Cyber Security Operations Analyst

3 weeks ago


Cheltenham Gloucestershire, United Kingdom Cyber Crime Full time

Cyber Security Operations Centre Analyst
BT Group
From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. Cyber Security Operations Centre Analyst
Due to the sensitive nature of this role, you may be required to undergo DV (Developed Vetting) level Security Clearance ( An allowance of £5k per annum may be payable monthly while you hold this DV and continue to work in a role that requires that level of security clearance. The terms of this allowance will be made available if you are successful in being recruited into this role
. You'll be joining a specialist security team that is a trusted partner to governments worldwide, protecting critical national infrastructure and committed to the safety and security of our nation and global communities. We provide the opportunity to work on rare projects, with exciting tools and brilliant people. Everyone has access to unparalleled professional and personal development opportunities and your contribution is always valued.
Our purpose is to use the power of communication to make a better world. For each other, for our customers, for society and our communities.
This role is part of the BT Security team, providing end-to-end security for BT and its wider customer base. It helps BT manage its contractual security obligations and contributes to the protection of brand and reputation.
Responsible for the protective monitoring of BT systems and networks, specifically security information and event management (SIEM ).
Investigation and analysis of incidents.
Delivery of key reporting summarising protective monitoring and technical security control implementations, for the BT Security Compliance and Assurance Manager.
Operating within a SOC team to utilise SIEM and available data to pro-actively monitor, identify, analyse, and respond to security threats.
Incident detection, reporting, initial analysis/investigation, and incident prioritisation, to support the BT Security Incident Process.
Implementation and support of SIEM configuration - dashboards, rules, alerts, correlations, watchlists, reports etc.
Implementation and maintaining of SOC processes (including Playbooks).
Daily/weekly/monthly scheduled & ad-hoc reporting.
Identifying and escalating of service issues relating to security monitoring toolsets to relevant BT technical teams
Reviewing and assessing the delivery of BT security assurance activities through existing systems e.g. user account management, software version controls and end-point security.
Strong skills in using security event and log data to identify security threats.
Proficient in the use of SIEM technologies for security analysis and investigation. Using Threat Intelligence to prioritise threats to monitored systems.
Good understanding of Security Risk Management and associated processes.
Blue Team Level 1, CISSP, CompTIA Security+, ISO27001 Implementation and audit.
Excellent communication skills and report writing
Diversity and Inclusion:
Diversity makes sense for us, for our customers and for our future. We value different perspectives, skills, and experiences, and encourage applications from all sections of the community. Including those from ethnic minority groups, disabled and neurodiverse people and women. However, diversity does not end there and anyone with different backgrounds, gender identities, sexual orientations, ethnicities, ages or stages of life, disabilities and those from low socio-economic backgrounds are welcomed and encouraged to apply. Find out more about BT’s D&I manifesto by searching on our website.
Discounted BT Broadband, TV & mobile packages and BT products
~ Professional development and paid for industry certifications/qualifications
~ Flexible and smart working (subject to business needs)

The Cyber Security Consultancy Professional supports a range of information security, data protection, governance, risk and compliance activities including client assurance, policy compliance, vulnerability management, risk assessments and incident response.
Supports the development and implementation of the Cyber Security strategy, developing and maintaining a current road map including new features and subservices required to meet commercial demand as well as changes to the security landscape, the sector and technologies.
Participates in the deployment, integration and configuration of new security solutions and enhancements to existing security solutions in accordance with standard best operating procedures.
Supports the implementation of information and cyber security controls and change initiatives across BT Group.
Supports the reporting of the status of risk exposure and control maturity against the relevant policies and standards.
Supports the analysis to the development of the Business Continuity Management Programme and Disaster Recovery Plan.
Supports in the implementation of ways to improve working processes within the cyber security.
Compliance Monitoring and Controls TestingInformation Security StrategySecurity GovernanceStakeholder ManagementSecurity AssessmentSolution DesignData Analysis Job Title: Cyber Security Operations Centre Analyst
Due to the sensitive nature of this role, you may be required to undergo DV (Developed Vetting) level Security Clearance ( An allowance of £5k per annum may be payable monthly while you hold this DV and continue to work in a role that requires that level of security clearance. The terms of this allowance will be made available if you are successful in being recruited into this role
. You'll be joining a specialist security team that is a trusted partner to governments worldwide, protecting critical national infrastructure and committed to the safety and security of our nation and global communities. We provide the opportunity to work on rare projects, with exciting tools and brilliant people. Everyone has access to unparalleled professional and personal development opportunities and your contribution is always valued.
Our purpose is to use the power of communication to make a better world. For each other, for our customers, for society and our communities.
This role is part of the BT Security team, providing end-to-end security for BT and its wider customer base. It helps BT manage its contractual security obligations and contributes to the protection of brand and reputation.
Responsible for the protective monitoring of BT systems and networks, specifically security information and event management (SIEM ).
Investigation and analysis of incidents.
Delivery of key reporting summarising protective monitoring and technical security control implementations, for the BT Security Compliance and Assurance Manager.
Operating within a SOC team to utilise SIEM and available data to pro-actively monitor, identify, analyse, and respond to security threats.
Incident detection, reporting, initial analysis/investigation, and incident prioritisation, to support the BT Security Incident Process.
Implementation and support of SIEM configuration - dashboards, rules, alerts, correlations, watchlists, reports etc.
Implementation and maintaining of SOC processes (including Playbooks).
Daily/weekly/monthly scheduled & ad-hoc reporting.
Identifying and escalating of service issues relating to security monitoring toolsets to relevant BT technical teams
Reviewing and assessing the delivery of BT security assurance activities through existing systems e.g. user account management, software version controls and end-point security.
Strong skills in using security event and log data to identify security threats.
Proficient in the use of SIEM technologies for security analysis and investigation. Using Threat Intelligence to prioritise threats to monitored systems.
Good understanding of Security Risk Management and associated processes.
Blue Team Level 1, CISSP, CompTIA Security+, ISO27001 Implementation and audit.
Excellent communication skills and report writing
Diversity and Inclusion:
Diversity makes sense for us, for our customers and for our future. We value different perspectives, skills, and experiences, and encourage applications from all sections of the community. Including those from ethnic minority groups, disabled and neurodiverse people and women. However, diversity does not end there and anyone with different backgrounds, gender identities, sexual orientations, ethnicities, ages or stages of life, disabilities and those from low socio-economic backgrounds are welcomed and encouraged to apply. Find out more about BT’s D&I manifesto by searching on our website.
Discounted BT Broadband, TV & mobile packages and BT products
~ On target Bonus
~10% pension contribution
~ Professional development and paid for industry certifications/qualifications
~ Flexible benefits/rewards including dental insurance, healthcare, gym memberships etc.
~ Flexible and smart working (subject to business needs)

The Cyber Security Consultancy Professional supports a range of information security, data protection, governance, risk and compliance activities including client assurance, policy compliance, vulnerability management, risk assessments and incident response.
Supports the development and implementation of the Cyber Security strategy, developing and maintaining a current road map including new features and subservices required to meet commercial demand as well as changes to the security landscape, the sector and technologies.
Participates in the deployment, integration and configuration of new security solutions and enhancements to existing security solutions in accordance with standard best operating procedures.
Supports the implementation of information and cyber security controls and change initiatives across BT Group.
Supports the reporting of the status of risk exposure and control maturity against the relevant policies and standards.
Supports the analysis to the development of the Business Continuity Management Programme and Disaster Recovery Plan.
Supports in the implementation of ways to improve working processes within the cyber security.
Compliance Monitoring and Controls TestingInformation Security StrategySecurity GovernanceStakeholder ManagementSecurity AssessmentSolution DesignData AnalysisVulnerability Management Agile MethodologiesCustomer Relationship ManagementCyber ResilienceRequirements ManagementPolicy DesignSecurity Evaluation and Functionality TestingDecision MakingGrowth MindsetInclusive LeadershipIncident Management Our leadership standards
I demonstrate strong commercial focus, bringing an external perspective to decision-making.
I experiment and identify opportunities for growth for both myself and the organisation.
Building for the future
Explore more InfoSec / Cybersecurity career opportunities
Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.
#



  • Cheltenham, Gloucestershire, United Kingdom BT Group Full time

    Cyber Security Operations Centre Analyst BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Job Title: Cyber Security Operations Centre Analyst Due to the sensitive nature of this role, you may be required to undergo DV...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Job Description At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer clients, including...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Job Description At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer...


  • Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Our world class team of Software Engineers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our Cyber Developer team significantly and are looking for a diverse range of talent from experienced Software Engineers with a proven track record to those with...


  • Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Our world class team of Software Engineers and Reverse Engineers tackle some of the most interesting problems with a meaningful and tangible impact on the national security of the UK. We are growing our Cyber Developer team significantly and are looking for a diverse range of talent from experienced Software Engineers with a proven track record to those with...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively.Make sure to apply with all the requested information, as laid out in the job overview below.Main Purpose of RoleThis role is key to supporting the Company with...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively.Main Purpose of RoleThis role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively.Main Purpose of RoleThis role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively.Main Purpose of RoleThis role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively.Make sure to apply with all the requested information, as laid out in the job overview below.Main Purpose of RoleThis role is key to supporting the Company with...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively. Main Purpose of Role This role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer...


  • Cheltenham, United Kingdom Salus Cyber Full time

    At Salus our mission is to elevate security standards through collaboration, innovation, and personalised client-centric solutions, empowering clients to protect their digital assets effectively.Main Purpose of RoleThis role is key to supporting the Company with consistently high standards in the delivery of the range of penetration testing that we offer...


  • Gloucester, Gloucestershire, United Kingdom Cyber Security Jobsite Full time

    Location(s): UK, Europe & Africa : UK : Gloucester || UK, Europe & Africa : UK : Great Baddow || UK, Europe & Africa : UK : Guildford || UK, Europe & Africa : UK : Leeds || UK, Europe & Africa : UK : London || UK, Europe & Africa : UK : London-CS || UK, Europe & Africa : UK : Manchester || UK, Europe & Africa : UK : NR- London || UK, Europe & Africa : UK :...


  • Cheltenham, United Kingdom Searchability Full time

    **Cyber Intelligence Analyst** **Your Opportunity to Define Possible. Our Opportunity to Deliver the Nation's Security. Together.** **Salary**: £58,000 - £83,000 **Role clearance type**: You must be able to gain and maintain UK Government clearance **Location: Remote with regular on-site presence in Cheltenham/London and other locations as the business...


  • Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. We also work closely with our British Intelligence partners, MI5 and MI6....


  • Cheltenham, Gloucestershire, United Kingdom GCHQ Full time

    We’re the Government Communications Headquarters – GCHQ. We’re a world-leading intelligence, cyber and security agency with a clear purpose – to keep the UK and its citizens safe, at home, overseas, and online. We work against cyber-attacks, terrorism and serious crime. We also work closely with our British Intelligence partners, MI5 and MI6....


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Job Description This role's purpose is to identify, assess, and mitigate risks, both internally and for our clients. This includes aligning client policies, processes, and procedures to best practices and ensuring that any network that requires it follows the principles of Secure by Design. Responsibilities · Assess, maintain, and mitigate security...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    This role's purpose is to identify, assess, and mitigate risks, both internally and for our clients. This includes aligning client policies, processes, and procedures to best practices and ensuring that any network that requires it follows the principles of Secure by Design. Responsibilities · Assess, maintain, and mitigate security risks including...


  • Cheltenham, Gloucestershire, United Kingdom Salus Cyber Full time

    Job Description This role's purpose is to identify, assess, and mitigate risks, both internally and for our clients. This includes aligning client policies, processes, and procedures to best practices and ensuring that any network that requires it follows the principles of Secure by Design. Responsibilities · Assess, maintain, and mitigate security...