Skip to main content

This job has expired

Principal Threat Analyst: Virgin

Employer
Manor Royal Business District
Location
Crawley, West Sussex
Salary
Competitive
Closing date
1 Dec 2022

Job Details

Virgin Atlantic Logo

Principal Threat Analyst

Salary: Competitive

Hours: Full Time

Location: Hybrid remote working with 2 days per week in our VHQ Crawley, West Sussex - speak to us about what flexibility looks like for you.

Contract: Permanent

 

Many of our people at Virgin work flexibly and in many different ways, including part-time, different core hours or remote working. Please talk to us at your application or interview stage about the flexibility you need. We can't promise to give you exactly what you want, but we are happy to explore what's possible for the role.


In a nutshell

At Virgin Atlantic, we believe that everyone can take on the world, and it's our vision to become the most loved travel company. As we embark on this next exciting stage of our journey, we’re harnessing our spirit of entrepreneurship and innovation to challenge the status quo.

It’s in our DNA to disrupt the market and lead the way with fresh ideas. Bringing new approaches to the industry, and remaining a loud and proud voice for positive change - be it on issues of sustainability, people or our communities. So, if you’re ready to take your career to new heights, read on.

As a Principal Threat Analyst your priority will be to identify, contain, eradicate, and recover from information security incidents. The role will require extensive Incident Response experience including developing threat hunting capabilities, security use cases and playbooks.


Day to day

Some of your key responsibilities as our Principal Threat Analyst will be:

Proactive Security Event Discovery (Threat Hunting)

• Development of the tools and processes to establish and improve the threat hunting program.

• Keeping an up-to-date understanding of the cyber threat landscape through threat intelligence and industry research. Participate in industry-based Threat Intelligence sharing groups.

• Define and design new security use cases and alerts to identify evolving attack scenarios.

• Produce reports based on threat activity, trends and reported industry incidents.

Cyber monitoring and Incident Management

• Leading security incident response processes with support from the principal analyst.

• Integrating and analysing threat intelligence sources necessary to evolve our protective controls accordingly.

• Ensure our Security Incident and Event Management (SIEM) and log management capabilities are comprehensive enough to provide actionable alerts, limiting noise and false positives.

• Ensure preparedness for the most common threats and scenarios, supporting the development of playbooks.

Security engineering

• Re-establish an internally managed Vulnerability Management programme and mature the current security and penetration testing process.

• Reduce the organisation’s attack surface across all environments to minimise the risk of exposure.

• Provide real-time visibility of security posture and compliance, providing insightful data to management.

• Continually assure the effectiveness of security controls through regular testing.

• Own and co-ordinate penetration testing activity across the organisation’s infrastructure.


About you

You may come from a Threat Analyst, Security Operations Analyst, 2nd line SOC analyst or similar role.

In addition to the above, we’re looking for our successful Principal Threat Analyst to demonstrate the following:

• CISSP (accredited or associate), OSCP or certificates from GIAC, CREST or equivalent are desirable.

• Forensics experience desirable but not essential

• Good knowledge of information security frameworks such as NIST, ISO2700 series, PCI/DSS, GDPR and emerging cyber and aviation security standards.

• Demonstrable experience in a similar senior security operations role.

• Demonstrable experience of leading incident response activities through the entire lifecycle.

• A deep understanding of Windows and Linux operating systems, networking, and authentication systems.

• A deep understanding of the operations and expected outputs of security solutions from endpoint to gateway.

• Knowledge and understanding of frameworks such as the Cyber Kill Chain or MITRE ATT&CK matrix.

 

If this sounds like you, and you would like to unlock your potential with us, we would love to hear from you!


Be yourself – Our differences make us stronger

Our customers come from all walks of life and so do our colleagues. That’s why we’re proud to be an equal opportunity employer, and actively encourage applications from all backgrounds. At Virgin Atlantic we believe everyone can take on the world - no matter your age, gender, ethnicity, sexual orientation, disabilities, religion or beliefs. We celebrate difference, and everything that makes our colleagues unique, by upholding an inclusive environment in which we can all thrive. So that everyone at Virgin Atlantic can be themselves and know they belong.

To make your journey with us accessible, and individual to you, we encourage you to let us know if you’d like a little extra help with your application, or if you have any individual requirements at any stage along your recruitment journey. We are here to support you, so please reach out to our team, feeling confident that we’ve got your individual considerations covered.

You'll be assessed against our values for a selection of your interview process, learn more about them here: Our Values

Company

Manor Royal Business District is the biggest business park of the Gatwick Diamond area and one of the south east's premier mixed activity employment hubs.

Enviable location and connections

Situated at the heart of the Gatwick Diamond on the Sussex and Surrey county borders, just two miles from London Gatwick Airport, a major motorway junction (M23 Junctoion 10) and two mainline railway stations (Gatwick Airport and Three Bridges), Manor Royal is a popular choice for a diverse range of occupiers including a host of blue chip global brands.

Manor Royal in numbers

  • One of the biggest business parks in the South East.
  • Covers an area of 539 acres – that’s over 300 football pitches.
  • 700 properties
  • 500 businesses
  • 30,000 people

Manor Royal more than a number

Since the formation of the Manor Royal Business Group (MRBG), an association of Manor Royal based business and firms, being on Manor Royal means being part of something. You’re never just a number.

Manor Royal makes sense

Scale, diversity, location and great connectivity with a property offer to match means Manor Royal based firms are never far away from their suppliers, customers and a talented workforce.

Pay us a visit

Visit www.manorroyal.org to find out more and to get in touch

 

Company info
Website
Mini-site
Manor Royal Business District
Location
7 Magellan Terrace (Ground Floor)
Gatwick Road
Crawley
West Sussex
RH10 9PJ
United Kingdom

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert