Looking for work?

Take me to the vacancies

Looking to hire?

Book a Consultation

Events

Cyber Security Analyst in Nigg

  • Permanent
  • dependant on experience
  • £25,000 to £35,000
Apply

Cyber Security Analyst – Aberdeen c £25,000.00 – £35,000.00 per annum dependent on experience, Full time – 37.5 hours. Benefits include flexible working, 29 days annual leave, private medical insurance, training and development and company pension contributions.

Would you like to work with an award-winning cybersecurity organisation? Do you have a good understanding of important security controls, networking concepts, and good knowledge of the current threat landscape and latest security products on the market? This is an exciting role and the successful postholder will be working alongside the Director ensuring that businesses are protected from the threat of cyber-attacks.

Our client has big goals over the next few years, and they are one of the most prominent cyber security organisations in the country. If you are an ambitious experienced individual with a proactive mindset that takes initiatives in managing your workload efficiently and professionally and want to be part of our client’s journey, then this is a great opportunity for you.

They are a flexible, forward-thinking, and rapidly growing organisation who are keen to invest in people and support them to ensure their long-term career progression.

An ideal candidate for this role should be flexible and who enjoys a challenge. Someone who can work independently on multiple assignments across multiple disciplines at times. Our client is currently creating new service lines, and this successful candidate will have the option to partake in these exciting new endeavours.

Main Duties and Responsibilities

·Maintenance of all ISMS Policies, Procedures and relevant standards and supporting documentation as directed

·Gaining an understanding of the client’s company infrastructure, with a view to enhancing these from a security controls point of view<

·Assess and audit internal departments against Cyber Essentials and Cyber Essentials Plus Certification for clients

·Perform vulnerability assessment, identify, and prioritise the high-risk vulnerabilities and report it to the clients

·Review new vulnerabilities published from multiple sources and identify those that may pose risk the clients or its subsidiaries

·Provide escalation path for information security issues, incidents, and enquiries

·Provide advisory and consulting support to help the firm improve its security posture and adhere to security policies, expected controls & regulatory requirements

·Carry out simulated phishing campaigns, Security Awareness training campaigns for our managed Cyber Awareness Training Program

·Evaluate new security solutions and make recommendations to the business accordingly.

·Perform Cyber Maturity Assessment using our Cyber Maturity Framework

Experience, skills, and knowledge required for the role.

·At least 1 year of experience working in a similar role

·Knowledge and understanding of OWASP Top 10

·Vulnerability assessments and ability to advice on remediation plan

·Report writing detailing findings & remedial recommendations

·Knowledge and experience of IT and networking protocol and security

·Good knowledge and understanding of information risk concepts and principles

·Understanding of cloud platforms, as well as Windows and Linux platforms

·Experience of using Nmap, Nessus, Metasploit, Kali Linux, Burp Suite Pro, and similar tools

·Knowledge of Email Phishing and Security awareness training platform

·EC-Council Certified Security Analyst (ECSA) would be beneficial but not essential

·Knowledge of common Scripting languages such as Python, PowerShell, or BASH

·Excellent communication skills with the ability to communicate at a technical and business user level

·Knowledge of the Data Protection Act and General Data Protection Regulation (GDPR)

·Understanding of industry compliance and security standards such as Cyber Essentials, NIST, CIS and NCSC 10 Steps to Cyber Security

This is an opportunity to join a diverse and multi-disciplined organisation which is dedicated to both professional and personal development.

Our client is an equal opportunity employer.

Contact: Fergus McDonald
Reference: Totaljobs/CS1412
Job ID: 99403900