Company

Admiral GroupSee more

addressAddressCardiff, Wales
CategoryIT

Job description

An exciting opportunity has arisen for a Cyber Security Analyst to join our growing Cyber Security function.

You will need to have a strong technical background in security and cloud and be able to get “hands-on” with the platforms and tools that make up our environment. Any experience in secure software development will be invaluable as the cyber team also support our in-house agile software development teams. You will be an organised, enthusiastic self-starter, a problem solver and to top it off a great communicator, able to liaise and directly manage any third parties that might be involved in the delivery of our security services to the business.

About Admiral Money

Admiral Money is an exciting, new division of Admiral Group. We have the freedom and innovation of a small start up with the security of a large parent company, Admiral.

The journey started when we launched unsecured personal loans in June 2017. We went on to be the first direct to consumer car finance provider in December 2017. Since then, we have gone from strength to strength and have some exciting plans for the future.

We’re looking for people who are keen to learn, excited about getting stuck in and are ready for a challenge to help us to achieve our aim of creating a special lending business for our customers.

Core Requirements

  • Broad knowledge of IT infrastructure and cloud technologies.
  • Knowledge and experience in the principal security domains (e.g. architecture, logging & monitoring, security operations, risk management, etc.).
  • Excellent interpersonal skills with the ability to communicate effectively and build relationships with both technical and non-technical stakeholders.
  • Excellent analytical skills.
  • Excellent written communication skills.
  • The ability to proactively work independently and as part of a team – showing initiative and strong self-motivation to identify issues and implement resolutions.
  • Familiarity with common cyber-security frameworks (e.g. NIST, CIS, ISO27001).

Desirable Requirements

  • Familiarity with common Cyber Security tooling (e.g. Endpoint protection, enterprise proxies, SIEM and SOC systems).
  • Familiarity with common cyber-security frameworks (e.g. NIST, CIS, ISO27001).
  • Qualified CISSP (or equivalent) or working toward qualification/Degree level qualification in related technology discipline.
  • Familiarity with cloud-specific security technologies – specifically AWS and Azure.
  • Experience working alongside software development teams to promote and embed security as part of a security first culture. 
  • Experience working in the financial sector.
  • Good understanding of regulatory requirements in the financial sector.

 Responsibilities

The role involves working as part of an agile Cyber Security team within a growing and fast-moving business. Responsibilities will include:

  • Working with the team to build a strong security culture within the business.
  • Helping to deliver a wide range of security improvement initiatives across various domains.
  • Creating and collating regular reporting on security posture and key performance metrics.
  • Management of third parties and partners responsible for delivering security services e.g. SOC Services, pen testing, training, and forensic services.
  • Undertaking risk assessments, threat modelling, and reviews of new projects, technologies, and vulnerabilities.

Salary, Benefits and Work-Life Balance

At Admiral, we are proud to be a diverse business where we put our people and customers first. We have great benefits to ensure employees have a great work-life balance; it's one of the reasons we’re consistently voted one of the Sunday Times Best Big Companies to Work For in the UK.

All colleagues will receive 33 days holiday (including banks holidays) when they join us, and this will increase with length of service, up to a maximum of 38 days (including banks holidays). You also have the option to buy or sell up to five days of annual leave in addition to your allocation.

You can also view some of our other key benefits here

Our Commitment to You

At Admiral, we are committed to being a diverse and inclusive workplace. Admiral is proud to be an equal opportunities employer and does not discriminate on the basis of race, sex (including pregnancy, childbirth, reproductive health decisions, or related medical conditions), national origin, gender, gender identity, sexual orientation, disability, age, or any other legally protected status.

All qualified applicants will receive equal consideration for employment.

#LI-HJ1 #LI-Money

 

Refer code: 2509541. Admiral Group - The previous day - 2024-01-13 23:32

Admiral Group

Cardiff, Wales

Share jobs with friends