recruitment jobs vacancies Gold Group Recruitment

Connecting...

Banner Default Image

Cyber Systems Engineer DV Cleared

Location: Cheltenham Salary: Negotiable
Sector: Defence Specialism:
Type: Permanent Contact: James Giblin

DV Cleared Cyber Systems Engineer

Cheltenham

Defence

Permanent

DV Cleared Cyber Systems Engineer needed for a leading Defence organisation based Cheltenham who are looking to employ an experienced Cyber Systems Engineer to provide information Security engineering services to sites in the UK and abroad

What the role entails:

Some of the main duties of the Cyber System Engineer will include:

  • Collaborate with engineering teams and other information security professionals to ensure strong and effective controls are in place to detect and mitigate risks across on-prem and cloud environments to meet business needs and regulatory requirements
  • Perform technical planning, system integration, verification and validation, balancing cost and risk, and supportability and effectiveness analysis across total systems
  • Work collaboratively on multiple concurrent projects, ensuring project and BAU activities remain compliant with ISO20000 & ISO27001
  • Perform system security analysis activities including requirements analysis, gap analysis, and analysis of alternatives
  • Ensure the logical and systematic conversion of security requirements into systems solutions that best mitigate cyber risks within the acknowledged technical, schedule and cost constraints, including activities such as:
    • secure proxy engineering
    • firewall policy management
    • messaging security engineering
    • remote access engineering
    • intrusion prevention engineering
    • network access compliance engineering
    • public key technologies
    • Active Directory services
  • Analyse and provide recommendations for improvements to and enhancements of in-house and external platforms, systems and tools
  • Development of system design artefacts in accordance with established architecture frameworks
  • Support the global team in processing and mitigating cyber threat actor activity
  • Collaborate effectively with information security analysts to co-ordinate a multi-tiered approach to cyber threat mitigation to deny current and future adversary actions
  • Undertake analytical duties in a secondary role to include host- and network-based log analysis, correlation of network threat indicators and PCAP data, analytical triage, incident response and vulnerability scanning
  • Research and draft Cybersecurity white papers as required, presenting findings to both technical teams and management

What you need to be the successful Cyber Systems Engineer:

In order to be the successful Cyber Systems Engineer and have a chance to gain such an exciting opportunity you will ideally need to have the following:

  • n-depth understanding and substantial application of cyber security methodologies
  • Experience in consulting and or working in a complex Enterprise environment
  • Extensive experience working with customers to elaborate requirements in often complex/uncertain environments
  • A proven track record of designing and developing secure solutions that meet customer requirements
  • Experience performing risk assessments of both internally and externally hosted solutions
  • Experience with ISO20000, ISO 270001, GDPR, HMG Security Policy Framework, Cyber Essentials, MCSS, etc.
  • Experience with network architecture, OSI model, and networking protocols
  • Experience with network security and penetration testing
  • Experience in creating and deploying cloud infrastructure solutions
  • Knowledge of security operations and tools
  • Knowledge of compliance regulations in UK, France, Germany, Italy, and other European standards
  • Knowledge of risk management industry principles, including use of a risk-based approach
  • Hands on validation of security control implementation
  • Institute security engineering concepts that, balance cost and risk, and supportability and effectiveness analysis across total systems
  • Work collaboratively on multiple concurrent projects with various program and technical stakeholders
  • Perform system security analysis activities including requirements analysis, gap analysis, and analysis of alternatives
  • Strong presentation and written skills with experience in presenting findings to executive leadership and/or technical teams
  • Experience of conducting analysis of electronic media, log data, and network devices in support of intrusion analysis or enterprise level information security operations
  • Experience with analysis and forensic tools used in a SOC or similar investigative environment
  • Penetration testing experience
  • Knowledge and/or experience in one or more of the following technologies: AD/DNS, Patch Management, PKI, HBSS, ACAS, VMware products, Splunk
  • Familiarity in the Risk Management Framework (RMF) Cybersecurity Lifecycle
  • Experience of UK and European Government working practices and proposals

This really is a fantastic opportunity for a Cyber Systems Engineer to progress their career. If you are interested please apply as soon as possible as this position will be filled quickly so don't miss out!

Services advertised by Gold Group are those of an Agency and/or an Employment Business.
We will contact you within the next 14 days if you are selected for interview. Privacy Policy. Equal Opportunity and Diversity Policy.

Similar Jobs

Systems Engineer

Bristol £55 - £70 per hour
Apply

Principal Systems Engineer

New Malden £50000.00 - £72000.00 per annum
Apply

Senior Systems Engineer

Portsmouth £46000 - £54000 per annum
Apply

Electrical Controls Engineer

Sunderland £48000 - £53900 per annum
Apply

EC&I Engineer

Manchester £40000 - £60000 per annum
Apply

C&I Engineer

Bristol £40000 - £60000 per annum
Apply

Graduate Engineer

Reading Up to £32000.00 per annum
Apply
recruitment jobs vacancies Gold Group Recruitment