Senior Security Events Analyst

BE  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Role: Senior Security Event Analyst

Type: Contract

Location: Belgium

Clearance: UK SC or DV and NATO SECRET

Daily Rate: £GBP, market rates

We are looking to recruit Senior Security Analysts, with a demonstrable experience in the analysis and handling of security events, to support the successful SOC in the customer site in Belgium.

The Senior Security Analysts are responsible for the day-to-day identification of security related events.

Hours are Monday to Friday there is no current requirement for shift work, however, there may be opportunity to cover the occasional day or night shift.

Key Responsibilities:

  • Retrieval and support in the analysis of Full Packet Captures (FPC);
  • Provision of in-depth analysis after ticket escalation
  • New threat analysis
  • Vulnerability Assessment scanning
  • Signature creation eg SNORT rules
  • Provision of On-the-Job Training (OJT) for the Level 1 event analysts, including tools familiarisation
  • Ad-hoc taskings from the Incident Management Section (IMS) in support to investigations

Essential Skills:

The role requires a high level of experience in a minimum of one key cyber security area, along with a working level experience across a broad selection of other cyber security technologies.

  • Desirable to have one of more professional SANS (eg, GSEC, GCIA) or CISSP certifications.
  • Security event management and analysis, especially with the configuration, operation, troubleshooting, and management of ArcSight products;
  • Management, use and analysis of events from Network Based Intrusion Detection Systems (NIDS) and Host Based Intrusion Detection Systems (HIDS)
  • Deployment, configuration and maintenance of network security appliances and networking devices and associated management software
  • Knowledge in the use of a variety of Security Event generating sources (eg Firewalls, IDS, Routers, Security Appliances)
  • Experience of Computer forensics tools (stand alone, on-line and network)

Candidates must hold valid UK Security Clearance or be able to attain the level of Clearance specified.

To apply please send a CV and covering letter outlining your suitability, salary requirements and availability to (see below)

In line with Asylum & Immigration Legislation, all applicants must be eligible to live and work in the EU. Documented evidence of eligibility will be required from candidates as part of the recruitment process. Furthermore, in view of the nature of the work, all potential employees will undergo stringent reference and identity checks.

CND Limited is acting as an Employment Agency in relation to this vacancy.

Start date
n.a
From
Computer Network Defence Limited
Published at
22.09.2017
Project ID:
1421562
Contract type
Freelance
To apply to this project you must log in.
Register