Skip to content

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
Describe your level of Security clearance in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerJobs will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerJobs will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

SIEM/Incident SME (DV Cleared) (Contract)

Location: Corsham Country: UK Rate: Up to £700 per day
 

Role Title: SIEM/Incident SME
Duration: 6 months
Location: Hybrid/Corsham, Portsmouth or Northallerton - 2/3 days per week at ONE site
Rate: £700/d - Umbrella only

PLEASE NOTE: Applicants must hold active DV Clearance to be considered for this role

Would you like to join a global leader in consulting, technology services and digital transformation?

Our client is at the forefront of innovation to address the entire breadth of opportunities in the evolving world of cloud, digital and platforms.

Role purpose/summary

The Cyber role is to join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities.

Your role

  • Develop and integrate security event monitoring and incident management services.
  • Respond to security incidents as they occur as part of an incident response team.
  • Implement metrics and dashboards to give visibility of the Enterprise infrastructure.
  • Use of the SOAR platform to assist with playbook automation and case management capabilities to streamline team processes and tools.
  • Produce documentation to ensure the repeatability and standardisation of security operating procedures.
  • Develop additional investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis.
  • Maintain a baseline of system security according to latest threat intelligence and evolving trends.
  • Participate in root cause analysis of incidents in conjunction with engineers across the enterprise.
  • Provide Subject Matter Expertise (SME) on a broad range of information security standards and best practices.
  • Offer strategic and tactical security guidance including valuation requirement of technical controls.
  • Be part of the CRM process
  • Liaise with the SOC engineers to maintain up-to-date dashboards of security alerts, to allow the organisation to better respond to an incident.
  • Document, validate and create operational processes and procedures to help develop the SOC.
  • Assist in identifying, prioritising, and coordinating the protection of critical cyber defence infrastructure and key resources.
  • Build, install, configure, and test dedicated cyber defence hardware.
  • Support Junior Analysts to manage SOC systems.
  • Previous experience of Enterprise ICS/network architectures and technologies
  • Experience and knowledge of SIEM solutions; having the ability to identify use cases and their creation, their deployment and tuning.
  • Experience as a mentor/coach to Junior Analysts

Key Skills/requirements

  • Previous experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks
  • Skilled in maintaining Microsoft directory services.
  • Skilled in using virtualisation software.
  • Knowledge of key security frameworks (eg ISO, NIST 800-53, 800-171, 800-172, C2M2)
  • Excellent communication skills
  • Experience of writing Defence/Government documentation

Desirable Qualifications:

  • Broad Spectrum Cyber Course (SANS SEC401 or SEC501 or equivalent)
  • SIEM Design, Architecture and Analyst Course (SANS SEC455 or SEC555 or equivalent)
  • Advanced Analyst Course (SANS SEC503 or equivalent)

All profiles will be reviewed against the required skills and experience. Due to the high number of applications, we will only be able to respond to successful applicants in the first instance. We thank you for your interest and the time taken to apply!


Posted Date: 20 May 2024 Reference: JS-BBBH228608 Employment Business: Experis IT Contact: Abbas Anwar