Position: Associate

Job type: Full-time

Loading ...

Job content

We are Adarma, one of the largest, award-winning independent IT security services companies in the UK delivering cyber security solutions to our FTSE 350 clients. We are the trusted security provider to financial services, top retail brands, and transportation partners. We have experienced rapid growth and it’s showing no signs of slowing down as we continue to expand into new markets and customers.

We are actively recruiting for a Security Consultant, focused on our Detection Countermeasures solutions, to join our Detection & Response (D&R) Practice in ideally Edinburgh or London. Remote UK locations are available with occasional travel to either office.

The Security Consultant will be accountable for managing the provision of advice and consultancy services for Security Detection solutions, based on expertise and experience, to address client needs. The Security Consultant will provide thought leadership into the development of new services to address the dynamic customer market needs and Adarma strategic vision.

Key Responsibilities:

  • Contributing to projects involving end-to-end security solutions, including architecture/design, process analysis, development, test and automation within a project management framework, all in line with Adarma good practice.
  • Work alongside Senior Consultants to scope complex and critical projects as well as (high level and detailed) deliverables and pre-sales collateral
  • Provide advice and guidance around security solutions, across organisational and governance teams
  • Ensure regular, clear and diligent communications with all Adarma and customer project stakeholders and within the team, escalating risks/issues as required
  • Regularly get involved in complex and/or critical consultative engagements
  • Take an active role in the development of new Adarma solutions and maintaining our strategic vendor partnerships (including Splunk, ServiceNow, Microsoft, CrowdStrike, SentinelOne and future vendors)

Requirements

Essential Experience / Skills

  • Previous experience in the design and reviewing of security detection solutions
  • Experienced in the implementation and management of SIEM, EDR and NDR technologies (e.g. Splunk Enterprise, Splunk Enterprise Security, Microsoft Azure Sentinel, CrowdStrike Humio, Google Chronicle, etc)
  • Previous experience in detection use cases and data source onboarding
  • Experience of complex and/or large-scale security detection solutions
  • Previous project experience from a Consultancy perspective; commercial acumen
  • IT Security / Cyber Security project experience
  • Stakeholder management and communication skills

Preferred Qualifications & Certification

  • A degree in an IT Security / Cyber related discipline or equivalent experience
  • Certification or training on SIEM or EDR technologies, ideally Splunk

Benefits Package Includes:

  • Excellent compensation and benefits package, including Company Pension, Private Health Care, Health Cash-Back Plan, Cycle to Work, enhanced support for Mental Health & Wellbeing, gym discounts and high street discounts platform
  • Ongoing training and development opportunities, resulting in industry recognised accreditations and qualifications
  • Flexible working hours, occasional home office (where possible)
  • Recognition platform
  • Rewards for excellent performance through our annual Year-End Awards
  • We encourage autonomy and entrepreneurship enabling our consultants and employees to influence the strategy and direction of the business
Loading ...
Loading ...

Deadline: 16-07-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...