Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

TVM (Threat & Vulnerability Management) Engineer(BPSS/ DBS cleared)

Job LocationCanary Wharf
EducationNot Mentioned
Salary£440.00 - £600.00 per day
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypeContract, full-time

Job Description

Role: TVM (Threat & Vulnerability Management) EngineerContract Length: 6 MONTHS initiallyLocation: 10 SC Canary Wharf (remote until further notice)IR35: INSIDE IR35Security Clearance: BPSS/ DBS (SC clearance would be an advantage)Must have Experience Documented Installation and Configuration of a TVM PlatformDescriptionAs a keen cyber security enthusiast, you will have a strong analytical capability with the capacity to translate findings into Threat Intelligence reports, and the ability to provideThreat Intelligence to stakeholders. The TVM engineer provides technical insight into current and emerging threat activity as well as an escalation point during Security Incidents, establishing extent of threat, and business impacts of an incident.Key Requirements and SkillsThe TVM Engineer will also be responsible for the day to day operations of the Threat Team which includes but is not limited to:- Threat Hunting- Malware reverse engineering- Utilising OSINT feeds to enhance detection capabilities- New Starter On-boarding- Analyse threat data from multiple sources; internal and external- Monitoring for emerging threat patterns and vulnerabilities- Vulnerability Scheduling- Threat Report Generation- SIEM Enhancements to increase detection capabilities- Assist Engineering with rule generation (IDS/SIEM)- Assist Engineering with Rule implementation- Assists with recommendations and workaroundKey Knowledge- Prior experience of network analysis tools, software vulnerabilities and exploits.- Ability to read and understand system data including security event logs, system logs, application logs, and device logs, etc.- Prior experience of network traffic analysis for identifying any developing patterns.- Possess an understanding of enterprise grade technologies including operating systems, databases and web applications.- Network infrastructure knowledge.- Ability to assume leadership role on ad-hoc basis for managing Level 1/2 Analysts.- Experience of working in high performing teams and understand the dynamics of teamwork in a SOC environment.- Certified in one of the following certifications: Security+, SANS GCTI, GCFA- Knowledge of Windows, Linux, and TCP/IP protocols- Strong written and verbal skillsPreferred (but not essential)Programming experience including Python, Perl, C++, C#Security Clearance Required skills

  • Threat Hunting
  • Documented Installation
  • Configuration of a TVM Platform
  • Keyskills :
    Threat Hunting Documented Installation Configuration of a TVM Platfm

    APPLY NOW

    © 2019 Naukrijobs All Rights Reserved