Cyber Security Analyst

3 days ago


Preston, Lancashire, United Kingdom BAE Systems (Powersource) Full time

Job Title: Cyber Security Analyst

Location: Preston Hybrid Model. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.

Salary: Up to £40,000 depending on experience and skills

What you'll be doing:

  • Assisting and Monitoring RedHat Linux Servers
  • Troubleshoot Linux systems to identify and escalate technical
  • Assist & support SIEM/SOAR technologies
  • Detect and diagnose network issues within a large network environment, often escalating to third-party providers
  • Assist Engineers on projects to on-board new and existing networks into Cyber Toolsets
  • Collaborate with colleagues to provide efficient cyber services
  • Monitor systems for data collection, indexing, and analysis
  • Optimise searches, reports, and dashboards for insights
  • Assist On-board data sources into platforms following a standardised process
  • Automate tasks using scripts

Your skills and experiences:

Essential:

  • Experience working with Linux
  • Understanding of SIEM Technologies
  • Knowledge of components within a Windows domain infrastructure
  • Experience and understanding of Networking

Desirable:

  • Experience with scripting languages such as Python and Bash
  • Experience with Git version control system
  • Demonstrated expertise in troubleshooting and resolving technical issues
  • Understanding of API concepts
  • Ability to work within and understand change control processes

Benefits:

You'll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You'll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts - you may also be eligible for an annual incentive.

The Cyber Engineering team:

You will be joining an expansion to an existing cyber engineering team, supporting additional requirements that sits within Enterprise IT, providing enterprise IT services across the UK businesses and internationally. You will participate in the creation of security solutions to provide enterprise security services, and maintain, develop, and communicate their associated roadmaps and standards through the full lifecycle of the service. This could also offer a natural progression route and the opportunity to develop further.

Why BAE Systems?

This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals.

We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.

Closing Date: 16th July 2024

We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

#LI-SH1

#LI-Hybrid


  • Senior Analyst

    2 weeks ago


    Preston, Lancashire, United Kingdom Iceberg Cyber Security Full time

    Senior Threat Analyst Can you build and implement effective threat modelling processes? Join my clients Cyber Operations team to build and implement effective threat modelling processes, produce strategic threat reports, and support organizational security development. Staying ahead of cyber threats, identify security gaps, and design attack simulations for...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Job Title: Cyber Security AnalystLocation: Preston - (Hybrid Model) - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary: Circa £37,000 - Depending on skills and experience What you'll be doing:Installation & support of security toolset hardware. Knowledge of...


  • Preston, Lancashire, United Kingdom CBSbutler Full time

    Job type: PermTown/City: PrestonCounty: LancashireSalary/Rate:- £ £60000 per annum + + 10% bonusBusiness Sector: ICTJob ref: BBBH151027Post Date: March 13, 2024Cyber Security Controller Preston, Prestwick, Yeovil (Hybrid)- £50,000 - £60, % bonus + excellent bens.What you'll be doing - Cyber Security Controller***- Manage on and off network security...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Job Title: Senior Cyber Security EngineerLocation: Preston - (Hybrid Model) - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary: Up to £60,000 - Depending on experience and skillsWhat you'll be doing:Working with and configuring Microsoft Sentinel from an...


  • Preston, Lancashire, United Kingdom BAE Systems (Powersource) Full time £60,000

    Job Title: Senior Cyber Security Engineer Location: Preston - (Hybrid Model) - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Up to £60,000 - Depending on experience and skills What you'll be doing: Working with and configuring Microsoft Sentinel from...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Job Title:Cyber Security Operational Assurance PractitionerLocation:Preston or Frimley - (1 day per week in the office) - We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary:Up to £47,000 - Depending on skills and experienceWhat you'll be doing: Deliver the Cyber...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Senior Cyber Security Operational Assurance SpecialistJob title:Senior Cyber Security Operations Assurance SpecialistLocation:Farnborough or PrestonWe offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary: Up to 62kWhat you'll be doing: Develop and deliver the Operational...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Cyber Security Assurance SpecialistJob Title: Cyber Security Assurance SpecialistLocation:Hybrid-Flexible on location South East and North West Farnborough or Preston 1 day minimum in office.Salary:Circa. £50,000K- Depending on experience and skillsWhat you'll be doing: Deliver assurance services to the business, EITS, IM&T Sector and Group Functions,...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Senior Cyber Security Accreditation SpecialistJob title:Senior Cyber Security Accreditation SpecialistLocation:Preston or Farnborough, however other UK locations will also be considered. We offer a range of hybrid and flexible working arrangementsSalary: Circa £60,000 depending on skills and experienceGrade:GG11What you'll be doing: Being professionally...

  • IT Security Analyst

    1 month ago


    Preston, Lancashire, United Kingdom University of Central Lancashire Full time

    Job detailsThis is a really exciting time to join the University as we invest and transform our IT solutions service to help drive improvements in student experience and deliver our wider university strategy. As a key member of the team, you will play an important role in helping to execute our strategic plan and help offer life-changing opportunities to...

  • IT Security Analyst

    2 weeks ago


    Preston, Lancashire, United Kingdom University of Central Lancashire Full time

    Job detailsThis is a really exciting time to join the University as we invest and transform our IT solutions service to help drive improvements in student experience and deliver our wider university strategy. As a key member of the team, you will play an important role in helping to execute our strategic plan and help offer life-changing opportunities to...


  • Preston, Lancashire, United Kingdom Westinghouse Electric Company LLC Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Reporting to the Deputy CISO, the Manager of UK IT Governance and Risk Management, is responsible for the design and execution of the IT Governance, IT Risk Management, Security Awareness, and Business Continuity/Disaster Recovery Programs in the United Kingdom....

  • Cyber Engineer

    2 weeks ago


    Preston, Lancashire, United Kingdom BAE Systems (Powersource) Full time

    Job Title: Principal Engineer - Cyber Security Location : Frimley, Bristol, Weymouth, Portsmouth, Barrow or Brough. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary : Competitive What you'll be doing:Building a risk based set of cyber security requirements for a...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Cyber Security Cloud Assurance SpecialistJob title:Cyber Security Cloud Assurance SpecialistLocation:Preston or FarnboroughWe offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary: £45-50K pending skills and experienceWhat you'll be doing: Delivering cloud assurance...


  • Preston, Lancashire, United Kingdom BAE Systems Full time

    Cyber Service Delivery LeadsJob title:Cyber Service Delivery LeadsLocation:Preston or FarnboroughWe offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary: Up to 65k dependant on skills and experienceWhat you'll be doing: Manages the end to end delivery of services to...


  • Preston, Lancashire, United Kingdom BAE Systems (Powersource) Full time

    Job Title: Threat Detection AnalystLocation: Preston. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.Salary: Up to £45,000 depending on experience and skills What you'll be doing:Triage, analyse and investigate alerts, log data and network traffic using the monitoring...


  • Preston, Lancashire, United Kingdom Atlas Recruitment Group Limited Full time

    Senior Threat ModellerAerospace & DefencePreston or FiltonHybrid - 2-4 days a month£50-55,000We are searching for a Senior Threat Modeller to join our clients Cyber Operations Team on a hybrid working model from either their Preston or Frimley offices.This is an excellent opportunity to join a multi-billion-pound turnover organisation who provide products...

  • Successfactor Analyst

    2 weeks ago


    Preston, Lancashire, United Kingdom Hays Specialist Recruitment Limited Full time

    SuccessFactor Analyst | Hybrid Working | PrestonYour new companyThis company provides some of the world's most advanced, technology-led defence, aerospace and security solutions and employ a skilled workforce of 85,800 people in more than 40 countries. From state of the art cyber threat detection to flight control systemsthat enable pilots to make better...


  • Preston, Lancashire, United Kingdom Delkia Full time

    Principal Air Systems Security Engineer Permanent Delkia is a specialist Systems Integrator operating throughout the UK and Internationally for safety-related and mission-critical systems in highly regulated sectors, including Aerospace, Maritime, Defence and Clean Energy. Our offering includes system integration, engineering design, technical consultancy,...


  • Preston, Lancashire, United Kingdom Cloudsecurityexpo Full time

    Reporting to the Deputy CISO, the Manager of UK IT Governance and Risk Management, is responsible for the design and execution of the IT Governance, IT Risk Management, Security Awareness, and Business Continuity/Disaster Recovery Programs in the United Kingdom. This Manager will maintain required certifications for UK operations and provide direct interface...