Senior Cyber Security Engineer


Premium Job From Access Group

Recruiter

Access Group

Listed on

7th October 2019

Location

London

Type

Permanent

Start Date

2019-04-29

This job has now expired please search on the home page to find live IT Jobs.

Shape the future of Cyber Security
Access, a leading provider of IaaS services and on premise, hosted and SaaS software solutions to the mid-size business market is currently looking to recruit a motivated Senior Cyber Security Engineer. Access has achieved significant growth in its SaaS based solutions in the last 5 years through internal development and acquisition and has exciting targets for the future.

Working within the Alto Division, you will be responsible for architecting, deploying and supporting security controls to ensure that the entire IT operation from physical devices, networking, hypervisor, virtual machines and underlying applications are all secure. You will have a deep and thorough first hand understanding of tools used to both protect as well as attempt intrusion to our environments.
Working with the Access teams, you will lead the environment design to provide a best of breed environment enforcing system standards to achieve the technical goals of the company.

As this is a brand new position within the company you'll have the flexibility to shape what Cyber Security at Access will look like.

Senior Cyber Security Engineer duties and responsibilities
                               Research, evaluate, design and recommend new technologies and tools to improve both our reactive and proactive security posture
                               Define a monitoring framework and continuously monitor the entire infrastructure for preventive actions
                               Proactively maintain and develop all security tooling to maintain a 24x7x365 uptime service
                               Collaborate with other teams and team members to develop automation strategies
                               Incident and problem ticket logging, ownership and update through to resolution
                               Reacting to threats as they occur as well as proactively ensuring all systems conform to penetration tests
                               Documenting new systems and changes to security systems
                               Carry out internal and external facing penetration tests as well as working with external 3rd party testers
                               Work with Access software development and support teams to achieve the technical goals of the company
                               Work within our ISO27001 compliant policy, process and records management framework

In addition to this you will:
                               Have the ability to drive issues through to completion, taking personal ownership of the objectives
                               Be the subject matter expert for technical issues relating to the security of our environment
                               Be used to accurately determining relative priorities
                               Be commercially aware to aid in prioritisation
                               Have excellent documentation and records management skills
                               Be able to work outside core working hours when required to apply important updates
                               Provide out of hours support to assist in priority 1 security incidents if they occur

Your technical background should include:
                               Previous working experience as security engineer for 4+ years
                               Expertise in a broad array of systems and network security technical controls and processes (e.g., identity & access management, system hardening, network segmentation, incident response, intrusion Detection, intrusion prevention, DDOS mitigation, threat intelligence, forensic analysis etc.)
                               Familiarity with CISCO hardware, NetApp storage and VMWare in large private cloud environments
                               Deep understanding of operating systems (Windows and Linux)
                               Security certifications in relevant areas
                               Strong problem solving and communication skills

Salary will be commensurate with experience and will include flexible benefits options

What does Access offer you?
We are a growing software company and we deliver on what we say we do! We take the development of our people very seriously! We will work with you to carve out your success plan and an opportunity to accelerate your career and make a real difference.
In addition to our standard benefits of 25 days holiday, a match contributory pension and healthcare you will get:
                               A Competitive Salary
                               Giving Back/Charity days
                               Quarterly Socials
                               6 weeks Sabbaticals (after 6 years of service)
                               The Access Group Big Break: our all-expenses paid holiday to Spain

Become part of our amazing Access family!

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: