Senior Cyber Support Analyst


Premium Job From Royal London - AMS

Recruiter

Royal London - AMS

Listed on

15th January 2020

Location

Edinburgh

Salary/Rate

Competitive

Salary Notes

Competitive

Type

Permanent

Start Date

2020-01-15

This job has now expired please search on the home page to find live IT Jobs.

Founded in 1861, we're the UK's largest mutual life, pensions and investment company. Our award-winning customer service and our mutuality means we can give customers that little bit more, and you can trust us to be there for you when it counts.

Senior Cyber Security Analyst

Edinburgh

Permanent Contract

Closing date - 29/01/19

At Royal London we want to attract the best talent to help us achieve our vision of becoming the most trusted and recommend financial company in the UK.

We are the largest mutual life, pensions and Investment Company in the UK, with Group funds under management of £118.9 billion and latest ProfitShare pay out to members of £142 million.  Group businesses provide around 9.0 million policies and employ 3,976 people (figures as of 05 Feb 2019). 

We have a new opportunity to join our IT Security team as a Senior Cyber Secruity analyst on a full time permanent basis

The purpose of the role is to be fully responsible for analysing security alerts, events, outputs and reports to drive security incident investigations. In addition to managing the day-to-day security operations, responsibility to lead and inspire a team of SOC analysts is required and in setting the benchmarks for analysing security events to proactively identifies and prevents security threats from materialising.

What will you be doing

Threat intelligence analysis and reacting accordingly within RLG agreed procedures

Maintenance of threat dashboard and reporting on this

Define the benchmarks for threat intelligence activities

Investigating and tracking security events within agreed SLAs

Analysis of security events to identify and prevent security threats from materialising further

Providing reports and recommendations from further analysis

Providing security service process reviews and providing process improvement solutions

Applying risk management techniques on a day to day basis

What we're looking for

Proficient in the configuration of Splunk or equivalent SIEM

Creating new use cases to detect threats, developing new dashboards

Security qualifications is essential e.g CISSP/CISM

Experience of creating new security operation centre previously is highly advantageous

Threat analysis and understanding and mind-set is crucial

Experience of working in a regulated environment is essential

Skills that will help you in the role

Penetration testing experience is highly advantageous

Financial services experience is advantageous however is not essential

Planning and interpersonal skills

Organisational, time and resource management skills.

Problem solving skills

Coaching skills

What we offer

We've always been proud to reward employees by offering a number of benefits such as Pensions and Protection, Performance and role-related benefits, Lifestyle and Wellbeing 

Our culture comes from within, or to put it another way, it comes from our people. It's what makes Royal London a great place to work.

Our People Promise is something we live up to every day. We know we can rely on you, and you can expect plenty from us in return.

Glassdoor have ranked as among the best places to work and this year we entered the top 10 

We are an equal opportunities employer. We work hard to attract the best talent for our award-winning team. We believe that embracing difference makes us stronger. Our diverse people bring us different skills - whatever their educational background, disability, gender, age, sexual orientation, race, religion or belief.

We will consider flexible working arrangements for all our roles. We also welcome applications from individuals who have taken an extended career break.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: