Cyber Security Analyst Job In Home Based

Cyber Security Analyst - Burman Recruitment
  • Home Based, United Kingdom, United Kingdom
  • via Jobrapido.com
-
Job Description

I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote.


EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED


As a Cyber Security Analyst specialising in Incident Response, you will play a crucial role in investigating and mitigating a recent security breach within our university network. You will work closely with our internal cyber security team to identify the root cause of the breach, contain its impact, and implement measures to prevent similar incidents in the future. This is an exciting opportunity to apply your expertise in cyber security to protect our university's digital infrastructure and ensure the confidentiality, integrity, and availability of our information assets.


Key Responsibilities:

  • Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise resources accordingly.
  • Forensic Analysis: Conduct thorough forensic analysis of affected systems, logs, and network traffic to determine the nature and extent of the breach.
  • Containment and Eradication: Develop and implement strategies to contain the breach, remove malicious presence from our systems, and restore affected services.
  • Root Cause Analysis: Identify the root cause of the security incident and recommend remediation actions to address underlying vulnerabilities and security gaps.
  • Communication and Coordination: Collaborate with university stakeholders, including IT staff, administrators, and external partners, to communicate incident findings, mitigation efforts, and recommendations.
  • Documentation and Reporting: Document all aspects of the incident response process, including findings, actions taken, and lessons learned, to support post-incident analysis and regulatory reporting requirements.


Requirements:


  • Proven experience in cyber security incident response, with a strong understanding of incident handling methodologies and best practices.
  • Familiarity with network security monitoring tools, intrusion detection/prevention systems, and forensic analysis tools.
  • Knowledge of common cyber threats and attack vectors, including malware, phishing, and ransomware.
  • Relevant certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or equivalent are a plus.


If you are interested, please apply with a CV!


Thanks,

;