Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to begin the process of your application.

 
 
Email Address *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
 
 * denotes required field
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Senior Cyber Security Analyst (Permanent)

Location: Glasgow Country: UK Rate: Around £50,000
 

Senior Cyber Security Analyst

Salary: Around £50,000
Glasgow Hybrid: 2 Days a Week in the Office

In this role will be responsible for implementing, developing, and executing security operations to protect users, infrastructure, and data from various threats. This role involves monitoring networks and systems, detecting security threats, analysing and assessing alarms, and reporting on threats and intrusion attempts.

Key Responsibilities:

  • Stay updated with the latest security and technology developments.
  • Research and evaluate emerging cyber security threats.
  • Plan and create contingency plans for disaster recovery.
  • Monitor for attacks, intrusions, and unusual activities.
  • Test and evaluate security products.
  • Design and upgrade security systems.
  • Use advanced analytics to determine threat patterns and vulnerabilities.
  • Liaise with stakeholders on cyber security issues.
  • Manage 3rd party relationships.

Skills/Experience:

Essential:

  • Degree level qualification in Cyber Security or Network and System Administration.
  • CompTIA Security+
  • Sentinel Experience
  • Knowledge of cyber security essentials and ISO 27001/22301.
  • Experience with network and application Firewalls, intrusion prevention, anti-virus, and security tooling.
  • Familiarity with Microsoft 365/Azure.

Desirable:

  • SSCP or CISSP
  • CISM
  • Ethical Hacking/Purple Teaming

Posted Date: 10 Apr 2024 Reference: JS Employment Agency: Be-IT Resourcing Contact: Adam McGlashan