Cyber Security Risk Management Analyst

3 weeks ago


London, Greater London, United Kingdom Cognita Asia Holdings Pte Ltd Full time

About Cognita
Cognita is a prominent global entity in the field of independent education. Established in 2004, we have expanded to a community of over 100 schools across 16 countries, including regions in Europe, North America, Latin America, Asia, and the Middle East, catering to more than 85,000 students. Each institution within our network is distinct, yet we share a unified mission to foster an environment where everyone can, 'Thrive in a rapidly evolving world'.

We are seeking a Senior Cyber Security Analyst to become an integral part of our Group IT Team as Cognita embarks on a transformative IT initiative aimed at enhancing our organization's incident response and detection capabilities. This position is essential for overhauling current processes and methodologies to maximize business value. Key responsibilities encompass managing and configuring detection engineering, as well as refining tools such as MS Defender and Sentinel over time. The objective is to fortify Cognita's security framework and ensure effective, efficient incident management.

Role Overview:
As the Cyber Security Senior Analyst, your primary focus will be on the proactive surveillance and enhancement of our technical security infrastructure. You will bring experience in managing cyber incidents on a global scale, ensuring prompt and effective threat resolution. Proficiency in configuring and deploying MS Defender, leading the implementation of MS Sentinel, and developing comprehensive incident response documentation is essential. Your emphasis on automation will streamline incident management processes, while your role as a security Subject Matter Expert (SME) will provide critical insights on projects, ensuring secure cloud environments and proactive threat hunting. Your contributions to reporting will enhance our security posture and yield valuable insights.

Candidate Profile:
The ideal candidate will possess a strong grasp of threat actor methodologies and the MS Security suite, including MDC, MDI, MDCA, MDO, and Azure networking. Expertise in KQL is crucial, as is experience with Logic Apps and the capability to lead security incidents on an international scale. Candidates should have 3-5 years of experience in an incident response/SOC role, with a proven track record of integrating MS products with third-party services, creating automated workflows, and producing high-quality technical documentation. Certifications such as SC200, AZ500, and CISSP are highly desirable, along with demonstrated stakeholder management abilities.

Benefits at Cognita

  1. Competitive salary based on qualifications and experience
  2. Aviva Pension
  3. 25 Days annual leave plus Bank Holidays
  4. School fee discount
  5. Exclusive third-party discounts
  6. Professional Development opportunities

Commitment to Safeguarding
Cognita Schools are dedicated to safeguarding and promoting the welfare of children and young people and expects all staff, volunteers, and other third parties to share this commitment. Safer recruitment practices and pre-employment background checks will be conducted before any appointment is confirmed.
We are an equal opportunities employer committed to diversity and treating all employees with dignity and respect regardless of background.



  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    About the Role:LT Harper - Cyber Security Recruitment is seeking an experienced Cyber Security Risk Management Leader to join our team. As a key member of our organization, you will be responsible for overseeing the development, implementation, and continuous improvement of our information security risk management framework.Key Responsibilities:Design and...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    About the Role:LT Harper - Cyber Security Recruitment is seeking an experienced Cyber Security Risk Management Leader to join our team. As a key member of our organization, you will be responsible for overseeing the development, implementation, and continuous improvement of our information security risk management framework.Key Responsibilities:Design and...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    We are currently working with a leading global company, boasting a workforce of over 50,000 employees worldwide.To increase your chances of success, we recommend reviewing the following overview of this role before applying.Our client is seeking a seasoned Cyber Security Risk Manager to oversee the development, implementation, and continuous improvement of...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    We are currently working with a leading global company, boasting a workforce of over 50,000 employees worldwide.To increase your chances of success, we recommend reviewing the following overview of this role before applying.Our client is seeking a seasoned Cyber Security Risk Manager to oversee the development, implementation, and continuous improvement of...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    We are currently working with a leading global enterprise, boasting a workforce of over 50,000 employees worldwide.They are seeking a seasoned Cyber Security Risk Manager to oversee the development, implementation, and continuous improvement of their information security risk management framework. This individual will be responsible for identifying potential...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    We are currently working with a leading global enterprise, boasting a workforce of over 50,000 employees worldwide.They are seeking a seasoned Cyber Security Risk Manager to oversee the development, implementation, and continuous improvement of their information security risk management framework. This individual will be responsible for identifying potential...


  • London, Greater London, United Kingdom CornerStone - Risk, Cyber & Security Full time

    Job Description**About CornerStone - Risk, Cyber & Security**We are a leading, award-winning, independent international Security Risk Consultancy, and we are now seeking a highly skilled Business Development Manager to join our growing team. Our company culture is built upon innovation, teamwork, taking ownership, and supporting each other. We invest in our...


  • London, Greater London, United Kingdom CornerStone - Risk, Cyber & Security Full time

    About CornerStone - Risk, Cyber & SecurityCornerStone is a leading, award-winning, independent international Security Risk Consultancy, and we are now seeking a Business Development Manager to join our growing team. We are looking for an individual who enjoys working in a fast-paced, collaborative environment that is built upon innovation, teamwork, taking...


  • London, Greater London, United Kingdom CornerStone - Risk, Cyber & Security Full time

    About CornerStone - Risk, Cyber & SecurityCornerStone is a leading, award-winning, independent international Security Risk Consultancy, and we are now seeking a Business Development Manager to join our growing team. We are looking for an individual who enjoys working in a fast-paced, collaborative environment that is built upon innovation, teamwork, taking...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the Company: Iceberg Cyber Security is a prominent player in the financial sector, recognized for its innovative approach and small, agile global team.Role Overview: As the Cyber Security Governance Lead, you will be at the forefront of shaping and enforcing Cyber Security policies that align with the organization's risk management framework. This...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior SOC Analyst – Remote / Hybrid OpportunityLT Harper - Cyber Security Recruitment is seeking a highly skilled Cyber Security Operations Centre (SOC) Consultant to join our team. As a leading cyber security recruitment agency, we specialise in Offensive & Defensive Security and are undergoing a period of significant growth within the UK.This is an...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time £55,000 - £65,000

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Specialist to join our team at LT Harper - Cyber Security Recruitment. As a key member of our Cyber practice, you will play a crucial role in building our brand and reputation in the industry.Key ResponsibilitiesDeliver engagements and identify risk relevant to clients, proposing...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time £55,000 - £65,000

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Specialist to join our team at LT Harper - Cyber Security Recruitment. As a key member of our Cyber practice, you will play a crucial role in building our brand and reputation in the industry.Key ResponsibilitiesDeliver engagements and identify risk relevant to clients, proposing...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time £55,000 - £65,000

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Specialist to join our team at LT Harper - Cyber Security Recruitment. As a key member of our Cyber practice, you will play a crucial role in building our brand and reputation in the industry.Key ResponsibilitiesDeliver engagements and identify risk relevant to clients, proposing...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the Company: Iceberg Cyber Security is a prominent player in the financial markets, recognized for its innovative approach and agile operations. With a compact global team, we are at the forefront of the industry, driving significant advancements in cyber security.Role Overview: As the Cyber Security Governance Lead, you will be pivotal in shaping the...


  • London, Greater London, United Kingdom Iceberg Cyber Security Full time

    About the Company: Iceberg Cyber Security is a prominent player in the financial sector, recognized for its innovative approach and global reach. With a compact yet dynamic team, we are committed to excellence in cyber security.Role Overview: As the Cyber Security Governance Lead, you will be pivotal in shaping and enforcing the organization's cyber security...


  • London, Greater London, United Kingdom KDR Talent Solutions Full time £50,000 - £65,000

    Job Title: Information Security Analyst ContractJob Type: ContractIndustry: Financial ServicesLocation: Remote (Hybrid)Job Description:KDR Talent Solutions is seeking an experienced Information Security Analyst to join our client, a leading re-insurance company listed on the FTSE 250. As a key member of the Information Security team, you will be responsible...


  • London, Greater London, United Kingdom LT Harper - Cyber Security Recruitment Full time £55,000 - £65,000

    About the RoleWe are seeking a highly skilled Associate Consultant to join our Cyber Risk Advisory Practice. As a key member of our team, you will be involved in engagements from bid to delivery, working closely with experienced colleagues to provide innovative solutions to our clients.Key ResponsibilitiesIdentify and prioritize risk relevant to clients,...


  • London, Greater London, United Kingdom KDR Talent Solutions Full time £50,000 - £65,000

    About the RoleKDR Talent Solutions is seeking a highly skilled Cyber Security Risk Analyst to join our team. As a key member of our organization, you will be responsible for evaluating cyber security controls, conducting risk assessments, and collaborating with cross-functional teams to ensure the security and integrity of our systems.Key...


  • London, Greater London, United Kingdom KDR Talent Solutions Full time £50,000 - £65,000

    About the RoleKDR Talent Solutions is seeking a highly skilled Cyber Security Risk Analyst to join our team. As a key member of our organization, you will be responsible for evaluating cyber security controls, conducting risk assessments, and collaborating with cross-functional teams to ensure the security and integrity of our systems.Key...