DV Cleared Cyber Security Engineer - SIEM
other jobs Lawrence Harvey
Added before 71 Days
  • England
  • full-time
  • £650.00 per day
Job Description:
I’m working with a Global consultancy that are looking for multiple Cyber Security Engineers specialising in SOC/SIEM to get started ASAP on a large scale programme of work for one of their Public Sector customers.
These roles require an active DV Clearance.
The rate is £650 Inside IR35 and is asking for 2/3 days per week on-site in Wilshire. This is an initial 6 month contract and is expected to last longer.
Key experience required:

* Previous experience of utilising the MITRE ATT&CK and Cyber Kill Chain frameworks
* Skilled in maintaining Microsoft directory services.
* Knowledge of key security frameworks (e.g. ISO, NIST 800-53, 800-171, 800-172, C2M2)
* Experience of writing Defence/Government documentation
* Previous experience of Enterprise ICS/network architectures and technologies
* Experience and knowledge of SIEM solutions; having the ability to identify use cases and their creation, their deployment and tuning.
If you hold the relevant Clearance & experience and are available at short notice, please apply with a copy of your latest CV.

Lawrence Harvey is acting as an Employment Business in regards to this position. Visit our website and follow us on Twitter for all live vacancies (lawharveyjobs)
Job number 1436003
metapel
Company Details:
Lawrence Harvey
Welcome to Lawrence Harvey. Lawrence Harvey, founded in 2002 is a specialist technology recruitment brand, part of LHi Group Ltd. Lawrence Harvey offe...
The jobs on site are for both men and women