Security Analyst - Technology and Business Solutions Provider

1461977
  • £40,000 - £55,000 Base Salary Per Annum
  • Wapping, London
  • Permanent
  • 40000
  • 55000
  • Enterprise Security
  • Cyber Security


Are you passionate about cybersecurity and ready to take on a pivotal role in safeguarding the financial industry? 

We are currently seeking a dedicated Security Analyst, exclusively focusing on our esteemed banking sector client.

Embark on a journey of skill enhancement and professional growth in the Log Rhythm SIEM training program. Develop your expertise in utilizing cutting-edge technology to monitor, detect, and respond to security threats effectively.

We're looking for individuals with a proactive and threat-centric approach to cybersecurity. As Senior Security Analyst, you will play a crucial role in identifying and mitigating potential risks, ensuring the resilience of our banking sector client's digital infrastructure.

Join a team that emphasises intelligence-driven remediation strategies. Your role will involve providing actionable intelligence to clients and facilitating swift and effective remediation processes. Contribute to a dynamic environment where your skills directly impact the security posture of our banking sector partner.

If you're ready to elevate your career in cybersecurity and make a real difference in the financial sector, apply now and embrace the challenge.


Responsibilities:

  • Using security information and event management (SIEM) platform to monitor client’s network and endpoints for security alerts and investigate incidents. 
  • Provide second/third tier responder analysis and investigation of incidents and security alerts from the SIEM platform or where escalated by team members. 
  • Drive containment strategy during incidents, data loss or breach events. 
  • Use of applications and systems, such as firewalls, IDS, NAC and data encryption programs, to protect sensitive information and carry out further investigations. 
  • Support the CSO and customer via direct dialogue with specialist areas/individuals that support security control operations. 
  • Prepare reports that document security incidents and the extent of the damage caused by the incident. 
  • Proactively engage & guide client teams around threats, vulnerabilities and security changes. 
  • Understand and articulate emerging threats and incidents to different audiences within the client, including technical, operations management, senior management and executives. 
  • Research the latest information security trends and incorporate the knowledge to build a strong understanding of the possible impact to the client’s environment. 
  • Be part of an incident response team that is on-call out of office hours (fortnightly basis)
  • Create reports relevant to function such as end-of-day summaries, handover reports, management intelligence, threat and risk analysis. 
  • Liaise with third parties and vendors when required to troubleshoot SIEM platform

Skills/Must have:

  •  Proven 3 years experience as a Security analyst
  • SIEM Tool Experience
  • Use Case Creation
  • Alarm Handling experience
  • Knowledge of Endpoint, IPS/IDS, DDoS

Benefits:

  • Work from home

Salary:

  • £40,000 - £55,000 Base Salary Per Annum


Lewis West Head of Cyber Security UK

Apply for this role