Cyber Security Analyst

Crewe, Cheshire, United Kingdom

Job Description


Cyber Security Analyst - Crewe, Cheshire - Information Security, ISO, Cyber Essentials, Threat Management

You\'ll be a key member of a dedicated team of 5 within Information Security, reporting to the Head of Information Security. You will be responsible for investigating and triaging Cyber related threats to the group and assist with maintaining and improving the company\'s accredited ISMS, focusing on ISO 27001 and Cyber Essentials Plus requirements.

Your role will focus on\xe2\x80\xa6

  • Investigating and triaging Cyber events/incidents
  • Working with the IT Operations team to remediate identified vulnerabilities and threats.
  • Assisting the team in continuously improving the ISMS controls
  • Analysing IT security risks/vulnerabilities and help identify solutions
  • Supporting with handling and reporting on security related incidents
  • Assisting with security reviews and risk assessments of applications/projects
  • helping to improve the protection of the business
  • participating in audit and compliance initiatives
  • contributing to the delivery of security awareness.
What do we expect of you?

You\'ll already have experience in a cyber security role, so we\'d expect you to come with the knowledge, drive, and tenacity required to investigate cyber related threats within a large business. You will have at least 12 months current commercial experience possibly even upto 2-3 years experience.

This is what you\'ll bring:
  • Good knowledge/awareness of current Cyber threats and techniques to remediate
  • Good understanding of a variety of security products/services
  • Broad understanding of IT Infrastructure to a reasonable degree of detail
  • Robust awareness of Information Security standards and principles
  • Good understanding of the Mitre Attack framework
  • Good demonstrable written and verbal communication skills
  • Good knowledge/awareness of current Cyber threats and techniques to remediate
  • Good understanding of a variety of security products/services
  • Ability to plan and organise your own time and prioritise tasks effectively
  • Desire to keep up to date with advancements in IT and/or Information Security techniques
  • Takes ownership of problems and incidents
  • Proven ability to work as part of a team or on own initiative
This role is predominately office based with flexibility to work from home occasionally

Salary available ranges based on experience - please apply confirming what you are ideally seeking.

Excellent benefits package is included and free onsite gym and breakfast provided.

Honeypot Digital

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.uk will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2974362
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Crewe, Cheshire, United Kingdom
  • Education
    Not mentioned