hero

Find your next cybersecurity opportunity

237
companies
243
Jobs

Cyber Security Analyst R2

NCC Group

NCC Group

IT
United Kingdom · Remote
Posted on Thursday, November 2, 2023

Job Title: Cyber Security Analyst (R2)

Summary

Today, it is an unavoidable fact that your business critical infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business. Where you do not have enough internal resources, time or skills to monitor and manage your IT environment 24/7, NCC Group can help, freeing up your skilled employees to focus on value-add activity.

NCC Group provide a range of managed and hosted services delivered from our UK based Security Operations Centre SOC which operates 24/7, 365 days a year. Our team of over 30 accredited security experts are available 24/7, dealing daily with over 200 million log events and providing support for over 5,000 network devices.

We are specialists in SIEM, our services backed by our EDGE methodology built up through dozens of major deployments and hundreds of use cases with many of the UK’s largest companies. We are the UK’s largest DDI service provider and the leading integrator for Carbon Black, Splunk, Log Rhythm, Defender ATP and Azure Sentinel in the UK.

We provide a single point of contact for all of your managed security needs and can work with you to define and achieve you own individual security requirements. Our team of experts provide proactive monitoring and reporting, monitoring your equipment to ensure maximum availability and responding to calls to support change requests and helping diagnose system issues.

Read more about the services offered by the NCC Group Security Operations Centre here: https://www.nccgroup.trust/uk/our-services/security-consulting/managed-and-hosted-security-services/

Primary Responsibilities

  • Monitor global IDS, Network Intruder, Firewall, DDoS detection and mitigation, availability and SIEM platforms looking for potential threats, vulnerabilities and indicators of compromise.
  • Provide Incident remediation and prevention documentation and recommendations to customers based on defined procedures and analyst experience.
  • Document and conform to processes related to security monitoring procedures.
  • Provide customer service that exceeds our customers’ expectations at all times.
  • Initiate escalation procedure to counteract potential threats, vulnerabilities and threat actors.
  • Compilation and review of service focused reporting.
  • Act as an escalation point for more junior members of the team, providing assistance and mentoring where necessary.
  • Providing assistance to Senior Cyber Security Analysts on Threat Hunting engagements.
  • Contributing to the continuous improvement of SOC procedures and documentation.

§ Perform other duties as assigned. Experience / Skills

  • Practical knowledge of security and networking toolsets such as SIEM, IDS, Vulnerability Management,

Availability Monitoring, packet capture and other threat detection technologies.

  • Pre-existing, in-depth knowledge of common network protocols.
  • Pre-existing, in-depth knowledge of Windows and Linux based operating systems.
  • Experience in the extensive analysis of common security incidents.
  • Ability to stay calm in highly sensitive and high pressure incidents.

Experience with Sentinel, Carbon Black, Zendesk, Proofpoint, Sophos and Splunk is desirable but not required.

Certification

The following certifications are desirable, but not a requirement. Successful candidates that do not possess these certifications may be tasked with working towards them at the beginning of their employment:

  • CREST CPSA / CRIA / CMRE / CNIA / CHIA
  • CompTIA Security+
  • CompTIA Network+
  • Degree in related field.
  • Other relevant certifications

Please be aware that this position is based on a 24 x 7 x 365 shift roster.

About NCC Group

We are a global expert in cyber security and risk mitigation, working with businesses to protect their brand, value and reputation against the ever-evolving threat landscape. With our knowledge, experience and global footprint, we are best placed to help businesses identify, assess, mitigate & respond to the risks they face. We are passionate about making the Internet safer and revolutionising the way in which organisations think about cyber security.

Headquartered in Manchester, UK, with over 35 offices across the world, NCC Group employs more than 2,000 people and is a trusted advisor to 15,000 clients worldwide.

If your skills and experience meet the needs of the role requirement, we will endeavour to respond to every application within 10 working days. However, if you haven’t heard back from us within this timeframe on this occasion your application has unfortunately been unsuccessful, but please do continue to keep an eye on our career opportunities as there may be other more suitable roles.

We may also store your CV on our database for any future vacancies. Please email mitch.palmer@nccgroup.com if you do not want us to retain your details. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

*** Please note that this role has background clearance as mandatory due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process ***