Cyber Security Analyst

at  Ashurst LLP

Glasgow, Scotland, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate31 Oct, 2024Not Specified31 Jul, 2024N/ACommunication Skills,Dlp,Siem,Firewalls,Cissp,Analytical Skills,Security Tools,Network Security,ProtectionNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT ASHURST

Ashurst is a leading progressive global law firm with a rich history spanning more than 200 years. We are proud of our history and are future-focused, having expanded into new technologies through our NewLaw division, Ashurst Advance, and our consulting arm. Our in-depth understanding of our clients and commitment to providing excellent standards of service have seen us become a trusted adviser to local and global corporates, financial institutions and governments in all areas of commercial law. To find out more please visit .
Department/Role overview
The Cyber Security Analyst will play a critical role in safeguarding our organization’s computer networks and systems. You will be responsible for monitoring security events, analysing data, identifying potential threats, and responding to security incidents in a timely manner. This role requires a strong technical background in cybersecurity, excellent analytical skills, and the ability to work effectively in a fast-paced environment You will work in a global team and support on BAU activities
Main responsibilities

Monitor Security Alerts and Events

  • Monitor security alerts and events using security information and event management (SIEM) tools.
  • Analyse security logs and alerts to identify potential security incidents.
  • Investigate and triage security events based on severity and impact.

Conduct In-Depth Analysis of Security Logs and Data

  • Perform in-depth analysis of security logs, network traffic, and data to detect and respond to threats.
  • Identify patterns and anomalies that may indicate potential security breaches.
  • Utilize threat intelligence feeds and tools to enhance analysis capabilities.

Investigate and Resolve Security Incidents

  • Lead investigations into security incidents, conducting root cause analysis and impact assessments.
  • Coordinate with relevant teams to contain and remediate security incidents in a timely manner.
  • Implement corrective actions and security measures to prevent
  • future incidents.

Collaborate with Other Teams on Security Measures

  • Work closely with IT teams, system administrators, and developers to implement security controls and best practices.
  • Provide security guidance and recommendations for system design and implementation.
  • Conduct security reviews and assessments of new technologies and systems.

Testing of Security Controls

  • Conduct testing of security controls, including vulnerability scanning, penetration testing, and security assessments.
  • Identify weaknesses and vulnerabilities in systems and applications through testing.
  • Collaborate with stakeholders to remediate identified security issues.

Problem Management

  • Lead problem management efforts related to security incidents and vulnerabilities.
  • Implement processes to prevent recurring security incidents and address underlying issues.
  • Analyse trends in security incidents to identify systemic problems and recommend solutions.

Develop and Maintain Security Documentation

  • Create and maintain security documentation, including incident reports, security procedures, and configuration standards.
  • Document security incidents, response actions taken, and lessons learned for continuous improvement.
  • Ensure compliance with regulatory requirements and internal security policies.

Measure Security Performance and Effectiveness

  • Define key security metrics and KPIs to measure the effectiveness of security controls.
  • Conduct regular security assessments and audits to measure compliance and performance.
  • Analyse and report on security metrics to stakeholders and senior management

Risk and Control: Ensure that all activities and duties are carried out in full compliance with our regulatory requirements and internal policies.

Essential skills and experience

  • Relevant experience in Cybersecurity
  • Strong knowledge of network security, intrusion detection/prevention systems and SIEM tools
  • Experience with security technologies such as firewalls, SIEM, DLP and endpoint protection
  • Practical understanding of the application of various security tools.
  • Experience in working in a global team across multiple time zones and jurisdictions
  • Relevant certifications such as CISSP, CompTIA Sec+ or CEH would be beneficial
  • Excellent attention to detail and problem solving skills
  • Exceptional written and verbal communication skills
  • Self-driven with the ability to work independently and within a team Environment
  • Strong analytical skills and a problem solving minds

Background checks
In order to comply with regulatory and client requirements, Ashurst will undertake appropriate vetting of staff. When applicants accept a job offer, Ashurst, alongside a specialist provider, will undertake professional verification and background checks. These checks are only undertaken with consent, and in accordance with our legal and regulatory obligations.

Responsibilities:

Please refer the Job description for details


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Glasgow, United Kingdom