Job Description:SECURITY CLEARANCE: Eligibility to gain UK SC Security ClearanceTRAVEL REQUIRED: Occasional travel within UK may be requiredLOCATION: Newport, site-basedWHAT&39;S IN IT FOR YOUFinancial Reward: Competitive salary, annual profit share, contributory pension, share options, car leasing

Cyber Security Engineer

Airbus • 
Newport, Wales, United Kingdom
Position Type: Permanent
Job Description:

Job Description:

SECURITY CLEARANCE: Eligibility to gain UK SC Security Clearance

TRAVEL REQUIRED: Occasional travel within UK may be required

LOCATION: Newport, site-based

WHAT&39;S IN IT FOR YOU

  • Financial Reward: Competitive salary, annual profit share, contributory pension, share options, car leasing scheme, free onsite parking, season ticket loan, tax-free technology scheme, discounted shopping and much more
  • Work / Life Balance: 37 hour week, flexible working around core hours and Friday afternoons off, up to 2 additional days per month as TOIL, option to buy holiday
  • Personal Development: Personalised development plan, Airbus Leadership University and unlimited access to 10,000&43; E-learning courses, internal mobility including international opportunities
  • Health & Wellbeing: Wellbeing benefits (including 24/7 online GP and mental health support), Employee Assistance Programme, discounted family health / dental insurance / eye tests, cycle-to-work scheme, on-site canteen and coffee shop
  • Family and Caregiving: Life assurance, enhanced pay for maternity, paternity, adoption and shared parental leave and caregiving

Our world is changing. And so are we. From our commitment to zero-carbon flight (ZEROe) to cleaning up space, sustainability is at the heart of our purpose. So what&39;s your next change?

A new role is available for a Cyber Security Engineer to work as part of the growing Cyber Support Engineering team at Airbus. There is an opportunity to be part of the initial rollout and set-up of the Security software followed by the long-term monitoring, maintenance, evolution and support.

You will be part of a growing team who support internal and external customers and as part of this varied role you will have opportunities for exposure to multiple cryptographic products, infrastructure support and the software development process.

HOW YOU WILL CONTRIBUTE TO THE TEAM 

  • Monitoring the network and providing incident response
  • Monitoring the vulnerability status of the network and working with the team to address any identified
  • Maintain the infrastructure supporting the security applications including patching alongside the infrastructure team
  • Assist with occasional penetration testing of the network and Airbus&39; products
  • Work with our ITIL Service Management tool

ABOUT YOU

  • Cyber Security Degree or equivalent qualifications and experience
  • Experience working as a SOC Analyst
  • Keen to contribute and open to learning and working outside of the traditional role

HOW WE CAN SUPPORT YOU

Many of our staff work flexibly in many different ways, including part-time. Please talk to us at interview about the flexibility you need and we’ll always do our best to accommodate your request. 

Please let us know if you need us to make any reasonable adjustments for the selection process – you can share this with your Talent Acquisition Partner if you are invited to interview. Examples may include (but not exclusive to) accessible facilities; auxiliary aids; room layout, etc. Any information disclosed will be treated in the strictest confidence.

LI-HG1

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:

AIRBUS Defence and Space Limited

Employment Type:

Permanent

-------

Experience Level:

Professional

Job Family:

Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to emsom&64;airbus.com.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm