Skip to main content

This job has expired

You will need to login before you can apply for a job.

Security Analyst

Employer
Hays.
Location
United Kingdom, Liverpool
Salary
Competitive
Closing date
26 Jul 2022

View more


Your new company
Join an international commercial law firm with offices in the UK, mainland Europe and Asia. The firm deliver advice and strategic guidance acting as a trusted adviser to businesses, organisations and individuals across the globe and from a wide range of market sectors, advising on non-contentious advisory and transactional work through to all forms of commercial litigation and arbitration.

Your new role

This position, based in the Liverpool head office, is responsible for monitoring and reporting on security-related activity in the company’s technical environment. This involves the use of commercial and open source tools and scripts as appropriate. The Security Analyst is involved in the planning, implementation and subsequent monitoring of global technology projects. Introduction to the team:

The Security team sits within the wider IT Operations team. IT Operations is a friendly team spanning multiple sites â€" UK and international. While very much involved in operations, the Security team also works closely with other groups around the business, including Policy, Compliance and Risk Management, to provide a comprehensive security service to the firm. The work is diverse and interesting â€" no two days are alike!

Key responsibilities:
  • Investigate alerts from security tools
  • Manage vulnerability scanning and analyse results
  • Administer anti-malware/endpoint security management tools
  • Collaborate on information security risk assessments
  • Maintain an awareness of the threat landscape
  • Produce monthly reports including KPIs and/or KRIs
  • Investigate security-related support tickets
  • Review security-impacting changes requests and ensure they conform to internal policies and compliance obligations
  • Assist in developing security monitoring and alerting based on logging systems
  • Maintain security documentation

What you'll need to succeed
Essential:
  • Comfortable with data analysis
  • Meticulous, with keen attention to detail
  • Good diagramming, charting & documentation skills
  • Tenacious
  • Committed to excellence
  • Good communication skills with stakeholders at different levels
  • The highest standards of integrity
  • Knowledge of at least some network protocols, such as DHCP, DNS, HTTP, HTTPS, LDAP, RADIUS, SMTP, SNMP, TCP/IP, etc.
  • Knowledge of physical & logical network structure and the purpose of network devices such as switches, routers, bridges, access points, load balancers, proxies, etc.
  • Familiar with principles of patch/update management
Desirable:
  • Experience of implementing or maintaining at least one security compliance framework (e.g. PCI DSS, Cyber Essentials Plus, COBIT, NIST CSF, CIS Controls, ISO 27001, etc.)
  • Experience of centralised log management systems, such as Graylog, Splunk and/or ELK
  • Able to identify security access levels appropriate to roles (or some experience of role modelling)
  • Proficient use of Excel
  • Experience of incident recovery and/or business continuity processes
  • Experience of identity management systems and/or single sign-on
  • Experience of risk management frameworks such as FAIR, ISO 27005, NIST SP 800-30, OCTAVE and/or COBIT 5 for Risk
  • Experience managing and administering a SIEM solution such as LogRhythm, Bro, AlienVault USM/OSSIM, ArcSight ESM, QRadar and/or SIEMonster
  • Experience of Group Policy, SCCM, Rudder or other configuration/compliance management solutions
  • Experience of a working environment where confidentiality is paramount
  • Experience writing or editing policies
  • Experience designing and/or implementing access control lists
  • Experience managing supplier relationships
  • ITIL Foundation certificate
  • Security certification such as SSCP, Security+, CISA, CRISC, OSCP, etc.
  • Experience with data loss prevention tools
  • Experience with privileged account/access management
  • Use and administration of multiple platforms such as Windows, Linux, Android & iOS
  • Scripting (e.g. Bash, PowerShell, Python, etc.)


What you'll get in return
Here are some examples of what we offer:
  • 25 days’ annual leave
  • Birthday privilege day and Christmas shutdown
  • Holiday buy, sell and carryover scheme
  • 2 charity volunteering or pro bono days
  • Flexible, agile and home working
  • BUPA
  • Permanent health insurance
  • Flexible pension scheme
  • Medicash
  • EAP with access to counselling
  • Enhanced family leave policies
  • Access to 10 days fully subsidised emergency or back-up care per year
  • Life assurance
  • Annual travel season ticket loan
  • Dress for your day policy
  • Bespoke training and development opportunities
  • Financial contribution towards home working equipment

What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.
If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert