Lead External Attack Analyst

Company:  CV-Library
Location: Frimley
Closing Date: 20/10/2024
Salary: £60,000 - £70,000 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description
Lead External Attack Analyst Cyber Operations Aerospace & Defence Preston or Frimley Hybrid Up to £70,000 + 10% Bonus *Candidates will need to be able to go through SC* We are working with an organisation that provides products and services to UK and US government agencies to span areas including Maritime, Air, Land, Cyber, Electronics and Aerospace. You'll be joining during an exciting time of growth and innovation, working on multi-billion-pound programmes of work for the Ministry of Defence. The role: * Maintain the global attack surface management service. * Assist with Purple team operations. * Be a SME in emerging cyber threats. * Identifying security weaknesses. Background required: * In-depth experience across Security and Networking technologies including VPN, Firewalls, Attack Surface Management, IDS/IPS, Endpoint Protection, TCP/IP, Cloud, Open-Source Tooling and Vulnerability Management. * MITRE ATT&CK Framework What's on offer: * Package up to £70,000 + 10% Bonus + Private Healthcare + Shares + Pension + much more. * Industry leading career progression and development opportunities. * Working on cutting-edge programmes that help strengthen the security posture of the UK
Apply Now
Share this job
CV-Library
  • Similar Jobs

  • ClaimCenter Business Analyst Lead - Intergration

    Guildford
    View Job
  • ClaimCenter Business Analyst Lead - Intergration

    Guildford
    View Job
  • Assessment Analyst

    Guildford
    View Job
  • CRM Analyst

    Guildford
    View Job
  • Data Analyst

    Sheerwater
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙