Skip to main content

Senior Cyber Security Specialist

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

Job Purpose

The successful candidate will be part of the team responsible for managing the Security Operations platforms that protect the RWS Group from cybersecurity threats, as well as investigating and resolving cybersecurity incidents that are detected by our monitoring technologies and escalated to us by our Managed Detection and Response partner.

This role will suit someone with extensive experience in Security Operations across various disciplines such as Incident Response, Cybersecurity Engineering, Cybersecurity Platform Administration and Development, Cloud Security, Endpoint Security, Threat Intelligence and Vulnerability Management.

About Group Technology

Group Technology enables the organization to achieve its strategic direction whilst driving shareholder value. The division establishes common standards and IT governance across the business. It further develops and manages core applications enabling smooth operational running of the organization across all functions. We drive and deliver future roadmaps aligned to the overall strategic direction of the business. Group Technology support services to over 7500 end users across the globe, manage the information security operation and safeguard all our assets. Our core Group Technology functions include Technical Architecture, Network & Voice, IT Security, Service Delivery, Solutions Delivery and Asset Management. Group Technology has a global presence across all regions with over 400 staff.

Job Overview

Key Responsibilities

  • Lead the management and development of cybersecurity tooling to ensure a robust and resilient security monitoring and response configuration, recommending and implementing improvements where necessary.
  • Utilize automation techniques to improve the effectiveness and efficiency of operational security tasks.
  • Work with wider IT Infrastructure teams to build automated solutions that enhance the effectiveness of security tooling and associated platforms.
  • Lead incident response activities to cybersecurity threats and investigations detected by security tooling, processes and our Managed Detection and Response partners.
  • Define processes and procedures associated with the effective management of cybersecurity tooling.
  • Define incident response processes and runbooks for security incident scenarios and ensure constant improvement by reviewing effectiveness and adapting as required.
  • Lead on the implementation and development of our Vulnerability Management program, including platform management and development, creation of vulnerability management processes and procedures, monitoring for new vulnerabilities and assessing the impact to the business, coordinating vulnerability remediation activities.
  • Define and lead the team in delivering core operational tasks such as monitoring and resolving support tickets related to security tooling, assisting other areas of the organization by providing advice and guidance on cybersecurity, ensuring cybersecurity tools are up to date, healthy and fully functional.
  • Assisting with Security Audits by gathering and sharing information and evidence related to security control configuration and performance.

Skills & Experience

  • Experience in a similar role in Security Operations
  • Experience of key cybersecurity controls such as Anti-malware, EDR/XDR/NDR, SIEM, Email and Web Security, Vulnerability Management, SOAR/automation
  • Understanding of common cybersecurity threats and mitigation techniques with a keen interest in keeping your knowledge and skills up to date
  • Understanding of Cloud security fundamentals, including how to monitor and secure IaaS, PaaS and SaaS platforms, Azure AD, Microsoft 365 and Azure Security, CSPM
  • Strong general IT skills and a good understanding of IT Infrastructure, including Windows laptops and servers, cloud platforms such as Microsoft Azure/Office 365/AWS, networking and firewalls.
  • Experience or a strong desire to learn scripting and automation techniques such as Python/SOAR
  • An analytical mindset with strong problem-solving skills.
  • Excellent communication skills, both written and verbal, able to explain technical information in a simplistic manner.
  • Ability to show leadership and mentor less experienced members of the team.

Life at RWS

At RWS, we're here for one purpose: unlocking global understanding.

As a unique, world-leading provider of technology-enabled language, content, and intellectual property services, we remove the barriers to communication to make global connection possible. Our unrivalled experience and deep understanding of language have been developed over more than 60 years. As we look to shape the future, our ambition is to create a world where understanding is universal for everyone.

We work with over 80% of the world's top 100 brands, more than three-quarters of Fortune's 20 'Most Admired Companies' and almost all the top pharmaceutical companies, investment banks, law firms and patent filers. Our client base spans Europe, Asia Pacific and North and South America. Our 65+ global locations across five continents service clients in the automotive, chemical, financial, legal, medical, pharmaceutical, technology and telecommunications sectors.

If you like the idea of working with smart people who are passionate about breaking down language barriers and giving back to their communities, then you'll love life at RWS. Our work fundamentally recognizes the value of every language and culture. So, we celebrate difference, we are inclusive and believe that diversity makes us strong.

We want every employee to grow as an individual and excel in their career. In return, we expect all our people to live by the values that unite us: to partner with colleagues and clients, to adopt a pioneering spirit, to be positive in progressing the work we do, and always to deliver what we promise.

RWS Values

Get the 3Ps right - Partner, Pioneer, Progress - and we'll Deliver together as One RWS.

For further information, please visit: RWS

RWS embraces DEI and promotes equal opportunity, we are an Equal Opportunity Employer and prohibit discrimination and harassment of any kind. RWS is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at RWS are based on business needs, job requirements and individual qualifications, without regard to race, religion, nationality, ethnicity, sex, age, disability, or sexual orientation. RWS will not tolerate discrimination based on any of these characteristics

Recruitment Agencies: RWS Holdings PLC does not accept agency resumes. Please do not forward any unsolicited resumes to any RWS employees. Any unsolicited resume received will be treated as the property of RWS and Terms & Conditions associated with the use of such resume will be considered null and void.

Senior Cyber Security Specialist

RWS Group
Maidenhead SL6, UK
Full-Time

Published on 27/01/2024

Share this job now