Senior Cyber Security Operations

1 month ago


United Kingdom Milestone Technologies, Inc. Full time

Company Overview

Milestone Technologies is a global IT managed services firm that partners with organizations to scale their technology, infrastructure and services to drive specific business outcomes such as digital transformation, innovation, and operational agility. Milestone is focused on building an employee-first, performance based culture and for over 25 years, we have a demonstrated history of supporting category-defining enterprise clients that are growing ahead of the market. The company specializes in providing solutions across Application Services and Consulting, Digital Product Engineering, Digital Workplace Services, Private Cloud Services, AI/Automation, and ServiceNow. Milestone culture is built to provide a collaborative, inclusive environment that supports employees and empowers them to reach their full potential.

Our seasoned professionals deliver services based on Milestone’s best practices and service delivery framework. By leveraging our vast knowledge base to execute initiatives, we deliver both short-term and long-term value to our clients and apply continuous service improvement to deliver transformational benefits to IT. With Intelligent Automation, Milestone helps businesses further accelerate their IT transformation. The result is a sharper focus on business objectives and a dramatic improvement in employee productivity. Through our key technology partnerships and our people-first approach, Milestone continues to deliver industry-leading innovation to our clients. With more than 3,000 employees serving over 200 companies worldwide, we are following our mission of revolutionizing the way IT is deployed around the globe.

Job Overview

The Senior Cyber Security Analyst supports and manages day-to-day SOC, personnel, projects and issues. This person is responsible for coaching and offering feedback to Analysts, as well as the daily execution of the service.

How You Will Make an Impact:

  • Lead, develop and support the frontline SOC team
  • Set goals, develop action plans for service growth and areas of opportunity
  • Maintain SLA compliance
  • Facilitate team meetings and ensure communication is shared with urgency
  • Conduct meetings with Service Delivery Manager and staff
  • Collaborate, facilitate and observe team meetings
  • Attend leadership meetings and provide input
  • Manage personnel with ultimate goal of “best place to work” culture
  • Address conduct issues with urgency
  • Communicate needs back to Milestone leadership (payroll issues, access, benefits, travel, etc.)
  • Follow up on groups and events that the field reception team assist with
  • Ensure daily expectations are met
  • Follow up with tasks, load balance as needed
  • Maintaining policies and procedures that could be updated
  • Manage day to day issues that may arise within the team or with individuals
  • Leading, monitoring, motivating and inspiring the team; providing guidance and support. Including discipline when needed.

What You Will Need to Succeed:

  • Minimum 5+ years of experience working in 24x7 enterprise operations, preferably security operations
  • Minimum 3+ years of experience working with SIEM, including running investigations (correlating events on different aspects such as source/destination addresses, usernames, and process names)
  • Demonstrable comprehension of Information Security including malware, emerging threats, attacks, and vulnerability management
  • A sound understanding of TCP/IP and networking concepts
  • Understanding of network design principles with and knowledge of the OSI model.
  • Flexibility around being on-call or a scheduled rotation
  • Service-oriented approach to resolving customer escalations, incident handling, and response
  • Superior written communication skills
  • Strong deductive reasoning, critical thinking, problem-solving, and prioritization skills.
  • Ability to rapidly find, assimilate and synthesize information correctly while under pressure

Compensation

Estimated Pay Range: Exact compensation and offers of employment are dependent on circumstances of each case and will be determined based on job-related knowledge, skills, experience, licenses or certifications, and location.

Our Commitment to Diversity & Inclusion

At Milestone we strive to create a workplace that reflects the communities we serve and work with, where we all feel empowered to bring our full, authentic selves to work. We know creating a diverse and inclusive culture that champions equity and belonging is not only the right thing to do for our employees but is also critical to our continued success.

Milestone Technologies provides equal employment opportunity for all applicants and employees. All qualified applicants will receive consideration for employment and will not be discriminated against on the basis of race, color, religion, gender, gender identity, marital status, age, disability, veteran status, sexual orientation, national origin, or any other category protected by applicable federal and state law, or local ordinance. Milestone also makes reasonable accommodations for disabled applicants and employees.

We welcome the unique background, culture, experiences, knowledge, innovation, self-expression and perspectives you can bring to our global community. Our recruitment team is looking forward to meeting you.

This position may be assigned to a client that requires all individuals on-site to have the COVID-19 vaccination. The individual must be fully vaccinated before starting work at such a client si


  • IT Security Manager

    6 days ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom Cyber Search Partners Full time

    Cyber Security Consultant Remote-based (UK) with client site travel (2 days per week/M4 corridor) CSP has partnered up with a dynamic business that provides expert services within the InfoSec, GRC, Safety Engineering, Cyber Security & Information Systems domains. As a Consultant in the Cyber & Digital Security and Information Assurance team, you will be...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time

    Cyber Security OT Manager – Brownfield Opportunity Location – Hybrid – UK South Salary - £85k + Bonus and Benefits This is a chance to own an entire body of work as you take this CNI company on a OT cyber security journey from its current brownfield state , to achieving regulatory compliance with the governing bodies regulations for OES in the...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Iceberg Cyber Security Full time

    Can you develop a hands-on risk-based set of cybersecurity requirements for systems or subsystems? My client is a British Multinational defense organization, looking to bolster their Engineering Delivery Team with a candidate who will be proficient in running hands-on risk assessments in line with industry good practice (ISO 27001, NIST, JSP 440). You'll...


  • United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we...

  • Penetration Tester

    7 days ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Junior Infrastructure Penetration Tester – UK Based - £25k-£40k As a Junior Penetration Tester, with a focus on Infrastructure testing, you will get the opportunity to conduct penetration test within a commercial environment, producing written reports to appropriate standards and within agreed deadlines. This position boasts a well-rounded...

  • Penetration Tester

    1 week ago


    United Kingdom LT Harper - Cyber Security Recruitment Full time

    Junior Infrastructure Penetration Tester – UK Based - £25k-£40k As a Junior Penetration Tester, with a focus on Infrastructure testing, you will get the opportunity to conduct penetration test within a commercial environment, producing written reports to appropriate standards and within agreed deadlines. This position boasts a well-rounded...


  • United Kingdom VIQU IT Recruitment Full time

    Senior Cyber Security Engineer VIQU have partnered with a top healthcare organisation who serve a community of over 650,000 people, their mission is to prioritise outstanding care and pioneer new ways of working within the healthcare industry. They are seeking a Senior Cyber Security Engineer to join their Cyber Security team, which is a part of their...


  • United Kingdom Quorum Cyber Security Limited Full time

    what i do is: Lead and deliver data security and regulatory compliance focussed consultancy engagements. Partner with Quorum Cyber clients across a variety of industry verticals. Active listening and probing to learn understand business operations and challenges. Communicate with technical and business stakeholders to determine current-state and...


  • United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...


  • United Kingdom Locke and McCloud Full time

    Role: Cyber Security Manager Location: Locke & McCloud are looking for an experienced Cyber Security Manager on behalf of a Financial Services company. This organisation are undergoing a digital transformation project and are seeking a Cyber Security Manager with analytical skills and confident leading a growing cyber security team. Responsible for...


  • United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Offensive Security Consultant – UK Based - £50k-£75k Join one of the UK's largest consultancies as a Senior Penetration Tester as you work closely with some of the industry's best Cybersecurity professionals. The company are rapidly expanding their offensive team and are currently looking for Senior Testers to join their UK based team. ...


  • United Kingdom Gruppo SCAI Full time

    SCAI Partners, società del GRUPPO SCAI focalizzata nella Consulenza Manageriale, in ottica di potenziamento della Business Unit in ambito Cybersecurity Services , ricerca un Cyber Security Senior Consultant. Il candidato/a verrà inserito all'interno di progetti consulenziali a supporto di figure apicali delle aziende dei nostri clienti su...


  • United Kingdom Allegiance Technology Full time

    Cyber Security Engineer My client, a leading MSP based in Exeter, is currently looking for a Cyber Security Engineer to join their team and hit the ground running - delivering a suite of technical, operational, and risk management services. Collaborating closely with regional teams, you'll ensure compliance with industry standards, policies, and...


  • United Kingdom Allegiance Technology Full time

    Cyber Security Engineer My client, a leading MSP based in Exeter, is currently looking for a Cyber Security Engineer to join their team and hit the ground running - delivering a suite of technical, operational, and risk management services. Collaborating closely with regional teams, you'll ensure compliance with industry standards, policies, and...


  • United Kingdom GCS Full time

    The Senior Cyber Security Consultant plays a critical role in shaping the cyber security strategy and implementing programs to ensure strong cyber resilience. This role involves managing the delivery of the cyber security strategy across all business units, identifying gaps in current capabilities, and leading initiatives to enhance security. The ideal...

  • Senior Analyst

    4 weeks ago


    United Kingdom Locke and McCloud Full time

    Locke & McCloud are seeking a GRC specialist to join a reputable and established governance function. Develop and implement effective framework policies, procedures, and standards that align with industry best practices. Design and implement risk mitigation strategies and incident response plans. Stay up-to-date with the latest cybersecurity threats,...


  • United Kingdom Pearson Carter Limited Full time

    Direct message the job poster from Pearson Carter Pearson Carter are currently working with a Cyber Security Partner who are looking to hire a Penetration Tester with expertise in IoT security. This is a contract role for 1 month initially, this is very likely to be extended further. the security of embedded systems, firmware, and IoT protocols will be...