Connecting to LinkedIn...

CERT Specialist - SOC/ Cyber Security

Job Title: CERT Specialist - SOC/ Cyber Security
Contract Type: Permanent
Location: Reading
Industry:
Salary: Negotiable
REF: RC/P/CERTspecialist_1668529930
Contact Name: Rohit Chavda
Contact Email: Rohit.Chavda@projectpeople.com
Job Published: over 1 year ago

Job Description

CERT Consultant

Permanent

Reading/2 days per week onsite

The Role

  • This role is responsible for providing subject matter expertise and guidance to Security professionals and Partners that own the day to day safeguarding of customer information and physical assets of the company
  • Provide oversight and governance of our Security Operations Centre (SOC) to assure operational effectiveness to identify and detect security threats, coordinating an effective rapid response and recovery.
  • Responsible for Vulnerability / Threat Management and Security Critical Incident Response
  • Establish, monitor, evaluate and report in a professional manner; clearly highlighting the current state of Security Operations and any associated risks
  • Responsible for the tactical management of cyber security incidents; the direction of response activities (in accordance with NIST SP800 60 R2); including the supervision of Cyber Security Analysts.
  • Demonstrate effective Partner and internal team collaboration to identify and drive capability maturity levels
  • Responsible for driving the proactive use of security tooling and partner services in protecting customer, business and employee information.
  • Contribute to ensuring UK Security Policies, Standards and contractual requirements are delivered
  • Provide support in proactive and effective oversight (and where appropriate challenge) of the technology and security risk management frameworks, methodologies, processes, assurance, remediation and reporting activities across the company.
  • Work with technology, Security and business stakeholders to help identify, define and prioritise pragmatic and efficient remediation activities in relation to risk and control issues identified. Where Residual Risk is above appetite, facilitate the Risk acceptance process.

Responsibilities

  • Effective governance of external partners and internal teams to deliver and assure Security Operations services to the business
  • Effective governance of the Vulnerability Management programme
  • Effective governance of Threat Management and Security Incident Response capabilities
  • Lead appropriate and focussed Cyber Threat Intelligence (CTI) services
  • Lead and assure effective intelligence led Threat Hunting capability
  • Lead and assure effective cyber threat detection capability
  • Develop and contribute to documentation required by Security Operations functions and capabilities
  • Support the Security Operation Lead in technical and strategical decision making

Experience

  • Must have at least 5 years' experience working in cyber security operations, Incident responses, Investigation, SOC2 and Forensics.
  • Must have experience working with cyber security tools and technologies including endpoint security, email security, network security tools, SIEM and SOAR etc, and be able to optimise such tools.
  • Must have a have experience in Vulnerability / Threat management including threat intelligence and threat hunting.

Project People is acting as an Employment Agency in relation to this vacancy.