Lead External Attack Surface Management Analyst

BAE Systems, Frimley, Surrey

Lead External Attack Surface Management Analyst

Salary not available. View on company website.

BAE Systems, Frimley, Surrey

  • Full time
  • Permanent
  • Onsite working

Posted today, 20 Oct | Get your application in now to be one of the first to apply.

Closing date: Closing date not specified

job Ref: 2fe73bf1ab444bc8be87989e66fda588

Full Job Description

  • Maintains the Global Attack Surface Management service to ensure BAE Systems perimeter assets are known and tested, and Shadow-IT assets are discovered and brought into governance
  • Assists with complex purple team operations by providing subject matter expertise on the available attack surface and known weaknesses
  • Ensures external attack surface assessments, highlights perimeter risks. Ensures resolution is being conducted in line with documented process
  • Identifying security weaknesses and misconfigurations ensuring they are raised with the appropriate resolver groups
  • Checking and protecting BAE Systems through monitoring, the global external attack surface and performing continual testing of security controls
  • Leading on policy implementation, high standards and best practices within Attack Surface Management and Active Defence
  • Is responsible for specific work areas and provides mentorship and expertise to others in the team
  • Supports the Active Defence Manager when required, particularly on forecasting future team operations
  • Is a subject matter expert (SME) on emerging threats

    Broad and detailed experience of technologies including but not limited to VPN appliances, Firewalls, Attack Surface Management, IDS/IPS, Endpoint Protection, Microsoft Operating Systems, Linux, TCP/IP, Networking, Cloud, CDN's, Web Server's, Open-Source tooling, and Vulnerability Management
  • A good technical background with a detailed knowledge of cyber security, computer networks and operating systems
  • Analytical background and is comfortable analysing and interpreting large and complex data sets and articulating the story behind any observations along with providing conclusions and recommendations
  • Detailed knowledge of the current threat landscape, the TTPs frequently employed in those attacks and how we can investigate and mitigate these
  • Is experienced in interpretation of threat intelligence and will work on complex issues with little need for supervision or support
  • Knowledge and demonstrable experience of the MITRE ATT&CK framework

    Cyber Operations is responsible for protecting BAE Systems from Cyber Attack by various threat actors. Not only do we protect BAE systems and its employees, indirectly we protect those who protect us - the women and men who serve in our armed forces and rely on the products and services this company creates. Across Threat Intelligence, Detection, Incident Response and now Active Defence we work to evolve cyber operations as a world-class capability.
  • Why BAE Systems? This is a place where you'll be able to make a real difference. You'll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you'll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments. Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation.

    Salary: Up to £70,000 depending on experience and skills, You'll receive benefits including a generous annual leave allowance, paid sick leave and a Company contributed Share Incentive Plan. You'll also have access to additional benefits such as flexible and hybrid working, group health, dental, and vision benefits as well as life insurance - you may also be eligible for an annual bonus. In addition, you will also be entitled to a Registered Retirement Savings Plan (RRSP) company match of up to 5% of your annual salary.