Senior External Attack Surface Management Analyst

Woking, Surrey
Apply Now

Job Title: Senior External Attack Surface Management Analyst

Location: Preston or Frimley. We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role.

Salary: Up to £60,000 depending on experience and skills

What you'll be doing:

Maintains the Global Attack Surface Management service to ensure BAE Systems perimeter assets are known and tested, and Shadow-IT assets are discovered and brought into governance
Assists with complex purple team operations by providing subject matter expertise on the available attack surface and known weaknesses
Ensures external attack surface assessments, highlights perimeter risks. Ensures resolution is being conducted in line with documented process
Identifying security weaknesses and misconfigurations ensuring they are raised with the appropriate resolver groups
Checking and protecting BAE Systems through monitoring, the global external attack surface and performing continual testing of security controls
Is a subject matter expert (SME) on emerging threatsYour skills and experiences:

Essential:

Broad and detailed experience of technologies including but not limited to VPN appliances, Firewalls, Attack Surface Management, IDS/IPS, Endpoint Protection, Microsoft Operating Systems, Linux, TCP/IP, Networking, Cloud, CDN's, Web Server's, Open-Source tooling, and Vulnerability Management
A good technical background with a detailed knowledge of cyber security, computer networks and operating systems
Analytical background and is comfortable analysing and interpreting large and complex data sets and articulating the story behind any observations along with providing conclusions and recommendations
Detailed knowledge of the current threat landscape, the TTPs frequently employed in those attacks and how we can investigate and mitigate these
Knowledge and demonstrable experience of the MITRE ATT&CK frameworkBenefits:

You'll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You'll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts - you may also be eligible for an annual incentive.

The Cyber Operations team:

Cyber Operations is responsible for protecting BAE Systems from Cyber Attack by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - the women and men who serve in our armed sector and rely on the products and services this company creates. Across Threat Intelligence, Detection, Incident Response and now Active Defence we work to evolve cyber operations as a world-class capability.

Why BAE Systems?

This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals.

We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.

Closing Date: 19th September 2024

We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

#LI-SH1

#LI-Hybrid

Job Info
CV-Library logo
Job Title:
Senior External Attack Surface Management Analyst
Company:
CV-Library
Location:
Woking, Surrey
Salary:
£60000 Per annum depending on experience and skills
Posted:
Sep 5th 2024
Closes:
Oct 6th 2024
Sector:
IT
Contract:
Permanent
Hours:
Full Time
Fresh Jobs
Welcome to Fresh Jobs the place to find the freshest job vacancies and career advice.

© Copyright 2024 | All Rights Reserved Fresh Jobs