Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

SIEM Consultant - DV Cleared

Job LocationCorsham
EducationNot Mentioned
Salary£700.00 - £900.00 per day, negotiable
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypeContract , full-time Work from home

Job Description

Cyber Defence Analyst - DV Clearance Required!The Cyber Defence Analyst will join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internaland external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities.We offer:

  • Daily Rate - Market rate - flexible
  • 12-Month Contract with Likely Extensio
  • Corsham
What were looking for:
  • * Previous experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks* Skilled in maintaining Microsoft directory services.* Experience using virtualisation software.* Excellent communication skills* Experience of writing Defence/Government documentation
Responsibilities include:
  • * Develop and integrate security event monitoring and incident management services.* Respond to security incidents as they occur as part of an incident response team.* Implement metrics and dashboards to give visibility of the Enterprise infrastructure.* Produce documentation to ensure the repeatability and standardisation of security operating procedures.* Develop additional investigative methods using the SOCs software toolsets to enhance recognition opportunities for specific analysis.
Apply now to discuss this exciting opportunity further.Required skills
  • Cyber
  • SIEM

APPLY NOW

SIEM Consultant - DV Cleared Related Jobs

© 2019 Naukrijobs All Rights Reserved