Cyber Security Assurance Analyst

BAE Systems, Penperlleni, Sir Fynwy - Monmouthshire

Cyber Security Assurance Analyst

Salary not available. View on company website.

BAE Systems, Penperlleni, Sir Fynwy - Monmouthshire

  • Full time
  • Permanent
  • Onsite working

Posted 2 days ago, 11 Oct | Get your application in today.

Closing date: Closing date not specified

job Ref: 6a3f38f414ed467980ae6d789510f7c7

Full Job Description

  • Supporting the Cyber Lead with compliance assessments across the IT and Operational Technology (OT) estate to identify gaps and improvements needed to meet relevant Cyber Security Standards
  • Assessing cyber risks to determine scale of impact and likelihood, and using the output to generate priorities remediation requirements
  • Working with IT and OT suppliers and internal capability owners to identify remediation solutions and mitigate identified risk
  • Support IM&T activities to ensure Land UK accreditation and contractual compliance, including ongoing compliance status and evidencing security control assurance
  • Transferring knowledge of security standards and best practices to key stakeholders, raising awareness of security across Land UK
  • Investigate impact of identified vulnerabilities provided by vendors, UK MoD and other sources, and recommending remediation actions, You will be joining a new exciting cyber team which is part of the IM&T (Information Management and Technology) team, interacting with various stakeholders and various team members based across the UK. You will report to the Senior Cyber Security Standards Specialist and be responsible for performing risk assessments, managing identified risks, and prioritising remediation activities to ensure compliance with Cyber Security Standards, in line with contract commitments.

    Good demonstrable understanding of cyber security fundamentals (CIA and IAAA) and methods of ensuring they are achieved
  • Good understanding of cyber security disciplines (ICT/Computing, assurance, risk management, vulnerability/threat assessment)
  • Experience of working in a project environment and awareness of system development lifecycle methodologies as well as security technologies
  • Desirable:
  • Prior exposure to cyber security audits, whether that being the auditor or auditee
  • Knowledge of security policies, NIST, CE+, DEFSTAN 05-138 (or other similar standards), and good practices regarding their application
  • ISC2 CC qualification or equivalent

    Why BAE Systems?
  • This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.

    Salary: £ 37, 236, You'll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You'll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts - you may also be eligible for an annual incentive.