Security Engineer

Location : Rugby, 4 days a week onsite

Type : Permanent

Salary : 75K GBP per annum (negotiable)

SC Clearence : Required, if lapsed within the last 12 months will also be considered

Job Description:

Role Summary/Purpose

The Senior Cyber Security Engineering SME  (Endpoint /Engineering Security SME) to provide strong subject matter expertise within the component area of Endpoint Management (Antivirus/DLP, endpoint security and Forensics), including, Disk Encryption, Anti-Malware, Device and Application Control, event collection & monitoring and SIEM platform guidance methodologies.

Essential Responsibilities/ Qualifications

  • Proven track-record in a similar role .
  • Be responsible for Endpoint Protection related designs and deployments across the projects enterprise systems.
  • Bring Strong subject matter knowledge in relation to Endpoint Protection / Security including, but not limited to, Encryption techniques, Event monitoring, Anti-Malware and Endpoint protection software, (Trellix product experience as additional advantage) .
  • Strong subject matter knowledge in relation to SIEM tool configuration, logging, alerting and monitoring.
  • Strong knowledge of forensics tools, (Axiom product experience as additional advantage)
  • Demonstrable subject matter knowledge in at least one of the core Endpoint Security products within the scope of the MM contract, i.e., Encryption techniques, Event monitoring, Anti-Malware & Endpoint Protection tooling.
  • A working knowledge of the management / fault rectification of recent product versions in relation to the subject matter field.
  • Experience communicating across multiple stakeholder levels including End users, Suppliers & IT leadership.
  • Experience supporting the audits such as cyber essentials. (Experience supporting the CE/CE+ experience as additional advantage)
  • Ability to author design and process documents related to Endpoint Protection.
  • Ability to create and maintain technical documents, such as operational support guidelines, policies, and procedures.
  • Stay current and follow UK Cyber Security and UK Compliance policies, processes, and strategies.
  • Must be willing to work out of Rugby, UK site (subject to COVID regulations and customer requirements).
  • Security Clearance level Restrictions apply.

Desired Characteristics

  • Experience with HMGSPF, JSP 440, JSP 490, NCSC ten steps to cyber security, MOD Cyber Security Directives.
  • Any relevant Cyber security certifications (SANS, ISACA, ISC2, SSCP, CISSP, GIAC, CISA, CISM)
  • Quickly able to technically analyses, diagnose, and resolve incidents and requests.
  • Customer first delivery. Resolve issues with a desire to ensure that IT infrastructure remains secure and compliant.
  • Good understanding of networks and Domain Structure.
  • Experience with HLD,LLD development from a security engineering prospective.
  • Should have knowledge & experience of implementing Security Controls & Configuration of Network appliances. (Routers, Switches, Firewall)
  • Working knowledge & experience of Tenable SC. (Vulnerability Management, Scanning, Remediation)
Company
Beat My Salary
Location
Rugby, Warwickshire, United Kingdom
Employment Type
Permanent
Posted
Company
Beat My Salary
Location
Rugby, Warwickshire, United Kingdom
Employment Type
Permanent
Posted