SonicJobs Logo
Login
BackBack to search

Lead Cyber Security Consultant

Searchability
Posted 3 days ago, valid for 2 days
Location

Corsham, Wiltshire SN139RA, England

Salary

£60,000 - £90,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • Location: Corsham
  • Job Type: Full-time on-site
  • Salary: £80-103k DoE plus clearance bonus
  • Experience Required: Must have active DV clearance and 2 years of experience in cybersecurity frameworks, SOC operations, and stakeholder engagement
  • Additional Requirements: Experience in SOC transformations, developing security operation processes, vulnerability management, incident management, and endpoint security
  • Corsham location - full-time on-site
  • Must hold active DV clearance
  • £80-103k DoE plus clearance bonus
  • High priority role for client - 2 stage interview process
  • Essential experience required in cybersecurity frameworks, SOC operations, stakeholder engagement

What Will You Be Doing?

As a Lead Consultant, you will act as a primary point of contact for our end client and coordinate delivery for multiple teams. You will address client priorities and provide subject matter expertise to advanced SOC services. You will also engage with a range of stakeholders and lead documentation processes.

We Need You To Have?

  • Active UKSV DV security clearance
  • Willingness to be on-site in Corsham 5 days per week

Experience required:

  • SOC transformations and operations
  • Developing security operation processes and procedures
  • Vulnerability Management - using Tripwire and Tanium
  • Incident Management - using DCC and Elastic Stack
  • Endpoint security - using vSphere, SolarWinds, Trend
  • Intelligence Driven Defence, Cyber Kill Chain, Unified Enterprise Defence
  • NIST Cyber Security Framework and C2M2
  • Awareness of the current market - SIEM platforms, data analytics, Network Security implementations

To Be Considered

Please either apply by clicking online or emailing me directly at . For further information please call me on or . If unavailable, please leave a message and either myself or one of my colleagues will respond. By applying for this role, you give express consent for us to process & submit (subject to required skills) your application to our client in conjunction with this vacancy only. Also feel free to follow me on Twitter @SearchableHenry or connect with me on LinkedIn, just search Henry Clay-Davies. I look forward to hearing from you.

CYBER SECURITY CONSULTANT / CYBER CONSULTANT / SECURITY CONSULTANT / CYBER SECURITY / LEAD / LEAD CONSULTANT / LEAD CYBER CONSULTANT / LEAD CYBER SECURITY CONSULTANT / SOC / SOC OPERATIONS / VULNERABILITY MANAGEMENT / INCIDENT MANAGEMENT / NIST / ENDPOINT SECURITY / CORSHAM / BRISTOL / SOUTHWEST / DV / DV CLEARED / DV CLEARANCE / SECURITY CLEARANCE

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.