SonicJobs Logo
Left arrow iconBack to search

Cyber Security Specialist

Senitor Associates Limited
Posted a day ago, valid for a month
Location

Manchester, Greater Manchester M24WU, England

Salary

£35,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The position of Cyber Security Specialist is available in Manchester, offering a salary range of £30K to £35K.
  • Candidates should have at least 18 months of experience in a similar role and a solid understanding of networking concepts, firewalls, and antivirus software.
  • Familiarity with Windows and Linux operating systems, as well as cybersecurity frameworks like NIST and ISO/IEC 27001, is preferred.
  • Responsibilities include monitoring security systems, analyzing logs for incidents, and ensuring compliance with security standards.
  • The role also involves providing cybersecurity training to employees and participating in security audits.

Cyber Security Specialist - £30K - £35K - Manchester (Hybrid working)

The client I am working with are looking for a Cyber Security Specialist to join their team based in Manchester to assist in protecting the companies digital assets.

You will analyse data from various sources, monitor security systems and alerts, and assist in investigating and responding to security incidents such as malware infections, phishing attacks, and unauthorised access attempts.

Requirements:

  • At least 18 months in a similar position
  • Understanding of Networking concepts - Firewalls, IDS/IPS and Antivirus Software
  • Windows and Linux Operating Systems
  • Cybersecurity frameworks - NIST, ISO/IEC 27001 is preferred
  • Understanding of the ITIL4 Framework
  • Proficient with Active Directory, Office 365 user and group administration
  • Experienced in troubleshooting and supporting both Windows and OSX platforms devices.
  • ITSM tools such as Manage Engine, ConnectWise, Service Now, Halo, BMC etc.

Duties of the position:

  • Monitor security systems and alerts using SIEM tools like Microsoft Sentinel and Defender.
  • Analyse logs and network traffic to detect security incidents.
  • Identify and assess vulnerabilities in systems, networks, and applications.
  • Apply patches and implement mitigations with the IT team
  • Investigate and respond to malware, phishing, and unauthorized access.
  • Document incidents and perform root cause analysis.
  • Participate in security audits.
  • Ensure compliance with security standards (e.g., GDPR, HIPAA, PCI-DSS, ISO 27001).
  • Provide security best practices guidance.
  • Deliver cybersecurity awareness training to employees.

For more information about Senitor and the opportunities we have to offer follow us on Twitter @SenitorIT Senitor Associates Ltd is acting as an Employment Agency in relation to this vacancy.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.