Associate Cyber Security Analyst

Associate Cyber Security Analyst Gateshead, England

Aspire Technology Solutions
Full Time Gateshead, England 23000 - 25000 GBP ANNUAL Today
Job description

About Aspire

At Aspire Technology Solutions, we look for dynamic individuals who want to work for one of the fastest growing IT and Cyber Security providers in the UK. It is an exciting time to join us on our journey as we grow and expand!


Our mission: To deliver technology like no other!


About the role

We are looking for an Associate Cyber Security Analyst who will work in our 24x7 SOC team. The successful candidate will be responsible for supporting key day-to-day operations of our Security Operations Centre. This role is varied to support your continuous development and will include security alert investigation, vulnerability reporting, carrying out support tasks and engaging with third parties. You will also be supporting the incident response team to deliver on smaller sub-tasks during nightshifts related to Digital Forensics, Malware Analysis, Threat Intelligence.


Learning and development

This role is most suitable for recent graduates. You will be joining our already established SOC team with clear & exciting progression routes spanning Digital Forensics and Incident Response (DFIR), Pentesting, and SecOps. You will have exposure to the latest tools and vendors in the industry to continue your development, with training paths and a personal development plan to guide you through your introduction to cyber security.


What you will be doing

  • Triage of security alerts, following a playbook-based approach to take first steps towards investigation.
  • Investigating and remediating support requests that come into the SOC.
  • Support of SOC onboarding and installation projects.
  • Monitoring SIEM platform health.
  • Creation of vulnerability scanning reports.
  • Responding to customer requests.

You will suit the role if you have

  • The ability to think analytically and solve complex problems as part of everyday security operations work.
  • The ability to deliver and document security processes and procedures.
  • Self-motivated, driven and curious mindset.
  • The ability to work with multiple teams across the business, including IT teams, Operations, Projects, Service desk etc.

It is a great opportunity to build on your skillset. Ideally, you’ll be educated to a degree level, with a degree in the relevant field and possess a keen interest in cyber-security.


Our values

We understand that you might not have all of the qualifications and experiences that we think are key to succeeding in this role therefore we provide continuous learning and development at Aspire which is at the heart of everything we do. As long as you are passionate, eager to learn and driven to be the best at what you do and live our values this role may be a fit for you.


Salary

£23,000k to £25,000k per annum (depending on experience)


Benefits

Here at Aspire we offer a great benefits package and a competitive salary. Being a people-centric organisation is what sets us apart – we strive to look after our people in the best way we can!

  • Travel benefits including free parking, subsidized travel passes and much more!
  • Health Cash Plan
  • Cycle to Work Scheme
  • Network Benefits
  • Employee Assistance Program
  • Enhanced Annual Leave Entitlement (increasing with length of service)
  • Enhanced Maternity, Paternity and Parental Schemes
  • Enhanced Pension Scheme
  • Tech Purchase Scheme
  • Electric Vehicle Salary Sacrifice Scheme
  • Employee referral scheme
  • New business referral scheme
  • Discounted Gym Membership
  • Life Assurance and Critical Illness cover

Location and Working Arrangements

You will be based at Aspire’s Gateshead Head Office.


Hours of Work

Full-time (37.5 hours per week), Monday to Friday however some flexibility may be required on occasion for shift cover.


Equality, Inclusion and Diversity at Aspire

Aspire is an equal opportunity employer committed to creating a culture that respects and values each other’s differences, that promotes dignity, equality and diversity that encourages individuals to develop their true potential.


Closing date: 5.00 p.m. on 31/07/2023

We reserve the right to close the vacancy once we have received sufficient applications, we advise you to submit your application as early as possible to prevent disappointment.


#AspireForMore

Associate Cyber Security Analyst
Aspire Technology Solutions

www.aspirets.com
Gateshead, United Kingdom
Chris Fraser
$25 to $50 million (USD)
201 to 500 Employees
Company - Private
Information Technology Support Services
2006
Related Jobs

All Related Listed jobs

general manager
Louvre Hotels Group Kingston upon Hull, England 32000 - 30000 GBP ANNUAL Today

Our Hotel in Hull is a very busy 48 bedroom hotel, great business booking at present with definate room to grow and bring in fresh ideas. We are...

EMPLOYÉ COMMERCIAL (F/H) CONTRAT ÉTUDIANT
Carrefour Villabé Today

A propos de nous: Le saviez-vous ? : Nous rejoindre, cest rejoindre lun des leaders mondiaux de la distribution qui met l'accent au quotidien sur la diversit, la RSE et le digital, pour satisfaire...

Lead Accounts Payable Representative
Thermo Fisher Scientific Paisley, Scotland 24895 - 29895 GBP ANNUAL Today

Governance of SOX & departmental controls, dealing with Audit requests when required. Experience of dealing with multiple stakeholders calmly and efficiently.

Patient Education & Training Administration Assistant
Northumbria Healthcare - NHCT Northumbria Healthcare NHS Foundation Trust North Shields, England 22383 GBP ANNUAL Today

You will also be responsible for providing admin support for the education sessions we provide to NHS staff within our local hospitals and primary care.

Fetal Well-Being Lead Midwife - Peterborough
North West Anglia NHS Foundation Trust Peterborough, England 43742 - 50056 GBP ANNUAL Today

Help to assess Preceptees, Midwives and students knowledge and understanding of fetal monitoring interpretation by partaking in practical assessments and