Join our team as our new Cyber Security Analyst

About the job

TechForce is an award-winning Cyber Security consultancy based in Scotland, UK with clients across the world. If you are passionate about Cybersecurity and helping people then this role is for you. We have ambitious growth plans (Go Big or Go Home) this year and we are keen to get the right individuals on board. The purpose of this role is to assist with the planning and implementation of new security solutions, as well as manage enhancements to existing security solutions. This role will involve working closely with teams across the client’s IT Departments to ensure delivery of the organisation's IT Security Strategy. The role is based in Hyderabad and you will be working remotely with the team in the UK and clients in the UK. It will be hybrid remote from July 2023.

To be successful in this role you will have a Strong understanding of important security concepts and security best practice and good knowledge of the current threat landscape, latest defense Techniques and latest security products on the market. You will have Experience working on projects to deliver new security solutions, with hands on experience working on a range of security systems. You need to be an excellent communicator and be able to work without supervision.

Main Duties and Responsibilities

  • Maintenance of all ISMS Policies, Procedures and relevant standards and supporting documentation as directed
  • Gaining an understanding of the client’s company infrastructure, with a view to enhancing these from a security controls point of view
  • Assess and audit internal departments against Cyber Essentials and Cyber Essentials Plus Certification for clients
  • Perform vulnerability assessment, identify, and prioritise the high-risk vulnerabilities and report it to the clients
  • Review new vulnerabilities published from multiple sources and identify those that may pose risk the clients or its subsidiaries
  • Provide escalation path for information security issues, incidents, and enquiries
  • Provide advisory and consulting support to help the firm improve its security posture and adhere to security policies, expected controls & regulatory requirements
  • Carry out simulated phishing campaigns, Security Awareness training campaigns for our managed Cyber Awareness Training Program
  • Review security policies of clients and provide recommendations.
  • Evaluate new security solutions and make recommendations to the business accordingly.
  • Perform Cyber Maturity Assessment using our Cyber Maturity Framework

Experience, skills, and knowledge required for the role.

  • At least 2 years of experience working in a similar role
  • Knowledge and understanding of OWASP Top 10
  • Report writing detailing findings & remedial recommendations
  • Knowledge and experience of IT and networking protocol and security
  • Good knowledge and understanding of information risk concepts and principles
  • Understanding of cloud platforms, as well as Windows and Linux platforms
  • Experience of using Nmap, Nessus, Metasploit, Kali Linux, Burp Suite Pro, and similar tools
  • Knowledge of Email Phishing and Security awareness training platforms
  • EC-Council Certified Security Analyst (ECSA) would be beneficial but not essential
  • Excellent communication skills with the ability to communicate at a technical and business user level
  • Understanding of industry compliance and security standards such as Cyber Essentials, NIST, CIS, ISO 27001 and NCSC 10 Steps to Cyber Security

This is an opportunity to join a diverse and multi-disciplined organisation which is dedicated to both professional and personal development. Apply by emailing hello@techforce.co.uk with an outline of your skills and talents.

Related Articles

FOR LATEST UPDATES SUBSCRIBE HERE:

Back to start
aberdeen skyline graphic
x