SC Cleared Cyber Defence Analyst- 12Months- InsideIR35 - OnSite

Nigel Frank International

Posted on Nov 14, 2023 by Nigel Frank International
West Midlands, United Kingdom
IT
8 Jan 2024
£500 - £750 Daily
Contract/Project

SC Cleared Cyber Defence Analyst - Inside IR35 - 12 Months

Location - OnSite in West Midlands
Rate - Flexible (Inside IR35)
Duration - 12 Months (Extensions Likely)

My client has Multiple opportunities for an SC Cleared Cyber Defence Analyst to join them on a 12 Month contract with the opportunity to extend beyond the initial duration.

The ideal candidate will join a growing security team that is responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based and protective monitoring in order to identify internal and external cyber-threats/attacks.

Tasks:

  • Develop/Integrate security event monitoring and incident management services.
  • Implement metrics and dashboards to give visibility to the Enterprise infrastructure.
  • Use of the SOAR platform to assist with playbook automation and case management capabilities to streamline team processes and tools.
  • Documentation production, to ensure the repeatability and standardisation of security operating procedures.
  • Develop additional investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis.
  • Respond to security incidents as they occur as part of an incident response team.
  • Maintain a baseline of system security according to latest threat intelligence and evolving trends.
  • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise.
  • Provide Subject Matter Expertise on a broad range of information security standards and best practices.
  • Offer strategic and tactical security guidance including valuation requirement of technical controls.
  • Liaise with the SOC engineers to maintain dashboards of security alerts, allowing the organisation to better respond to an incident.
  • Document, validate and create operational processes and procedures to help develop the SOC.
  • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources.
  • Build, install, configure, and test dedicated cyber defence hardware.
  • Support Junior Analysts to manage SOC systems.

Skills/Experience:

  • Experience of Enterprise ICS/network architectures and technologies
  • Knowledge and experience of SIEM solutions; having the ability to identify use cases and their creation, deployment, and tuning.
  • Prior experience as a mentor/coach to Junior Analysts
  • Experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks
  • Skilled in maintaining Microsoft directory services.
  • Skilled in using virtualisation software.
  • Knowledge of key security frameworks (eg ISO, NIST 800-53)
  • Excellent communication skills
  • Experience of writing Defence/Government documentation

Apply today to avoid missing out on interview slots. To discuss this exciting opportunity in more detail, please contact Cameron Harris by phone or send your current CV to (see below)


Reference: 2678902227

https://jobs.careeraddict.com/post/85247490

This Job Vacancy has Expired!

Nigel Frank International

SC Cleared Cyber Defence Analyst- 12Months- InsideIR35 - OnSite

Nigel Frank International

Posted on Nov 14, 2023 by Nigel Frank International

West Midlands, United Kingdom
IT
8 Jan 2024
£500 - £750 Daily
Contract/Project

SC Cleared Cyber Defence Analyst - Inside IR35 - 12 Months

Location - OnSite in West Midlands
Rate - Flexible (Inside IR35)
Duration - 12 Months (Extensions Likely)

My client has Multiple opportunities for an SC Cleared Cyber Defence Analyst to join them on a 12 Month contract with the opportunity to extend beyond the initial duration.

The ideal candidate will join a growing security team that is responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based and protective monitoring in order to identify internal and external cyber-threats/attacks.

Tasks:

  • Develop/Integrate security event monitoring and incident management services.
  • Implement metrics and dashboards to give visibility to the Enterprise infrastructure.
  • Use of the SOAR platform to assist with playbook automation and case management capabilities to streamline team processes and tools.
  • Documentation production, to ensure the repeatability and standardisation of security operating procedures.
  • Develop additional investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis.
  • Respond to security incidents as they occur as part of an incident response team.
  • Maintain a baseline of system security according to latest threat intelligence and evolving trends.
  • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise.
  • Provide Subject Matter Expertise on a broad range of information security standards and best practices.
  • Offer strategic and tactical security guidance including valuation requirement of technical controls.
  • Liaise with the SOC engineers to maintain dashboards of security alerts, allowing the organisation to better respond to an incident.
  • Document, validate and create operational processes and procedures to help develop the SOC.
  • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources.
  • Build, install, configure, and test dedicated cyber defence hardware.
  • Support Junior Analysts to manage SOC systems.

Skills/Experience:

  • Experience of Enterprise ICS/network architectures and technologies
  • Knowledge and experience of SIEM solutions; having the ability to identify use cases and their creation, deployment, and tuning.
  • Prior experience as a mentor/coach to Junior Analysts
  • Experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks
  • Skilled in maintaining Microsoft directory services.
  • Skilled in using virtualisation software.
  • Knowledge of key security frameworks (eg ISO, NIST 800-53)
  • Excellent communication skills
  • Experience of writing Defence/Government documentation

Apply today to avoid missing out on interview slots. To discuss this exciting opportunity in more detail, please contact Cameron Harris by phone or send your current CV to (see below)

Reference: 2678902227

CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test

Similar Jobs

Android Engineer

West Midlands, United Kingdom

Recruitment Consultant

West Midlands, United Kingdom

PLC Programmer

West Midlands, United Kingdom