At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
Manager (Cyber Threat Intelligence)
We are seeking a highly skilled and client-oriented Cyber Threat Intelligence (CTI) Manager to spearhead threat intelligence initiatives with our enterprise clients. This role serves as a link between intelligence operations and client engagement, necessitating strong analytical skills, effective communication, and a comprehensive understanding of cyber threat actors and trends. The ideal candidate will oversee a team of analysts and act as a strategic advisor to clients, guiding them in making informed decisions to safeguard their organizations.
Key Responsibilities:
Serve as the main point of contact for clients regarding all threat intelligence issues. Provide customized strategic, tactical, and operational threat intelligence briefings, reports, and advisories to client stakeholders. Manage and mentor a team of CTI analysts, ensuring the production of high-quality and timely intelligence. Convert complex threat intelligence into actionable insights for various client audiences, including CISOs, SOC teams, and risk managers. Conduct threat landscape overviews, track threat actors, and monitor industry-specific threats for clients. Lead the client intelligence onboarding process, encompassing requirement gathering, threat prioritization, and service customization. Act as a liaison between client organizations and internal teams such as incident response, SOC, and platform engineering. Ensure the timely delivery of intelligence products, including IOCs, TTPs, threat actor profiles, and threat landscape updates. Participate in client workshops, tabletop exercises, and incident support activities as needed. Contribute to the ongoing enhancement of CTI methodologies, workflows, and client communication practices.
Required Qualifications:
Bachelor’s degree in Cybersecurity, Computer Science, or a related field. Over 5 years of experience in cyber threat intelligence, with at least 2 years in a client-facing or advisory capacity. Strong understanding of threat actor behaviour, malware, phishing campaigns, and cybercrime trends. Proficiency in threat intelligence platforms (e.g., MISP, ThreatConnect, Recorded Future, Anomali). In-depth knowledge of frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model. Excellent communication and presentation skills, capable of briefing both executive and technical audiences. Strong writing abilities for creating intelligence reports, assessments, and client advisories. Experience collaborating with a diverse range of clients across various industries (e.g., finance, retail, healthcare, energy). Comfortable engaging with both technical and business stakeholders.
Preferred Qualifications:
Master’s degree in a relevant field. Certifications such as GCTI, GCIH, CISSP, or similar. Experience in consulting or with a Managed Security Services Provider (MSSP). Knowledge of geopolitical threat environments and nation-state threat actors. Familiarity with scripting (e.g., Python) and automation tools to enhance intelligence processes
EY | Building a better working world
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.