Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior IT Cyber Security Engineer

Employer
Hays.
Location
United Kingdom, Macclesfield
Salary
Competitive
Closing date
29 Jul 2021

View more

Sector
Consultancy
Job Role
Software Developer
Job Type
Permanent
Senior IT Cyber Security Engineer
Rate: £550/day
Contract: 3 months
Macclesfield

Role Function

We currently have a new opportunity for a Senior IT Cyber Security Engineer to join out of our site in Macclesfield.

The IT Security Organisation is responsible for establishing and maintaining corporate wide information security to ensure that information assets are adequately protected in relation to confidentiality, integrity and availability
The Security of information and systems presents one of the biggest risks and opportunities for all large organisations today. Internal and external attacks are becoming more complex whilst the balance of enabling business objectives in a cost-effective manner must be met

The ability to electronically collect, analyse, present and respond to logged information obtained from network devices, connected computing devices, application logs, databases, identity and access management systems, operating systems, policy compliance tools vulnerability/threat management tools, etc underpins the security operations of all large organizations and will be increasingly important in the future.

Candidate Focus & Challenge

• Provide management, leadership and oversight of the internally delivered Security Monitoring service
• Coordinating the appropriate response to the identified alerts, considering the risk posture.
• See opportunities for continuous improvement in security operations
• Demonstrate a detailed understanding of Cyber security
• Demonstrate an understanding of Vulnerability management and cyber security frameworks
• Host analysis experience with Forensics/EDR tools (preferably TANIUM)
• Network analysis experience with Network sensors
• Experience of managing modern Anti-Virus solutions
• Knowledge of and use of industry standard threat Intelligence and IOC sources
• Experience conducting Cybersecurity investigations into network and application activity

An in-depth knowledge and experience in

• computer networking fundamentals
• modern threats and vulnerabilities
• attack methodologies

Knowledge, experience, and understanding of

• Networking fundamentals (all OSI layers, protocols, etc.)
• Understanding of Windows/Linux/Unix operating systems
• Understanding of Incident Response methodologies and tools
• Understanding of operating system and software vulnerabilities and exploitation techniques
• Developing custom Splunk content including scheduled searches, reports, dashboards, etc.
• Proficient at data on-boarding activities including custom parsing rules, custom Technology Add-On building according to Splunk's Common Information Model (CIM).
• Experience demonstrating core security and infrastructure technologies during investigations such as firewall logs, network security tools, malware detonation devices, proxies, or IDS/IPS
• Provide support for System Admins, Content Manager and Service Engineer to ensure the delivery of best practices and standards
• Validates platform config changes, new data sources and knowledge objects like dashboards, reports
• Able to review, identify gaps in and develop new use cases
• Excellent written and oral skills, ability to work closely with multiple customers, manage expectations, and track engagement scope.
• Knowledge of DLP solutions
• Scripting languages Python, Bash, PowerShell, WMI

Candidate Knowledge, Skills & Experience

• Demonstrate initiative, strong customer orientation, and cross-cultural working
• A "self-starter" capable of autonomous working, direction and goal setting.
• Experience of risk management and assessment
• Ability to analyse complex situations, assessing risks and balancing strategic and tactical security requirements with business pragmatism, risk appetite and innovation.
• A security certification e.g. CISSP, CISM, CCSP or other relevant industry qualifications such as ITIL would be an asset
• Experience of developing and running customer focused security services
• Experience of security operations in enterprise sized organisations
• Willing to work in shifts

What you need to do now

If you feel this is something that you would be interested in, please apply and get in touch with our specialist recruiter, Daniel Ward.


Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert