SonicJobs Logo
Left arrow iconBack to search

IT Security Engineer

Harvey Nash
Posted a day ago, valid for 6 days
Location

Newcastle Upon Tyne, Tyne and Wear NE6 2HL, England

Salary

£40,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • We are seeking a proactive and experienced IT Security Specialist to join a dynamic team.
  • This role involves managing and enhancing endpoint security solutions to protect business systems.
  • Candidates should have a minimum of 3 years of experience in IT Security and a passion for the field.
  • The position offers a competitive salary along with comprehensive benefits and opportunities for professional growth.
  • If you meet the criteria and are passionate about IT Security, we encourage you to contact us for further discussion.

We are seeking a proactive and experienced IT Security Specialist to join a dynamic team. This role is essential for the management and enhancement of endpoint security solutions, ensuring robust protection across business systems.

We are keen to speak with individuals who are passionate to further develop their career within IT Security and/or IT Security Governance. you will have the opportunity to work across a wide spectrum of IT security.

Some Key Responsibilities include:

  • Manage and optimise endpoint security solutions, including firewalls, anti-virus, and encryption.
  • Lead Information Security for IT projects, embedding security by design.
  • Innovate and develop technical solutions to bolster security and automate tasks.
  • Utilise IT Security toolkits to identify and rectify system vulnerabilities.
  • Conduct thorough investigations and analyses of security incidents.
  • Establish security metrics and reporting for critical systems.
  • Maintain and update security procedures and policies.
  • Address IT Security business requirements and contribute to the team's growth.
  • Document IT Services accurately and track industry trends to preempt security issues.
  • Uphold the confidentiality of company data and systems.

You will be able to demonstrate the following: in addition to a good grounding in IT Security

  • Excellent communication, organisational, and customer service skills.
  • Strong problem-solving, analytical, and technical abilities.
  • A self-starter who thrives in a fast-paced environment and works well within a team.

If you are passionate about IT Security and meet the above criteria, a competitive salary, comprehensive benefits, and opportunities for professional growth. Contact us today for further discussion.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.