Salary - £35,000 - £41,000 Per annum
Job Purpose
We are seeking a skilled and motivated Mid-Level Security Analyst to join our cybersecurity team. This role involves reporting to the Senior Information Security Officer, and working alongside the IT Service delivery Manager, Infrastructure Team, DevOps, and compliance teams to ensure the security of our infrastructure and data.
The Security Analyst will be based at our head office in Wellingborough, Northamptonshire and will report to the Senior Information Security Officer and together will work alongside the IT Service Delivery Manager, Infrastructure Team, DevOps, and Compliance Teams to ensure the security of our infrastructure and data.
Key Responsibilities:
· Monitor and analyse security alerts from various tools such as WAF, SIEM, IDS/IPS, firewalls, and endpoint protection platforms.
· Investigate and respond to security incidents, including containment, eradication, and recovery.
· Conduct vulnerability assessments and coordinate remediation efforts.
· Perform threat hunting and behavioural analysis using threat intelligence and analytics tools.
· Maintain and tune security tools, detection rules, and automation scripts.
· Support compliance initiatives (e.g., ISO 27001, NIST, GDPR).
· Document incidents, procedures, and technical findings clearly and accurately.
· Ensure timely management and resolution of tickets, both internal/partner and third-party suppliers.
· Remain up to date with the latest security threats, trends, and technologies.
Skill Requirements:
· Extended Detection &Response (XDR): Familiarity with Microsoft Security Portfolio of products.
· Network Security: Understanding of TCP/IP, DNS, VPNs, firewalls, and packet analysis (e.g., Wireshark).
· Threat Intelligence: Use of platforms like MISP, Recorded Future, or ThreatConnect.
· Vulnerability Management: Experience with tools like Tenable Nessus, Qualys.
· Scripting &Automation: Proficiency in Python, PowerShell, or Bash for automating security tasks.
· Cloud Security: Knowledge of MS Azure.
· Privileged/Identity& Access Management (IAM): Understanding of RBAC, MFA, SSO, and directory services (e.g., Active Directory, Azure AD).
· Log Analysis &Forensics: Ability to analyse logs and artifacts from Windows, Linux, and cloud environments.
· Security Frameworks: Familiarity with MITRE ATT&CK, NIST CSF, CIS Controls.
Preferred Qualifications:
· Industry certifications such as CompTIA CySA+, SSCP,CEH, GCIA, or equivalent.
· Experience with DevSecOps practices and CI/CD pipeline security.
· Microsoft SC-900, AZ-500
Benefits
· 25 days holiday (plus 8 bankholidays)
· 1 additional day’sholiday for every full year worked up to 28 days
· Option for hybrid working after probation (3 daysin the office)
· Access to employee perks and discount platform
· Life assurance
· Employee Assistance Programme (EAP)
· Employer matched contributory pension scheme
· Subsidised corporate gym membership
· Annual company race days
· Regular eyesight tests
· Free parking
This is a Full-time role working 35 hours/week, Mon-Fri, 9am-5pm with 1hr unpaid break. There is the opportunity for hybrid working, upon successful completion of the probationary period.
Closing Date: Friday 25th July 2025