Skip to main content

This job has expired

You will need to login before you can apply for a job.

Cyber Security Analyst

Employer
Hays.
Location
United Kingdom, Nottingham
Salary
Competitive
Closing date
27 Jun 2022

View more

Are you an ambitious Cyber Security Analyst looking for a new challenge?

Why choose us

The University of Nottingham are looking to appoint a Cyber Security Analyst within the wider Digital & Technology Services team. This role is key in monitoring all computer systems connected to the University network to ensure security by identifying weaknesses, vulnerabilities and unusual activity, helping to support key technologies within a global community of over 50,000 students and staff.

Your new role

As a Cyber Security Analyst, you will be responsible for monitoring all computer systems connected to the university network to identify known vulnerabilities, potential weaknesses, unusual activity and unauthorised or illegal activity.

You will also assume responsibility for providing support for the university's centrally managed anti-virus solution, assisting with the installation and testing of software and security updates, endpoint performance monitoring, tracking, analysis, optimisation, and usage reporting.

You will also assist in the production of information security best practice and work closely with the service management team to ensure consistent reporting and feedback of security related incidents and problems.

Your Profile

  • Solid knowledge of a range of desktop and Server Operating Systems (Windows, Linux/Unix), patch management and support
  • Good understanding of Anti-Virus and Anti-Spyware solutions and the mechanisms required to prevent and response to virus outbreaks.
  • Familiar with networking services and able to specify connectivity requirements and diagnose connectivity problems
  • Experience with username and directory administration, networking services, maintaining and configuring relevant infrastructure technologies, and using Service Desk tools and applications within an ITIL environment.


Set your self apart from the crowd with

  • Experience using Splunk, Carbon Black, Cisco Umbrella, Azure Security Centre, forensic analysis, incident response, or administering and configuring SIEM solution.
  • Familiarity with enterprise email systems, log file analysis, Cyber Kill Chain and/or MITRE ATT&CK


Communication

  • Strong inter-personal and communication skills are essential, as is the ability to engage others within a large organisation through complex problem solving to build a network of contacts
  • You will be a self-motivated and dynamic individual who is able to be adaptable, flexible and adjust to new situations and environments


As an employer of choice, University of Nottingham offers an extensive benefits package including

  • A competitive salary package of up to £44,706 depending on experience
  • 30 days leave up to 5 closure days plus bank holidays
  • Excellent average salary pension scheme
  • Extensive training and development opportunities
  • Please note that this includes providing standby on-call cover on a rota basis, for which you will receive additional standby payments and call-out payments


Closing date: Sunday 10th July

Please note virtual interviews will commence the week of 18th July

Hays Technology have been retained by the University of Nottingham to manage the recruitment of this role. For all enquiries, please contact Michael Arnold at Hays Technology.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert