IT Job Pro

Cyber Security Analyst

Viewed 0 times

Job Description

Security Clearance: Eligible for SC Clearance

Location: Remote

The Company:

At Amber Labs, we are a cutting-edge UK and European technology consultancy that prioritises empowering autonomy, promoting experimentation, and facilitating rapid learning to provide exceptional value to our clients. Our company culture is centred around collaboration, where all colleagues, regardless of their role, work together to minimise risk and shorten delivery times. Our team consists of highly-skilled cross-functional consultants, analysts, and support staff.

Our clients have the opportunity to earn R&D credits that can be used towards our areas of expertise: Data, Governance, and Cloud Engineering, allowing us to drive customer-focused innovation. Our work extends across both the public and private sectors, providing our colleagues with a diverse and interesting landscape of experience.

Experience

Security Solution Implementation and Integration: Work closely with project teams to implement and integrate various security solutions, including firewalls, intrusion detection systems, and encryption technologies. Ensure that these solutions are configured correctly and integrated seamlessly with the existing site infrastructure.
Security Assessment and Risk Management: Conduct thorough assessments of the systems to identify potential vulnerabilities and security risks. Analyse potential threats, evaluate the effectiveness of existing security controls and recommend appropriate mitigation strategies.
Security Strategy Development: Based on the findings of security assessments, develop and implement comprehensive security strategies that align with the client organisation's overall business objectives. Consider the unique needs and challenges of the organisation, ensuring that security measures are tailored to the specific environment.
Security Policy Creation and Implementation: Create and maintain comprehensive security policies that govern the project and ultimately the client operations. These policies outline acceptable security practices, define roles and responsibilities, and establish procedures for handling security incidents.
Security Incident Response and Management: When security incidents occur, lead the incident response process. Collaborate with IT teams to identify the root cause of the incident, contain the damage, and restore normal operations. Conduct post-incident analysis to prevent similar incidents from happening in the future.

Skills

Deep understanding of computer systems, networking, and cybersecurity principles. They should possess strong analytical and problem-solving skills, as well as the ability to think critically and creatively to identify and address potential security vulnerabilities.
Hands-on experience with security technologies, such as firewalls, intrusion detection systems, and encryption
Knowledge of cybersecurity standards and best practices
Ability to design and implement security architectures
Communication and collaboration skills to work with cross-functional teams
Ability to stay up-to-date with the latest cybersecurity threats and trends
Knowledge of IT and OT Cyber Security

Nice to Have:

Customers/sectors: Experience working within the Nuclear Industry, UK MOD or Critical National Infrastructure would be advantageous
Experience working on Cyber Security Solutions
Qualifications: CISSP

Benefits:

* Join a rapidly expanding startup where personal growth is a part of our DNA.

* Benefit from a flexible work environment focused on deliverable outcomes.

* Receive private medical insurance through Aviva.

* Enjoy the benefits of a company pension plan through Nest.

* 25 days of annual leave plus UK bank holidays.

* Access Perkbox, a global employee rewards platform offering discounts, perks, and wellness resources.

* Participate in a generous employee referral program.

* A highly collaborative and collegial environment with opportunities for career advancement.

* Be encouraged to take bold steps and embrace a mindset of experimentation.

* Choose your preferred device, PC or Mac.

Diversity & Inclusion:

Here at Amber Labs, we are dedicated to fostering an inclusive and equitable workplace for all. Our commitment to diversity, equality, and inclusion includes:

* Valuing the unique experiences, perspectives, and backgrounds of all employees and creating an environment where everyone feels welcomed, respected, and valued.

* Prohibiting all forms of harassment, bullying, discrimination, and victimisation and promoting a culture of dignity and respect for all.

* Educating all new hires on our Diversity and Inclusion policies and ensuring they are aware of their rights and responsibilities to create a safe and inclusive workplace.

* By taking these steps, we are dedicated to building a workplace that reflects and celebrates the diversity of our employees and communities.

This role at Amber Labs is a permanent position, and all employees are required to meet the Baseline Personnel Security Standard (BPSS). Please be advised that, at this time, we are unable to consider candidates who require sponsorship or hold a visa of any type

Job Summary

wave-1-bottom
London Location
IT Job Pro

Similar Jobs

The largest community on the web to find and list jobs that aren't restricted by commutes or a specific location.