Company

EDFSee more

addressAddressGloucester, Gloucestershire
CategoryIT

Job description

Are you ready to design and implement comprehensive Cyber Security strategy within the company? If you're looking for an exciting new opportunity to work in the world of Nuclear during a crucial period of change, this position may be for you!

 

The opportunity

 

As part of the Cyber Security community, the Cyber Security Architect will protect the confidentiality, integrity, and availability of Nuclear Operations information assets and infrastructure. This includes identifying potential risks, developing security strategies, and designing secure systems and networks.

 

The role works closely with other IT professionals, such as network engineers and software developers, to ensure that security measures are integrated into every aspect of the technology infrastructure within Nuclear Operations. They also stay up-to-date with the latest Cyber Security threats and technologies and continually assess and update security protocols to ensure that the organisation's information and systems remain secure.

 

Pay, benefits and culture

 

We can offer a competitive salary from £71,101 - £98,004 with terms and conditions covered by the EDF Nuclear Generation Company Agreement. You’ll be appointed based on the parameters outlined in the Company Agreement as well as your existing salary, competence, experience and qualifications.

 

At EDF, everyone’s welcome. We strive to create an inclusive and diverse environment where everyone has a voice and where you feel confident being yourself. We’re committed to equality, diversity and inclusion. We’d like our future workforce to have an equal gender balance, represent a broad mix of people from minority ethnic backgrounds, LGBTQ+, those with a disability and supporting social mobility. We’re a disability confident employer and we’ll do all we can to help with your application, making adjustments as you need.

 

We’ll value the difference you bring and offer opportunities for you to thrive and succeed.

 

What you'll be doing

 

Within this role, your principle responsibilities will include:

 

  • Establish, maintain and communicate the organisation's technical Cyber Security strategy, developing it as an integral part of the business strategy
  • Define the technical Cyber Security attributes and views to be captured as part of the solution design process
  • Develop disaster recovery plans and incident response procedures
  • Conduct regular reviews of the Nuclear Operations’ information and systems to confirm that the environment is aligned to the required security level
  • Create security frameworks, policies, and procedures that meet industry standards and compliance requirements
  • Design, develop and implement Cyber Security Architecture for Nuclear Operations
  • Support Nuclear Services Information Security in the definition of Cyber Security breach procedures and testing process
  • Evaluate new technologies and products for their potential impact on the organisation’s security posture
  • Maintain a regular review of Nuclear Operations regulatory platforms to confirm we are maintaining an advanced and up to date security position in a rapidly changing global security environment
  • Work closely with other IT teams to ensure the security of the Nuclear Operations infrastructure and data
  • Contribute to Nuclear Operations architectural design practices to ensure “secure by design” principles and standards are applied at all times

 

Who you are

 

As a minimum, you’ll have a relevant HNC (or equivalent). Certifications such as CISSP, CISM, or CCSP would be beneficial.

 

Ideally, you’ll have knowledge of security standards such as ISO 27001, NIST, Cyber Essentials and CIS, a strong technical background in areas such as network security, security protocols, cloud security, cryptography, and secure coding practices and strong knowledge and awareness of security risk assessment processes. You’ll also possess extensive knowledge of technology, standards and best practice relating to Cyber Security and have a good understanding of security regulation and compliance and how they apply to IT Projects, products and services.

 

It's preferential that you have a strong grasp of risk management principles and be able to assess and mitigate risks associated with IT systems, ideally in a regulated industry, be able to analyse complex IT systems and identify vulnerabilities, threats, and risks and be able to communicate complex technical concepts to both technical and non-technical stakeholders in the organisation.

 

The ideal experience you’ll have would be comprehensive experience in Cyber Security, preferably in a leadership role, familiarity with security tools and technologies such as firewalls, intrusion detection/prevention systems, and security information and event management (SIEM) systems and experience of designing, evaluating and selecting solutions. Experience working with Enterprise Architecture Modelling tools, e.g. Lean-IX would be advantageous as would experience of working with a range of IT applications such as Microsoft Office Applications, SharePoint, Jira etc.

 

This advert closes on the 6th February 2024.

 

#DestinationNuclear #EDFNuclearJobs

 

Join us and together we can help Britain achieve Net Zero. 

Benefits

Competitive pay
Refer code: 2632935. EDF - The previous day - 2024-01-27 06:14

EDF

Gloucester, Gloucestershire
Popular Cyber Security Architect jobs in top cities

Share jobs with friends