Cyber Security Lead

4 days ago


Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time
About the Role:

We are seeking a highly skilled Cyber Security Lead to join our team at the John Lewis Partnership. As a key member of our Information Security team, you will be responsible for leading our Incident Response service, providing technical expertise, and coordinating resolution activities across various stakeholders.

Key Responsibilities:

  • Lead investigations and provide technical expertise for all types of cyber security incidents.
  • Coordinate resolution activities across a wide range of stakeholders, providing an escalation path when required.
  • Support the development of other team members through coaching and training.
  • Lead the work of both our Managed Security Service Provider and in-house team in the development of use cases, playbooks, processes, and ways of working.
  • Act as deputy for the Information Security Manager when required.

Requirements:

  • Demonstrable experience performing a Senior/Lead Security Analyst or Incident Response role in a SOC, MSSP type environment with a focus towards incident handling covering; investigation, containment, and eradication of threats.
  • Great attention to detail with an analytical mind and advanced problem-solving skills, especially in performing tasks such as log analysis.
  • An accreditation such as ISC2 CISSP, Certified Ethical Hacker (C|EH), SANS, Comptia CySA, CertNexus CFR, BTLO 2 or INE eCIR and knowledge and understanding of IT frameworks such as NIST and Mitre ATT&CK.
  • Excellent familiarity with the evolving threat landscape and in-depth knowledge of cybersecurity tactics, techniques, and procedures.
  • Familiarity with tools linked to penetration testing such as; Kali Linux, Burp Suite, Wireshark, Nmap or similar.

What We Offer:

  • Hybrid working arrangements.
  • Comprehensive work-life balance, including focus on well-being and flexible working.
  • Market-leading Equal Parenthood Leave Policy.
  • Defined Contribution pension scheme.
  • Partnership discount in store and online.
  • Simple cycle to work support scheme.
  • Exclusive hotels based in stunning areas.

About Us:

The John Lewis Partnership is a company that celebrates the uniqueness of each individual. We offer a range of incredible benefits that set us apart, including significant discounts, hotel suites, flexible working arrangements, equal parenthood leave, and more. We are dedicated to both the people we serve and the Partners who contribute to our success.

We are a dynamic retail network, branching out into other sectors, like built-to-rent, financial services, and retail media, featuring diverse departments that offer an extensive array of products, food options, experiences, and services. We are creating a place with happier people, for a happier business, and a happier world.


  • Cyber Security Lead

    2 weeks ago


    Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    About the RoleWe are seeking a highly skilled Cyber Security Lead to join our team at the John Lewis Partnership. As a key member of our Information Security team, you will be responsible for leading our Incident Response service, providing technical expertise, and coordinating resolution activities across various stakeholders.Key Responsibilities:Lead...

  • Cyber Security Lead

    2 weeks ago


    Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    About the RoleWe are seeking a highly skilled Cyber Security Lead to join our team at the John Lewis Partnership. As a key member of our Information Security team, you will be responsible for leading our Incident Response service, providing technical expertise, and coordinating resolution activities across various stakeholders.Key Responsibilities:Lead...

  • Cyber Security Lead

    2 weeks ago


    Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    Job Summary:As a Cyber Security Lead at the John Lewis Partnership, you will play a critical role in shaping the company's information security strategy and leading the incident response team. This is an exciting opportunity to join a dynamic and collaborative team that is dedicated to protecting the company's customers and assets.Key Responsibilities:Lead...

  • Cyber Security Lead

    3 weeks ago


    Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    Job Summary:As a Cyber Security Lead at the John Lewis Partnership, you will play a critical role in shaping the company's information security strategy and leading the incident response team. This is an exciting opportunity to join a dynamic and collaborative team that is dedicated to protecting the company's customers and assets.Key Responsibilities:Lead...

  • Cyber Security Lead

    3 weeks ago


    Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    Job Summary:As a Cyber Security Lead at the John Lewis Partnership, you will play a critical role in shaping the company's information security strategy and leading the incident response team. This is an exciting opportunity to join a dynamic and collaborative team that is dedicated to protecting the company's customers and assets.Key Responsibilities:Lead...

  • Cyber Security Lead

    2 weeks ago


    Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    Job Summary:As a Cyber Security Lead at the John Lewis Partnership, you will play a critical role in shaping the company's information security strategy and leading the incident response team. This is an exciting opportunity to join a dynamic and collaborative team that is dedicated to protecting the company's customers and assets.Key Responsibilities:Lead...


  • Bracknell, Bracknell Forest, United Kingdom John Lewis Partnership Full time

    Job Overview:Delve into the internal capabilities of Information Security within the organization.Position Summary:At The John Lewis Partnership, you are not merely an employee; you are a valued Partner. We provide a distinctive array of benefits, including substantial discounts, hotel accommodations, flexible working options, and more. Our operations extend...


  • Bracknell, Bracknell Forest, United Kingdom ANSON MCCADE Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Anson McCade. As a LogRhythm Specialist, you will play a crucial role in shaping the future of our cyber security operations.Key ResponsibilitiesDesign and implement a state-of-the-art LogRhythm solution to monitor secure devices and capture critical logs.Work with...


  • Bracknell, Bracknell Forest, United Kingdom ANSON MCCADE Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Anson McCade. As a LogRhythm Specialist, you will play a crucial role in shaping the future of our cyber security operations.Key ResponsibilitiesDesign and implement a state-of-the-art LogRhythm solution to monitor secure devices and capture critical logs.Work with...


  • Bracknell, Bracknell Forest, United Kingdom Anson McCade Full time £60,000

    Job SummaryAnson McCade is seeking a highly skilled Cyber Security Specialist to join our team as a SIEM Engineer. This is an exciting opportunity to work with a leading organization in the Defence/National Security sector, driving forward the vision of a truly secure environment.About the RoleThis award-winning Cyber Security Team is looking for a talented...


  • Bracknell, Bracknell Forest, United Kingdom Anson McCade Full time £60,000

    Job SummaryAnson McCade is seeking a highly skilled Cyber Security Specialist to join our team as a SIEM Engineer. This is an exciting opportunity to work with a leading organization in the Defence/National Security sector, driving forward the vision of a truly secure environment.About the RoleThis award-winning Cyber Security Team is looking for a talented...


  • Bracknell, Bracknell Forest, United Kingdom CBSbutler Holdings Limited trading as CBSbutler Full time

    Security Technician RoleWe are seeking a skilled Security Technician to join our defence sector client's SOC team in a junior role. The ideal candidate will have experience with network security, monitoring, and alerts.Key Responsibilities:Support IDS and packet capture probesMonitor and respond to security alertsCollaborate with the SOC team to identify and...


  • Bracknell, Bracknell Forest, United Kingdom CBSbutler Holdings Limited trading as CBSbutler Full time

    Security Technician RoleWe are seeking a skilled Security Technician to join our defence sector client's SOC team in a junior role. The ideal candidate will have experience with network security, monitoring, and alerts.Key Responsibilities:Support IDS and packet capture probesMonitor and respond to security alertsCollaborate with the SOC team to identify and...


  • Bracknell, Bracknell Forest, United Kingdom CBSbutler Holdings Limited trading as CBSbutler Full time

    Security Technician RoleWe are seeking a skilled Security Technician to join our defence sector client's SOC team in a junior role. The successful candidate will support IDS and packet capture probes, requiring basic networking skills with Juniper or Cisco devices and experience with monitoring or alerts.Key Responsibilities:Supporting IDS and packet capture...


  • Bracknell, Bracknell Forest, United Kingdom CBSbutler Holdings Limited trading as CBSbutler Full time

    Security Technician RoleWe are seeking a skilled Security Technician to join our defence sector client's SOC team in a junior role. The successful candidate will support IDS and packet capture probes, requiring basic networking skills with Juniper or Cisco devices and experience with monitoring or alerts.Key Responsibilities:Supporting IDS and packet capture...


  • Bracknell, Bracknell Forest, United Kingdom ANSON MCCADE Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at ANSON MCCADE. As a SIEM Engineer, you will play a critical role in defining and implementing a state-of-the-art LogRhythm solution to monitor secure devices and capture critical logs.Key ResponsibilitiesDesign and implement a LogRhythm solution to monitor secure MoD...


  • Bracknell, Bracknell Forest, United Kingdom ANSON MCCADE Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at ANSON MCCADE. As a SIEM Engineer, you will play a critical role in defining and implementing a state-of-the-art LogRhythm solution to monitor secure devices and capture critical logs.Key ResponsibilitiesDesign and implement a LogRhythm solution to monitor secure MoD...


  • Bracknell, Bracknell Forest, United Kingdom Anson McCade Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Anson McCade. As a SIEM Engineer, you will play a critical role in defining and implementing a state-of-the-art LogRhythm solution to monitor secure devices and capture critical logs.Key ResponsibilitiesDesign and implement a LogRhythm solution to monitor secure MoD...


  • Bracknell, Bracknell Forest, United Kingdom Anson McCade Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Anson McCade. As a SIEM Engineer, you will play a critical role in defining and implementing a state-of-the-art LogRhythm solution to monitor secure devices and capture critical logs.Key ResponsibilitiesDesign and implement a LogRhythm solution to monitor secure MoD...


  • Bracknell, Bracknell Forest, United Kingdom Anson McCade Full time

    Job Title: SIEM EngineerAt Anson McCade, we're seeking a talented SIEM Engineer to join our award-winning Cyber Security Team. As a key member of our team, you'll play a crucial role in defining and implementing a state-of-the-art LogRhythm solution to monitor secure MoD devices.Key Responsibilities:Design and implement high-level and low-level designs...