Offers “John-Lewis-Partnership”

9 days agoJohn-Lewis-Partnership

Cyber Security Lead

  • UK
  • IT development

Job description

Job Type

IT

Location

Bracknell Campus

Partnership Level

6

Closing Date

07/05/2024

Vacancy Type

Permanent

Salary

£56,700.00 - £91,000.00 Annual

Salary Frequency

Annual

Hours of Work

35

Share

Share job or send it to yourself for later
share

Apply Now

We want all of our Partners to have a good work-life balance and we support flexible working. This might mean flexible or compressed hours, job sharing or shorter hour contracts, where it is possible to do so. Please discuss this further with the hiring manager during your interview.

Our Purpose

Working in Partnership for a happier world – our shared Purpose that guides us in everything we do and inspires 3 important principles; happier people, happier business, happier world. The John Lewis Partnership is a truly unique business, one that seeks to make a positive difference to the lives of everyone.

A warm welcome from The John Lewis Partnership! Thanks for your interest in joining us. 

The Partnership is a company that celebrates the uniqueness of each individual. Here, you’re not just an employee, you’re a Partner , and you’re valued for being your authentic self. 

We offer a range of incredible benefits that set us apart, including significant discounts, hotel suites, flexible working arrangements, equal parenthood leave and more. Our business is a dynamic retail network, but it’s so much more than just retail. 

We are branching out into other sectors, like built-to-rent, financial services, and retail media , featuring diverse departments that offer an extensive array of products, food options, experiences, and services.

We are dedicated to both the people we serve and the Partners who contribute to our success . For that is the shared purpose that drives us. By working together, in Partnership, we are creating a place with happier people, for a happier business and a happier world .

What’s the role about?

The John Lewis Partnership’s Information Security strategy is progressive and ambitious . We provide a collection of security services, delivered through people, processes and technology . Working collaboratively, these services ensure that c ustomers can shop with us efficiently, safely and securely, every single day.

As an Information Security Lead, you will be responsible for the day-to-day operation of our Incident Response service which provides our front line of cyber defence - mitigating and defending against malicious cyber activity and adapting to an ever-changing threat landscape. It’s a fantastic opportunity to get hands-on with market leading next-generation cyber security tools, where you’ll be empowered to innovate within a supportive, collaborative and social team environment and agile culture.

If you are enthusiastic about cyber security, if you thrive and perform in fast-paced, high-demand scenarios, and if you want to make a real difference at the UK’s largest co-owned retailer, then this role is for you.

What you’ll be doing:

As a Cyber Security Lead for our joint SOC and Incident response service, you will be highly technical and a subject matter expert, leading investigations and providing technical expertise for all types of cyber security incidents. You will be coordinating resolution activities across a wide range of stakeholders, providing an escalation path when required and supporting the development of other team members through coaching and training.

You will lead the work of both our Managed Security Service Provider and in-house team, in  the development of use cases, playbooks, processes and ways of working, new tooling adoption and continual improvement to allow the team to measure its performance and meet its desired outcomes.

The Cyber Security Lead will additionally act as deputy for the Information Security Manager when required.

Please note that as part of this role there will be a requirement to join an on call rota, supporting the business as and when needed outside of normal business hours.

What you’ll have:

· 
Demonstrable experience performing a Senior/Lead Security Analyst or Incident Response role in a SOC , MSSP type environment with a focus towards incident handling covering; investigation, containment and eradication of threats.  

· 
Proven ability to work in a time-sensitive situation , in a fast-paced environment and to progress despite ambiguity.

· 
Great attention to detail with an analytical mind and advanced problem-solving skills, especially in performing tasks such as log analysis.

· 
An accreditation such as ISC2 CISSP, Certified Ethical Hacker (C|EH), SANS, Comptia CySA, CertNexus CFR, BTLO 2 or INE eCIR and knowledge and understanding of IT frameworks such as NIST and Mitre ATT&CK 

· 
Experience in continuous improvement to the productivity of security platforms, such as email security, EDR and SIEM and creating use-case definitions, runbooks and operating procedures.

· 
Excellent familiarity with the evolving threat landscape and in depth knowledge of cybersecurity tactics, techniques and procedures. Familiarity with tools linked to penetration testing such as; Kali Linux, Burp Suite, Wireshark, Nmap or similar.

· 
Comprehensive management reporting and communication skills

What else you could bring:

· 
Experience leading and responding to security incidents relating to :

· 
Active Directory, Windows and Linux OS

· 
Third party suppliers, SaaS and Cloud technologies such as the Google Cloud Platform and underpinning security technology

· 
Knowledge and experience of scripting, automation, reverse engineering or digital forensics

· 
Experience working with both traditional IT teams and product oriented teams working to agile principles.

Benefits :

- Hybrid Working. 

⚖ - Comprehensive work life balance, including focus on well being and flexible working and our market leading  Equal Parenthood Leave Policy

️ - Depending on your Partnership job level, if you work full time you’ll get between 22 and 30 days holiday a year, plus bank holiday entitlement

- The Partnership has a Defined Contribution pension scheme where your contributions, up to an agreed level, will be matched by the Partnership. In addition, after a qualifying period of service you may receive an additional Partnership contribution.

- You’ll get Partnership discount in store and online once you complete Probation. That’s 25% off in John Lewis & Partners (12% off electrical products) and 20% in Waitrose & Partners. You’ll also be able to nominate someone you live with to share your discount

-  Simple cycle to work support scheme

- We’re really proud of our exclusive hotels based in some of Britain’s most stunning areas and once you’ve been with us for three months, you’re welcome to explore them

- Learn more about our Benefits structure, visit - https://www.jlpjobs.com/about/benefits/

Additional Information

· 
The application form consists of a CV upload, followed by application questions. Please visit - https://www.jlpjobs.com/how-to-apply/journey/ to understand more about application and hiring processes.

· 
Internal applicants  please copy paste this link on to the browser for job outline -  https://bit.ly/InfosecLead  

· 
We occasionally close vacancies early in the event that we receive a high volume of applications. Therefore we recommend you apply as soon as possible.

#LI -LS1

Duties and Responsibilities

Visit - https://www.jlpjobs.com/head-office/it/ and scroll down Information Security to know about our internal Infosec capabilities.

At the John Lewis Partnership, we embrace our differences. We want you to be you. Because, well, we know you're at your best when you're free to be yourself. Being a truly inclusive employer to us means creating an environment which celebrates your contribution, regardless of age, gender, race, ethnicity, disability, sexual orientation, social background, religion or belief. It's why we've set our own aim to become the UK’s most inclusive business - for our Partners (employees) and our customers. We firmly believe that our future success lies in diversity of thought from all Partners and it's integral in our mission to build a happier world. We welcome applications from everyone interested in working for us. And, once you're a Partner, your differences will make all the difference. Find out more about D&I in the Partnership here - https://www.jlpjobs.com/about/diversityandinclusion/

Make every future a success.
  • Job directory
  • Business directory