Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber Security Assurance Analyst

Job LocationLondon
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Job Title: Cyber Security Assurance Analyst Location: Radway Green, Washington, Glascoed, Bishopton or Ridsdale, we offer a range of hybrid and flexible working arrangements. Salary: £35,421 What you’ll be doing: • Supporting the Senior Cyber Security Standards Specialist with compliance assessments across the IT estate to identify gaps and improvements needed to meet relevant Cyber Security Standards • Assessing cyber risks to determine scale of impact and likelihood, and using the output to generate priorities remediation requirements • Working with IT suppliers and internal capability owners to identify remediation solutions and mitigate identified risk • Support IM&T activities to ensure Land UK accreditation and contractual compliance, including ongoing compliance status and evidencing security control assurance • Transferring knowledge of security standards and best practices to key stakeholders, raising awareness of security across Land UK • Investigate impact of identified vulnerabilities provided by vendors, UK MoD and other sources, and recommending remediation actions Your skills and experiences: Essential: • Good demonstrable understanding of cyber security fundamentals (CIA and IAAA) and methods of ensuring they are achieved • An eagerness and dedication toward learning and growing your knowledge base • Good research and problem solving skills. Desirable: • Prior exposure to cyber security audits, whether that being the auditor or auditee • Knowledge of security policies, NIST, DEFSTAN 05-138 (or other similar standards), and good practices regarding their application • Experience of working in a project environment and awareness of system development lifecycle methodologies • ISC2 CC qualification Benefits: You’ll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You’ll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2workand employee discounts - you may also be eligible for an annual incentive. The IM&T Team: You will be joining a new exciting cyber team which is part of the IM&T (Information Management and Technology) team, interacting with various stakeholders and various team members based across the UK. You will report to the Senior Cyber Security StandardsSpecialist and be responsible for performing risk assessments, managing identified risks, and prioritising remediation activities to ensure compliance with Cyber Security Standards, in line with contract commitments. Why BAE Systems This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome candidates from all backgrounds andparticularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, pleasespeak to your recruiter about potential reasonable adjustments.” Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth maylimit those roles you can perform for the organisation. Closing Date: 8 th November 2023 We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

APPLY NOW

Cyber Security Assurance Analyst Related Jobs

© 2019 Naukrijobs All Rights Reserved