Principal Security Analyst

Location:
Birmingham
Job Type:
Permanent
Industry:
Cyber Security
Job reference:
BBBH154144_1652871198
Posted:
almost 2 years ago

Principal Security Analyst

Location: United Kingdom - Birmingham/Scotland

Job Type: Permanent

Industry: Cyber Security

Permanent - Full Time / Hybrid Working system

About the role:

We are currently working with an innovative company who are ready to pave the foundations for the future of information space. They are a well-established company in Cloud, Cybersecurity and High-Performance Computing.

The role of Principal Security Analyst will offer an incredible opportunity to join a diverse and incredibly multicultural establishment, where you'll play a key role in the development, constant security monitoring and the response services provided to the client's customers.

You'll also be working closely with the leadership and engineering teams in relation to new developments and solution testing to provide feedback and further develop knowledge which can be distributed amongst operational staff.

Your day to day will include:

  • SIEM rule development and underlying security technology development.
  • Participate in technical discussions with peers across other Service Lines to raise the profile of BDS internally.
  • Contribute to a culture of continuous improvement and innovation.
  • Performing advanced diagnosis and remediation planning of security incidents.
  • Working closely in SOC tier 2

What do I need to do the role?

Passion! Plain and simple, a certification in IT is beneficial but it is most definitely not essential.
Our client prefers experience, drive, and love for their work to qualifications.

Technical skills - understanding or appreciation of one or more of:

This is a deputy role to support the manager, who is looking for someone who has a vast range of expertise in working with SIEM, SOC and IDS systems etc. You will also be another point of escalation and able to bring new ideas to the party.

  • Proven ability to explain technical content to a non-technical audience
  • Strong cyber incident investigation skills

We would also like you to have:

  • Strong knowledge and hands-on experience of cyber security operations services, technologies, and delivery
  • Good technical security knowledge of network architecture, IT infrastructure, applications, and systems. Including an understanding of cloud services such as Azure and AWS
  • Ability to gain SC clearance
  • Able to travel domestically

Our client's ambition is to be a diverse and inclusive company where people are truly free to be themselves. They can thrive, achieve their personal goals and innovate without limitations. We welcome everyone to apply.

  • Family friendly, flexible working arrangements will be considered across all roles.
  • Attractive salary
  • 10-15% Bonus!
  • 25 days of Annual leave + an option to purchase more through our Flexible Benefits
  • Flex benefits system - exciting opportunity to choose your own benefits
  • Retail discounts
  • Pension - matching contribution up to 10%
  • Private Medical Scheme
  • Life Assurance
  • Enrolment in our Share scheme - subject to scheme eligibility criteria
  • Unlimited opportunities to learn in our Training platforms

Look interesting? Get in contact! send your CV over via this portal.

Back job search
Back to Search Results
.