Company

SearchabilitySee more

addressAddressCorsham, Wiltshire
type Form of workPermanent
salary Salary80000.00 - 103000.00 GBP Annual
CategoryHuman Resources

Job description

  • Corsham location – full–time on–site
  • Must hold active DV clearance
  • GBP80–103k DoE plus clearance bonus
  • High priority role for client – 2 stage interview process
  • Essential experience required in cybersecurity frameworks, SOC operations, stakeholder engagement

What Will You Be Doing?

As a Lead Consultant, you will act as a primary point of contact for our end client and coordinate delivery for multiple teams. You will address client priorities and provide subject matter expertise to advanced SOC services. You will also engage with a range of stakeholders and lead documentation processes.

We Need You To Have?

  • Active UKSV DV security clearance
  • Willingness to be on–site in Corsham 5 days per week

Experience required:

  • SOC transformations and operations
  • Developing security operation processes and procedures
  • Vulnerability Management – using Tripwire and Tanium
  • Incident Management – using DCC and Elastic Stack
  • Endpoint security – using vSphere, SolarWinds, Trend
  • Intelligence Driven Defence, Cyber Kill Chain, Unified Enterprise Defence
  • NIST Cyber Security Framework and C2M2
  • Awareness of the current market – SIEM platforms, data analytics, Network Security implementations

To Be Considered

Please either apply by clicking online or emailing me directly at . For further information please call me on or . If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to follow me on or connect with me on LinkedIn, just search Henry Clay–Davies. I look forward to hearing from you.

CYBER SECURITY CONSULTANT / CYBER CONSULTANT / SECURITY CONSULTANT / CYBER SECURITY / LEAD / LEAD CONSULTANT / LEAD CYBER CONSULTANT / LEAD CYBER SECURITY CONSULTANT / SOC / SOC OPERATIONS / VULNERABILITY MANAGEMENT / INCIDENT MANAGEMENT / NIST / ENDPOINT SECURITY / CORSHAM / BRISTOL / SOUTHWEST / DV / DV CLEARED / DV CLEARANCE / SECURITY CLEARANCE

Refer code: 2655710. Searchability - The previous day - 2024-01-30 23:32

Searchability

Corsham, Wiltshire

Share jobs with friends

Related jobs

Lead Cyber Security Consultant

Lead Cyber Security Consultant

Searchability

Wiltshire, England

5 months ago - seen

Lead Cyber Security Consultant

Searchability

Up to £103k DoE plus benefits and bonuses

Corsham, Wiltshire

5 months ago - seen