Lead External Attack Analyst

Company:  Atlas1234
Location: Frimley
Closing Date: 20/11/2024
Salary: £60,000 - £70,000 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Lead External Attack Analyst
Cyber Operations
Aerospace & Defence
Preston or Frimley
Hybrid
Up to £70,000 + 10% Bonus

*Candidates will need to be able to go through SC*

We are working with an organisation that provides products and services to UK and US government agencies to span areas including Maritime, Air, Land, Cyber, Electronics and Aerospace. You'll be joining during an exciting time of growth and innovation, working on multi-billion-pound programmes of work for the Ministry of Defence.

The role:
* Maintain the global attack surface management service.
* Assist with Purple team operations.
* Be a SME in emerging cyber threats.
* Identifying security weaknesses.

Background required:
* In-depth experience across Security and Networking technologies including VPN, Firewalls, Attack Surface Management, IDS/IPS, Endpoint Protection, TCP/IP, Cloud, Open-Source Tooling and Vulnerability Management.
* MITRE ATT&CK Framework

What's on offer:
* Package up to £70,000 + 10% Bonus + Private Healthcare + Shares + Pension + much more.
* Industry leading career progression and development opportunities.
* Working on cutting-edge programmes that help strengthen the security posture of the UK.

Apply Now
Share this job
Atlas1234
  • Similar Jobs

  • Data Analyst

    Guildford
    View Job
  • Finance Analyst

    Farnborough
    View Job
  • Fundraising Lead

    Guildford
    View Job
  • Graduate Finance Analyst

    Farnborough
    View Job
  • Asbestos Surveyor / Analyst

    Woking
    View Job
An unhandled exception has occurred. See browser dev tools for details. Reload 🗙