Applications for this job have closed. This page will redirect to the BAE Systems UK employer page in 10 seconds.

SOC Analyst

Lancashire
Posted
employer logo
BAE Systems UK
Aviation & aerospace
10,001+ employees
Compare top employers

Job title: SOC Analyst

Location: Various - Preston, Filton, Farnborough with hybrid working and flexible working arrangements available

Salary: Up to 45k dependant on experience

What will you be doing:

  • Conducting Purple Team Operations, engaging in offensive security operations, to provide continuous testing and improvement of Detection capability to demonstrate effectiveness
  • Contributing to cyber deception strategy to enhance detection opportunities
  • Conducting Attack Path Mapping / Breach & Attack Simulation capability to perform continual assessment of security measures and identification and consideration of attack paths though enterprise networks
  • Performing vulnerability assessment, identifying contextualised criticality of vulnerabilities, and handing off to relevant service areas for remediation
  • Building the Active Defence Capability, defining processes, recruiting appropriate team and identifying appropriate tools
  • Ensuring timely and accurate communication of security weaknesses to IT, network, or security teams across BAE Systems
  • Contributing to the development of the services through people, process, and technology where appropriate
  • Building a comprehensive knowledge of BAE Systems IT systems to support monitoring activities and tailor remediation recommendations to respective systems

Your skills and experiences:

Essential:

  • A technical background with some knowledge in the areas of Cyber Security, Computer Networking and Operating Systems - including but not limited to Firewalls, IDS/IPS, Microsoft Active Directory, Endpoint Protection, Microsoft Windows Server, Linux, TCP/IP, Networks, Cloud, CDN's and Vulnerability Management
  • Knowledge of the current threat landscape, the TTPs frequently employed in those attacks and how we can investigate and mitigate these attacks
  • Knowledge of Mitre ATT&CK and the Cyber Kill Chain

Desirable:

  • Knowledge and demonstrable experience of conducting/handling offensive security activities
  • Understanding and experience of Agile Project Management Methodologies
  • Relevant certifications such as, Network+, Security+, GIAC or equivalent confirmed industry experience
  • Experience with SIEM and other security monitoring tools

Benefits:

You’ll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You’ll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts – you may also be eligible for an annual incentive.

The Cyber Operations Team:

Cyber Operations is responsible for protecting BAE Systems from Cyber Attack by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us – who serve in our military and rely on the products and services we create. Across Threat Intelligence, Detection, Incident Response and now Active Defence we work to evolve cyber operations as a world class capability. All roles in Cyber Operations are supported by Immersive Labs and other training as part of our Cyber Academy.

Why BAE Systems?

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.”

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.

#LI-NP1