Cyber Threat Operations Associate - Edinburgh, United Kingdom - Lloyds Banking Group

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description
End Date

Tuesday 12 December 2023

Salary Range

£28,025 - £29,500


However we do offer a hybrid working model which means 60% of your time is spent at home and 40% will be spent in the Edinburgh office.

Example pattern;

Mon/Tues - Dayshift, Wed/Thurs - Night-shift (5 days rest)

Wed/Thurs - Dayshift, Fri/Sat/Sun - Night-shift (4 days rest)

Fri/Sat/Sun - Dayshift, Mon/Tues - Night-shift (5 days rest)

About this opportunity

Join us as part of the Security Operations Lab, we have investment to expand so be part of a growing team who help to monitor all security related activity The Cyber Security Operations Centre (CSOC) plays a meaningful role in CSO as the first line of defence to minimise the cyber threat by effectively handling the operational detective controls and responding to critical alerts through a 24x7 service


Working with a team of security experts to mitigate cyber security threats by monitoring IT systems for suspicious activity or threats using data collected from a variety of cyber defence tools to triage and analyse Compliance, Tier 1 security alerts and respond to internal and external Cyber Threats and manage our Anti-Spam service.


Role responsibilities are;Conducting security alert detection and analysis across various cyber defence technologies to ensure that security incidents are identified promptly in accordance with the established security event triage process.- Identify, document, categorise, investigate, resolve or raise alerts/issues.

Once an initial decision on the threat severity has been made, less sophisticated alerts can be worked while more complex alerts will be raised to a Senior SOC Analyst or the Security Operations Shift Lead to take accountability- If required, contribute to the development of new rule logic.

Monitor rules that are yet to launch- Perform threat hunting activities to proactively search for cyber threats that may exist in our network- Actively participate in regular meetings that focus on improvements and new way of workingAbout us

If you think all banks are the same, you'd be wrong. We're an innovative, fast-changing business that's shaping finance as a force for good. A bank that's empowering its people to innovate, explore possibilities and grow with purpose.

We're building the bank of the future and developing the next generation of digital banking solutions securely.

The Chief Security Office (CSO) plays a vital role in delivering Lloyds Banking Group's vision of putting customers at the heart of everything we do, helping Britain prosper, and protecting the Group and its customers and suppliers from security threats.

We define and communicate the Group's security strategy and provide dedicated support and constructive challenge to business areas to ensure the delivery of an effective and compliant security risk management framework.

What you'll need- A Cyber Security degree or equivalent

And any experience of these would be really useful- Cyber Security professional qualifications (i.e. Splunk Core Certified Power User, CompTIA Security+)

About working for us


Our focus is to ensure we're inclusive every day, building an organisation that reflects modern society and celebrates diversity in all its forms.


We want our people to feel that they belong and can be their best, regardless of background, identity or culture.


We were one of the first major organisations to set goals on diversity in senior roles, create a menopause health package, and a dedicated Working with Cancer initiative.

We're disability confident. So if you'd like reasonable adjustments to be made to our recruitment processes, just let us know.

We also offer a wide-ranging benefits package, which includes:

  • A generous pension contribution of up to 15%-
  • Share schemes including free shares
  • Benefits you can adapt to your lifestyle, such as discounted shopping
  • 25 days' holiday, with bank holidays on top
  • A range of wellbeing initiatives and generous parental leave policies
Want to do amazing work, that's interesting and makes a difference to millions of people? Join our journey.

At Lloyds Banking Group, we're driven by a clear purpose; to help Britain prosper. Across the Group, our colleagues are focused on making a difference to customers, businesses and communities.

With us you'll have a key role to play in shaping the financial services of the future, whilst the scale and reach of our Group means you'll have many opportunities to learn, grow and develop.

We keep your data safe.

So, we'll only ever ask you to provide confidential or sensitive information once you have formally been invited along to an interview or accepted a verbal offer to join us which is when we run our background checks.

We'll always explain what we need and why, with any request coming from a trusted Lloyds Banking Group person.

We're focused on creating a values-led culture and are committed to building a workforce which reflects the diversity of the customers and

More jobs from Lloyds Banking Group