Senior Technical Operations Analyst

Location: Preston – Hybrid 2/3 split -Initially onsite for training -We offer a range of hybrid and flexible working arrangements – please speak to your recruiter about the options for this particular role.

Salary: Circa £50,000

 

What you’ll be doing: 

  • Proactively normalising and cleansing data for SIEM and SOAR consumption
  • Supporting other SOC capabilities with data consumption and interpretation
  • Create dashboards to normalise key security analytic data to present to key stakeholders
  • Ensuring data sources adhere to enterprise logging standards, utilising SIEM and SOAR technologies
  • Applying methodical and logical approach to use large datasets to construct actionable information to enhance the detection of suspicious activity

 

Your skills and experiences:

Essential:

  • Understanding of enterprise networking and computing
  • Knowledge of Python 3 programming language
  • Demonstrable experience in using SOAR tooling and its application
  • A strong technical background with a detailed knowledge of cyber security, computer networks and operating systems
  • Broad and detailed experience of technologies including but not limited to firewalls, IDS/IPS, Active Directory, endpoint protection, Windows Server, Linux, TCP/IP, Networks, Cloud, CDN’s, Vulnerability Management

Desirable:

  • Knowledge of using SIEM platforms to identify suspected security events and creating content to enhance the platform

 

Benefits: 

You’ll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You’ll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts – you may also be eligible for an annual incentive

 

The Cyber Operation team: 

Cyber Operations is responsible for protecting BAE Systems from Cyber Attack by various threat actors. Not only do we protect BAE Systems and its employees, indirectly we protect those who protect us – who serve in our military and rely on the products and services we create. Across Threat Intelligence, Detection, Incident Response and now Active Defence we work to evolve cyber operations as a world class capability. 

 

Why BAE Systems? 

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals.

We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation

 

Closing Date: 16/02/2024

We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

Apply Now Back to listings