Cyber Security Analyst

Company: CV-Library
Job type: Full-time

Are you a Cyber Security Analyst?

Would you like to work for the company that's playing a leading role in delivering the North West's low carbon future?

Are you looking for an exciting new challenge?

Then this may be a great opportunity for you!

What's in it for you?
• 25 days annual leave (increases with service),
• 10% Company contribution pension, rising to 15% with service,
• Private medical insurance,
• Holiday purchase,
• Free secure on-site parking,
• Access to Employee assistance programmes with a range of discounts.

What will you be doing?
• You will be monitoring, detecting and responding to Cybersecurity incidents,
• Monitoring the security management system and respond to identified threats,
• Reviewing the IT infrastructure and identifying potential vulnerabilities,
• Managing the active directory,
• Acting as the first line support for Cyber Security matters.

Where will you be doing it?
• Our client is one of the most advanced refineries in Europe, they produce over 16% of the UK's fuel, and are a major supplier within the Northwest…would you like to be part of their success?

What you'll need:
• Degree qualification in Cybersecurity, or another related field,
• Experience in detecting and responding to Cyber Security incidents,
• Experience of working with security solutions e.g. SIEM, EDR, NDR and Firewalls,
• Experience with cloud environments e.g. Office 365 and Azure AD.

We appreciate your CV may not be up to date. No problem, just apply and we can deal with that later.

Important Information: We endeavour to process your personal data in a fair and transparent manner. In applying for this role, Russell Taylor will be acting within your interest and will contact you in relation to the role, either by email, phone or text message. For more information see our on our website. It is important you are aware of your individual rights and the provisions the company has put in place to protect your data. If you would like further information on the policy or GDPR please get in touch with us

Apply for this job