MENU
  • Online users : 4
  • Online employers : 0
  • Registered members : 5 015
  • Registered companies : 263 002
  • Jobs : 193 136
  • Resumes : 2 544










    Job details

Offer: Security Analyst:

Job description:

Job location: Stoke-on-Trent
income: £29,614 to £34,304
Hours: Full Time
Contract Type: Permanent

Published in: 30th June 2022
Closing date: 18th July 2022
Reference: DS21-07

 

Who is Staffordshire University?
We are the Connected University with 100 years of practice and ambition in becoming the UK's foremost digital Institution. Our main campus is located in Stoke on Trent alongside our Centres of Excellence in Healthcare Education located in Stafford and Shrewsbury. Staffordshire University London's Digital Institute is our first campus outside the Midlands.
With more than 10,000 Full Time Undergraduate and Postgraduate students on campus, we continue to drive innovation and change, aiming to positively disrupt our sector. For our University, it is about so much more than the numbers. In fact, if there's one thing that sets us apart, it's our people who are all #ProudToBeStaffs. Every one of our employees goes above and beyond to deliver on our connected mission, responding to the needs of our students, academic partners, businesses and society.
Over the past 5 years, we have transformed ourselves into a Gold standard provider of teaching and learning, gaining historically high positions in the UK league tables. With digital expertise being at our core, we strive for diversity in all its forms and play an important function in our local communities and regional economies.
About the function
Staffordshire University is seeking an ambitious and inspirational individual to join our Digital Services cybersecurity team for the post of Security Analyst on our Stoke-on-Trent site.
The security analyst will monitor the effectiveness of security controls, by undertaking automated and manual vulnercapability assessments, analysing and responding to SIEM alerts, assess the effectiveness of firewalls, review business applications and computer installations for security weaknesses. As part of the function the security analyst will identify potential threats to the confidentiality, integrity and availcapability or systems and advise on potential mitigations.
Key initiatives for the security team in the next 12 months will be supporting research activities through obtaining ISO27001 certifications, implementing a University wide security consciousness programme, and implementing a ?zero trust? approach.
Should you require a more informal discussion about the function, Contact Us by 01785 353369, Mark Hewitt, Cybersecurity Manager,m.a.hewitt@staffs.ac.uk
In return for your dedication, we have a competitive benefits package available:
   » Competitive incremental rates of Pay
   » 32 days Annual Leave plus 11 days Bank Holiday and Discretionary days
   » Excellent Pension Scheme
   » Access to continued professional and personal development
   » An opportunity to become part of the wider University community
   » Access to an Employee Assistance Programme
   » Discounted Health & Fitness Facilities on site at the Stoke Campus
   » Discounted Travel by Rail or Bus, with the option of season tickets loans
We reserve the right to close any vacancies when we are in receipt of sufficient applications. All candidates are advised to complete and submit your applications as soon as possible

Skills:

Job Category:  [ View All Jobs ]
Language requirements:
Employment type:
Salary: Unspecified
Degree: Unspecified
Experience (year): Unspecified
Job Location: Stoke-on-Trent, Staffordshire England
Address: Staffordshire
Company Type Employer
Post Date: 06/30/2022 / Viewed 3 times
Contact Information
Company:
Contact Email: m.a.hewitt@staffs.ac.uk


Apply Online