Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber/Information Security Analyst Contract Outside IR35

Job LocationWembley Central
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

A well known financial services firm are currently looking for an Cyber/Information Security Analyst to join their team on an initial 6 month contract. The role will be outside IR35 until the end of March 2021 going inside or potentially permanent from that point onward. Within this role you will be responsible for the monitoring and analysis of the usage of the companies systems with respect to published policies and standards; the configuration of these systems with respect to compliance to internal policies and standards and the ongoing configuration/optimisation with respect to known security vulnerabilities and best practice standards. Main Duties/Responsibilities

  • Analyse, develop and refine security monitoring controls, practices and use-cases to detect anomalies and incidents across the applications and infrastructure estate.
  • Monitor activity upon specified information systems and devices. Identify and report suspicious, improper, malicious or harmful activity. To include regular and ad-hoc reporting.
  • Undertake complex IR investigations into specific threats or security incidents both internal and external.
  • Support the regulatory and internal audit programmes by responding to requests for information.
  • Identification, escalation and reporting of security incidents and breaches. Co-ordination of responses to these breaches, assess the impact and improving the overall Incident Response process.
  • Assist in the independent penetration testing program.
  • Develop and mature the Incident Response and Threat hunting capabilities.
  • Implementation of Incident Response frameworks/methodologies such as Kill Chain, MITRE, Threat Modelling, Diamond Model.
  • Development of Threat Intelligence capabilities and integrating with the security monitoring framework.
  • Development of Security monitoring use cases and implementing custom IOC within the controls to detect suspicious and unusual traffic.
  • Working with other business stakeholders to drive the enterprise wide Security logging policies and procedures.
  • Experience
  • Relevant experience in an Incident Response and Security Monitoring
  • Experience in a banking, investment banking or investment management environment
  • Managing cyber security incidents
  • Experience working with Cyber Security and Incident Response frameworks such as NIST, Kill Chain, Attack life Cycle, & MITRE.
  • Experience with data classification projects
  • Coordinating and managing penetration tests.
  • Experience in development of Identity Access & Privilege Session Management.
  • Technical Knowledge/Skills
  • In depth knowledge of a broad spectrum of security technologies incorporating network, operating system and application security
  • Working knowledge over a range of operating systems and platforms including: Windows Server, Windows XP, UNIX (Solaris, Linux), Stratus
  • Working knowledge of networks: LAN, WAN, routers (Cisco), switches (Cisco), Firewalls, remote access solutions, VPNs
  • In-depth experience with SIEM tools with a strategic oversight on appropriate use case methodologies.
  • Implementation of robust security monitoring use cases and Threat hunting capabilities
  • Working knowledge of security products: network based intrusion prevention systems, vulnerability assessment and compliance monitoring solutions, content management tools.
  • Strong knowledge on Vulnerability Management, with proven record of Remediation plans to reduce the threats and risk to Information Assets.
  • Sound interesting Send through your details.

    APPLY NOW

    © 2019 Naukrijobs All Rights Reserved