Cyber Scripting Engineer (python/powershell)

London, United Kingdom

Job Description


Cyber Security/Scripting Engineer - Large, global financial services company - Salary up to \xc2\xa395,000 plus bonus and benefits - Hybrid working (City office 2-3 days a week)

A leading global financial organisation is looking for a Cyber Security Specialist to join its UK IT security team. This is a fantastic opportunity to be part of a large global team who invest heavily in IT security and offer a fun and challenging working environment.

The role will be responsible for:

- Providing subject matter expertise on various technical security aspects, including research, code/script analysis, reverse engineering, exploitation, and documentation.

- Identifying, testing, and implementing cutting-edge automated tools or enhancing existing ones to optimize vulnerability management efficiency and effectiveness.

- Developing and refining code/scripts to bolster vulnerability detection, remediation/mitigation, and operational functions.

- Integrating vulnerability scanning and configuration hardening in cloud environments (eg, AWS, Microsoft Azure, Google Cloud Platform).

- Conducting vulnerability scanning and reporting in alignment with the application development continuous integration and continuous delivery pipeline, streamlining work efforts through efficient use of security tools.

- Spearheading security initiatives and projects with a focus on business outcomes.

To be considered suitable for this Cyber Engineer role you will need the following skills and experience:

- A Bachelor\'s or Master\'s degree in Computer Science or a related field, or equivalent development and cyber security qualifications.

- Strong experience in cyber security and IT Scripting languages (Python, SQL, Bash, PowerShell).

- Ability to devise innovative solutions to security problems

- A working knowledge of security control frameworks, such as NCSC, ISO 27001, NIST, CIS, PCI-DSS.

- Familiarity with MITRE ATT&CK and D3FEND.

- Proficiency in Linux, Windows, and MacOS operating systems.

- Expertise in cyber security detection and prevention controls.

- Experience with JavaScript and Splunk would be seen as advantageous but not essential

To apply, please send a copy of your CV

Ashdown Group

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.uk will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2985956
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    £95000 per year
  • Employment Status
    Permanent
  • Job Location
    London, United Kingdom
  • Education
    Not mentioned