Cyber Security Engineer - Incident Response, Threat Intel, Splunk (INS

East Lothian  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Cyber Security Engineer - Incident Response, Threat Intelligence, SIEM, Splunk

Adarma are currently seeking a contract Cyber Security Engineer with incident response and threat intelligence experience to work with a tier one bank. You will join an investigation and incident response team who are responsible for ensuring that that are operationally ready for the continuation of their services.

The role will include:

  • Coordination of security investigation and incident response activities including threat intelligence.
  • Reviewing, updating and socialising amendments to the cyber incident process.
  • Attending design sessions.
  • CSOC playbook amendment review and approval.
  • Identifying gaps and risks associated with the project and ensuring that the project documents any risks.
  • Reviewing TOM strategy and any impacts to ensure that the team can operationally support new software.
  • Training of team across playbooks, process, tooling and incident response.

Requirements:

  • Demonstrable background in a security operations environment
  • Incident response experience in an enterprise environment
  • Strong understanding of threat intelligence and threat hunting
  • Awareness and experience of SIEM tools (ideally Splunk)
  • Team lead or team training experience (desirable)
  • Willing to work in Edinburgh

NB - due to the change to off payroll working/IR35 legislation being implemented in April 2020, the successful applicant would be expected to engage via an approved umbrella company for the duration of this contract.

We are Adarma, one of the largest independent security services companies in the UK. As a business formed and run by veteran senior security leaders, we know security and how to deliver real value in the real world. This is why our clients are successful FTSE 350 organisations from all industry sectors.

See us as your true partner in security. We have the experience, proven track record and industry recognition, to provide best-of-breed services for all our clients. Our team are specialists in Threat Management including SOC design, build & operation. And we always tailor our cybersecurity services to your needs.

Start date
February 2020
Duration
3-6 months
From
Adarma Limited
Published at
24.01.2020
Project ID:
1880943
Contract type
Freelance
To apply to this project you must log in.
Register