Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Cyber Security Analyst

Employer
Hays.
Location
United Kingdom, Nottingham
Salary
Competitive
Closing date
13 Dec 2021

View more

Senior Cyber Security Analyst


Are you an ambitious Cyber Security Analyst looking for a new challenge?

The University of Nottingham are looking to appoint a Senior Cyber Security Analyst within the wider Digital & Technology Services team. This role is key in monitoring all computer systems connected to the University network to ensure security by identifying weaknesses, vulnerabilities and unusual activity, helping to support key technologies within a global community of over 50,000 students and staff.

Your Responsibilities
As Senior Cyber Security Analyst, you will play a lead role in supporting the university’s centrally managed ant-virus solution, assisting with the installation and testing of software and security updates, endpoint performance monitoring, tracking, analysis, optimisation and usage reporting.

You will also assist in the production of information security best practice and work closely with the service management team to ensure consistent reporting and feedback of security related incidents and problems.

You will be experienced at tackling complex security issues and will serve as an escalation point and, as a senior member of the team, will provide support and mentoring for less experienced staff members to help develop skills and drive a culture of development and excellence.

Core Skills
  • Strong understanding of Anti-Virus and Anti-Spyware solutions and the mechanisms required to prevent and respond to virus outbreaks
  • Solid knowledge of supporting, maintaining and configuring infrastructure and security technologies
  • Experience of supporting automated solutions for enterprise-wide Anti-Virus and security patch distribution
  • Ability to specify connectivity requirements and problems through familiarity with networking services
  • Experience with any of the following technologies is desirable: Splunk, Carbon Black, Cisco Umbrella. Azure Security Center; Office 365 Administration and/or Security
  • Experience with tracking, analysing and reporting on threat intelligence data and/or forensic analysis data is desirable


Communication
  • Strong inter-personal and communication skills are essential, as is the ability to engage others within a large organisation through complex problem solving to build a network of contacts
  • You will be a self-motivated and dynamic individual who is able to be adaptable, flexible and adjust to new situations and environments


As an employer of choice, University of Nottingham offers an extensive benefits package including:
  • A competitive salary package of up to £50k depending on experience
  • 30 days leave up to 5 closure days plus bank holidays
  • Excellent average salary pension scheme
  • Extensive training and development opportunities
  • Please note that this includes providing standby on-call cover on a rota basis, for which you will receive additional standby payments and call-out payments


Closing date: Monday 22nd November

Please note virtual interviews will take place Week Commencing 29th November

Hays Technology have been appointed to exclusively manage the recruitment of this role.
For all enquiries, please contact Joel Mundy or Jimmy Winfield on 020 7259 8746.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert