Overview

Cyber Security Analyst R1 Jobs in Manchester – England – UK at NCC Group

Title: Cyber Security Analyst R1

Company: NCC Group

Location: Manchester – England – UK

Type: Full Time

Category: IT/Tech, Security

Cyber Security Analyst R1

Maximise your chances of a successful application to this job by ensuring your CV and skills are a good match.

Today, it is an unavoidable fact that your business critical infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business. Where you do not have enough internal resources, time or skills to monitor and manage your IT environment 24/7, NCC Group can help, freeing up your skilled employees to focus on value-add activity.

NCC Group provide a range of managed and hosted services delivered from our UK based Security Operations Centre SOC which operates 24/7, 365 days a year. Our team of over 30 accredited security experts are available 24/7, dealing daily with over 200 million log events and providing support for over 5,000 network devices.

We are specialists in SIEM, our services backed by our EDGE methodology built up through dozens of major deployments and hundreds of use cases with many of the UK’s largest companies. We are the UK’s largest DDI service provider and the leading integrator for HP Arc Sight, Splunk, Alcatel-Lucent and Infoblox in the UK.

We provide a single point of contact for all of your managed security needs and can work with you to define and achieve you own individual security requirements. Our team of experts provide proactive monitoring and reporting, monitoring your equipment to ensure maximum availability and responding to calls to support change requests and helping diagnose system issues.

Key responsibilities

• Monitor global IDS, Network Intruder, Firewall, DDoS detection and mitigation, availability and SIEM platforms looking for potential threats, vulnerabilities and indicators of compromise.

• Provide Incident remediation and

prevention

documentation and recommendations to customers based on defined procedures and analyst experience.

• Document and conform to processes related to security monitoring procedures.

• Provide excellent customer service to ensure the continued delivery of high quality of the SOC services.

• Initiate escalation procedure to counteract potential threats, vulnerabilities and threat actors.

• Compilation and review of service focused reporting.

• Perform other duties as assigned.

• Ability to work on a shift basis including weekends and evenings.

Skills

Theoretical knowledge of security toolsets such as SIEM, IDS, Vulnerability Management, Availability Monitoring and other threat detection technologies.

· Pre-existing knowledge of common network protocols.

· Pre-existing knowledge of Windows and Linux based operating systems.

· Ability to solve complex problems and deliver clear conclusions from investigation

· Ability to stay calm in highly sensitive and high pressure incidents.

· Strong interpersonal skills.

· Ability to understand customer requirements.

· Ability to work in a team and collaborate.

Knowledge

The following certifications are desirable, but not a requirement. Successful candidates that do not possess these certifications may be tasked with working towards them at the beginning of their employment:

· Comp…

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About NCC Group