expectations and program needs
Lead onboarding tasks (e.g., joiner tickets, scheduling, equipment, success plans), manage offboarding logistics and leaver tickets, and ensure operational continuity
Manage team schedules, approve PTO, ensure timesheet compliance, and maintain a consistent high-quality service to the client
Working closely with the ECS program management team, align on overall program strategy and priorities to create clear, actionable, team deliverables
Qualification
Required
10-12 years of experience in cybersecurity, cyber threat intelligence, or cyber security operations
Leadership in an threat intelligence environment a plus
Ability to distil highly technical information into more business centric, risk orientated language for presentation to senior leadership
Experience with: Splunk (or other event monitoring capability), Crowdstrike, RecordedFuture, MS sentinel, SentinelOne, OpenCTI, MISP, Proofpoint
Deep knowledge of incident response, digital forensics, malware analysis, and threat intelligence
Hands-on experience with SOC technologies such as SIEM, SOAR, EDR, IDS/IPS, and log management tools
Strong understanding of MITRE ATT&CK framework, NIST Cybersecurity Framework, and industry best practices
Excellent leadership, communication, and stakeholder management skills
Preferred
Relevant certifications preferred: CISSP, CISM, GIAC (GSOM and GCTI), or equivalent
Benefits
Medical Benefits
Prescription Benefits
FSA
Dental Benefits
Vision Benefits
Life and AD&D
Voluntary Life and AD&D
Disability Benefits
Voluntary Benefits
401 (K) Retirement
Nationwide Pet Insurance
Employee Assistance Program
Company
Control Risks
Control Risks is a risk consultancy that provides security risk management, organizational resilience, and operational protective security.
H1B Sponsorship
Control Risks has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (2)
2024 (1)
2023 (3)
2022 (3)
2021 (1)
2020 (5)
Funding
Current Stage
Late StageTotal Funding
unknownKey Investors
NVM Private Equity
2011-03-17Private Equity
1995-01-01Private Equity
Leadership Team
Recent News
Company data provided by crunchbase