£70K/yr to £80K/yr
England, United Kingdom
Permanent, Variable

Cyber Security Engineer

Posted by Vbeyond.

JOB DESCRIPTION:

  • Strong experience with 9-12yrs min with multiple SecOps domain.
  • Candidate must be ready work in shift rotation across 24X7 support model.
  • Candidate mandate to have experience and must perform security analyst monitoring logs on SIEM platform.
  • Candidate should be with Vulnerability management using Tenable SC tool, Endpoint DLP, Encryption, Firewall Management , Anti-Malware in trouble shooting & support operations.
  • Candidate must be aware of ITIL process in management incident, Change and problem management.
  • Candidate must good enough to provide / share and suggest all good practices across the domain.
  • Be responsible for Endpoint Protection related designs and deployments across the projects enterprise systems.
  • Bring Strong subject matter knowledge in relation to Endpoint Protection / Security including, but not limited to, Encryption techniques, Event monitoring, Anti-Malware and Endpoint protection software, (Trellix product experience as additional advantage) .
  • Strong subject matter knowledge in relation to SIEM tool configuration, logging, alerting and monitoring.
  • Strong knowledge of forensics tools, (Axiom product experience as additional advantage)
  • Demonstrable subject matter knowledge in at least one of the core Endpoint Security products within the scope of the MM contract, i.e., Encryption techniques, Event monitoring, Anti-Malware & Endpoint Protection tooling.
  • A working knowledge of the management / fault rectification of recent product versions in relation to the subject matter field.

Desired Characteristics

  • Experience with HMGSPF, JSP 440, JSP 490, NCSC ten steps to cyber security, MOD Cyber Security Directives.
  • Any relevant Cyber security certifications (SANS, ISACA, ISC2, SSCP, CISSP, GIAC, CISA, CISM)
  • Quickly able to technically analyses, diagnose, and resolve incidents and requests.
  • Customer first delivery. Resolve issues with a desire to ensure that IT infrastructure remains secure and compliant.
  • Good understanding of networks and Domain Structure.
We use cookies to measure usage and analytics according to our privacy policy.