hero

Find your next cybersecurity opportunity

237
companies
241
Jobs

Security Analyst, Shift Lead

NCC Group

NCC Group

IT
United Kingdom · Remote
Posted on Wednesday, August 16, 2023

Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.

We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future.

We aim to create an environment where everyone can reach their full potential. We work together, we are brilliantly creative, we embrace difference, and we want you to join in our mission, as a Day Shift Team Leader.

Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business… https://www.nccgroup.com/uk/

The Opportunity

As the Security Analyst Shift Lead, you will lead a dedicated team of analysts focused on safeguarding our singular client's digital assets. Your leadership will be instrumental in maintaining the security posture of the client's systems, networks, and data. By overseeing critical security tasks and collaborating with cross-functional teams, you will contribute to the client's long-term cyber resilience and ensure the confidentiality, integrity, and availability of their information. You will also:

  • Lead and guide a team of security analysts during shifts, ensuring efficient monitoring, incident response, and threat detection.

  • Monitor security alerts, analyze potential threats, and coordinate appropriate actions to mitigate risks promptly.

  • Collaborate with IT and security teams to identify vulnerabilities and implement effective security measures.

  • Contribute to the development and enhancement of security policies, procedures, and guidelines.

  • Manage security incidents by guiding analysts through investigation, containment, and recovery efforts.

  • Produce insightful reports on security incidents, trends, and analysis for management and stakeholders.

  • Stay updated on emerging cyber threats, industry best practices, and new security technologies.

Essential Skills

  • Proven experience in a cyber security role, demonstrating strong knowledge of security principles and practices.

  • Familiarity with security tools and technologies, including SIEM systems, intrusion detection systems, and anti-malware solutions.

  • Proficiency in analyzing security logs, network traffic, and system vulnerabilities.

  • Understanding of different types of cyber attacks, their indicators, and countermeasures.

  • Experience: Minimum of 3-5 years of experience in a SOC environment, with a demonstrated history of handling security incidents, threats, and vulnerabilities.

  • Certifications: Possession of industry-recognized certifications such as CompTIA Security+, GIAC Security Essentials (GSEC), or equivalent.

  • Leadership Skills: Demonstrated ability to lead and guide a team, ensuring efficient shift operations and coordination.

  • Technical Proficiency: Hands-on experience with security information and event management (SIEM) tools like Splunk, LogRhythm, AlienVault, or MS Sentinel.

  • Incident Response: Proven experience in handling and responding to security incidents, including identification, containment, eradication, and recovery.

  • Threat Analysis: Ability to analyze and interpret threat intelligence feeds and implement protective measures accordingly.

  • Communication Skills: Strong written and verbal communication skills, with the capability to communicate security alerts to both technical and non-technical stakeholders.

  • Knowledge of Cybersecurity Frameworks: Familiarity with recognized security frameworks such as NIST, ISO 27001, or CIS Critical Security Controls.

  • Operating Systems & Network Knowledge: Foundational understanding of major operating systems (Windows, Linux, macOS) and basic network protocols and infrastructure.

  • Flexibility: Willingness to work in shifts, given the 24/7 nature of SOC operations, and adapt to changing threat landscapes and situations.

Desirable Requirements

  • Familiarity with threat hunting and incident response methodologies.

  • Familiarity with regulatory compliance frameworks, enabling hands-on alignment with policy and regulations.

  • Experience with security automation and orchestration tools.

Behaviors

Client-Focused: Prioritizes client needs and expectations, ensuring that all actions and decisions lead to client satisfaction and success.

Collaborates as ‘One NCC’: Works in unison with all departments and teams, fostering a united front and shared objectives across the entire organization.

Adds Value: Goes beyond the minimum requirements to provide solutions and contributions that enhance the customer’s success and growth.

Enables and Empowers: Provides tools, resources, and support to team members, fostering an environment where they can thrive and excel.

Personal Responsibility: Takes ownership of actions, decisions, and outcomes, acknowledging successes as well as areas for improvement.

Communicates Openly and Respectfully: Shares information transparently while maintaining respect and consideration for all stakeholders.

Open Mindset: Embraces new ideas, diverse perspectives, and is willing to adapt in response to evolving situations or feedback.

Growth and Development: Actively seeks opportunities for personal and professional growth, championing learning and evolution for oneself and the organization.

Analytical Thinking: Demonstrates a systematic approach to resolving issues and identifying improvements.

Collaboration: Works effectively across various teams and fosters a collaborative environment.

Proactive Nature: Anticipates potential service issues or user needs and acts on them before they escalate.

Continuous Learning: Shows a commitment to personal and professional growth and keeps up with the latest ITSM trends and practices.

Customer-Centric: Always considers the end-user's experience and strives to enhance the quality of IT services delivered.

Problem-Solving: Demonstrates resilience in finding solutions to complex challenges.

Adaptability: Remains flexible and positive in a constantly evolving environment and handles change constructively.

Please do not hesitate to apply.

About NCC Group

The NCC Group family has over 2,000 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK, we have now have offices in North America, Canada, Europe, Asia- Pacific and United Arab Emirates.

We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat landscape. We fuel that passion with investment in our people and our business.

Our values and code of ethics are at the heart of how we operate – we work together, we are brilliantly creative, and we embrace difference. We treat everyone and everything with equal respect.

We want to create an environment where all colleagues feel psychologically, emotionally and physically safe to be authentic, sharing their personal experiences to represent the diversity of the world they live in, and have equal opportunity to achieve their best.

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process.