SIEM Consultant - DV Cleared - Henderson Scott : Job Details

SIEM Consultant - DV Cleared

Henderson Scott

Job Location : Corsham, UK

Posted on : 22/05/2024 - Valid Till : 03/07/2024

Job Description :

Cyber Defence Analyst - DV Clearance Required!

The Cyber Defence Analyst will join a growing security team responsible for designing, delivering and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based, protective monitoring on priority C4IS/networks to identify internal and external cyber-threats/attacks. This position involves a broad range of skills, including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities.

We offer:

  • Daily Rate - Market rate - flexible
  • 12-Month Contract with Likely Extensio
  • Corsham - 2 Days per week

What we're looking for:

  • * Previous experience of utilising Elastic and Tanium* Skilled in maintaining Microsoft directory services.* Experience using virtualisation software.* Excellent communication skills* Experience of writing Defence/Government documentation

Responsibilities include:

  • * Develop and integrate security event monitoring and incident management services.* Respond to security incidents as they occur as part of an incident response team.* Implement metrics and dashboards to give visibility of the Enterprise infrastructure.* Produce documentation to ensure the repeatability and standardisation of security operating procedures.* Develop additional investigative methods using the SOC's software toolsets to enhance recognition opportunities for specific analysis.

Apply now to discuss this exciting opportunity further.

Salary : 700 - 900

Apply Now!

Similar Jobs ( 0)