Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

NMC Cyber Incident Responder

Job LocationSkelmersdale
EducationNot Mentioned
Salary45,000 - 50,000 per annum
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Join Police Digital Service as an NMC Cyber Incident ResponderAs a member of the Cyber Incident Management team, you will respond to immediate security threats that may impact our client network. You will be responsible for timely and appropriate action related to reactive / proactive cyber events, incident investigationand threat intelligence triage.The NMC teams goal is to detect, analyse, investigate, and respond to cyber security incidents using a combination of cutting-edge technology and a strong set of processes.You will work with staff across the organisation, typically with cyber threat teams and client liaison officers to ensure security issues are addressed quickly upon discovery.About Police Digital ServiceWe exist to harness the power of digital, data and technology to enable UK policing to better protect the communities it serves. Ours is a team of experts in commercial services, technical assurance, data, digital transformation and innovation, with a uniqueexperience in policing and national programme delivery.The National Management Centre (NMC) is part of Police Digital Services and provides visibility and control of information risks for policing. It supports the 24x7x365 nature of police operations, providing a threat detection and response capability for digitalservices before, during and after cyber-attacks, enabling stakeholders to understand and proactively manage risk across the technology estate at both the national and force level.Why Join us

  • Balance is important and we want you to take time off to rechargeso we offer 28 days annual leave plus bank holidays, rising to 30 days after 5 years of service.
  • We care about your well-beingwe have an employee assistance programme that offers not just welfare benefits and counselling at the end of a telephone line but also discounts.
  • We want to help you plan for the futureso we offer an excellent pension scheme and life assurance cover.
  • We want you to be able to put your mind at rest regarding your healthoffering remote GP, mental health and physiotherapy appointments via video consultation.
  • To find out more about our benefits, please click here https://pds.police.uk/careers/benefits/
Key Responsibilities
  • The first line of response for all reactive Cyber related activity regarding the UK National Police Forces
  • Accountable for initial impact assessment of Information, events and Intelligence relating to forces, following playbooks and processes within a timely manner.
  • Once Impact assessment complete, responsible for engaging relevant stakeholders, e.g., Shift Lead, Incident Lead or Threat Intel Specialist
  • Responsible for ensuring initial engagement direct with national police forces
  • Must be in tune with situational awareness across national police forces. E.g., Change, Problem, Incident, Network Architecture, Critical Asset lists.
What you need to succeed in the roleEssential
  • Knowledge of various security methodologies and processes
  • Business acumen: Knowledgeable in business strategy and the drivers of organisational performance, including the impact of recommendations you make.
  • Knowledge of the current Threat landscape
  • Communication: Excellent ability to translate complex issues to the relevant audience, both verbally and written.
  • A genuine enthusiasm and drive to work within Cyber Security Motivated and ambitious to work on your own initiative without needing direction
  • Strong attention to detail
  • Ability to multi-task, prioritise, and manage time effectively
  • Excellent interpersonal skills and professional demeanour
  • Proficient in Microsoft Office Applications
Desirable
  • Experience working in a fast-paced operational environment
  • Experience working within a team
  • Experience in internal and external stakeholder management and engagement
  • Foundation or Higher Degree in computer science or related subject, or relevant practical and transferable experience
  • Completed Intelligence Analysis course (e.g., NIAT, RISC UK or similar) or willingness to work towards.
Working ArrangementsThis role operates on a 24/7 shift rotation throughout the year. You will be required to work shift patterns (Shift allowance applies - rate to be confirmed)This is a hybrid role and regular travel to the Lancashire office will be required.

APPLY NOW

NMC Cyber Incident Responder Related Jobs

© 2019 Naukrijobs All Rights Reserved