Cyber Threat Analyst | S2 | CIO

Unity Place - Milton Keynes

Santander

Our purpose is to help people and businesses prosper. We strive to make all we do Simple, Personal and Fair.

View company page

Cyber Threat Analyst | S2 | CIO

Country: United Kingdom

Interested in part-time, job-share or flexible working? We want to talk to you!

Join our community.

We have an exciting opportunity for an individual to join our bank as a Cyber Threat Analyst - in this high-profile technical research role working alongside the intel analysts, you will be responsible for supporting the delivery of a range of projects as part of our annual cyber program, both locally and globally.
 

This is a unique opportunity to join our Threat Management Team within the Cyber Emergency Response Team (CERT) and make a meaningful contribution to our organization's cyber security effort - If you have a passion for cyber threat management and a track record of success in similar roles, we encourage you to apply.

Cyber Threat Management is responsible for addressing proactively all cyber security threats faced by Santander UK. 

The difference you’ll make.

  • Delivering and development of threat hunting capabilities for use within the CERT, based on cyber threats facing Santander and the Finance Sector
  • Overseeing and sign off on decisions around cyber technology including forensic and DFIR tooling as well as Cyber Threat Intelligence tooling
  • Ensuring proper resource management is applied and governing the lifecycle of data indexes and visualisations
  • Analysing and delivering the priority roadmap for CERT into concrete designs and configuration for tactical cyber tooling

What you’ll bring:

  • Previous experience of analysing cyber threat intelligence within the financial sector
  • Previous experience of red team engagements across applications and services within the financial sector
  • Previous experience of externally driven threat hunts across applications and services within the financial sector
  • Background in development and upkeep of cyber tooling
  • Ability to demonstrate strong problem-solving skills and able to think like an attacker to identify and mitigate potential threats
  • Proficiency in scripting and programming languages such as PowerShell, Python, and Bash

It would also be nice for you to have.

  • Professional and people-oriented temperament
  • Able to understand and manage the demands and feedback of senior stakeholders across the group and address them proportionally
  • Ability to be self-directed, innovative, and proactive

What else you need to know.

We want our people to thrive at work and home, and we recognise that many people benefit from flexible arrangements. To enable us to deliver the best outcomes for our customers and to help each other develop we understand the importance of having the right balance of spending time together in an office while maintaining flexibility.

By working this way, we can continue to create moments that matter for everyone. To support this, we offer site-based contracts with a hybrid working pattern and we’re happy to discuss specific requirements throughout the recruitment process.

This role is based in Milton Keynes and our current expectation is at least 2 days in the office every week.

If you’re interested in this role but with part time hours or a job-share we would still love to hear from you and discuss these.

Application process

If your application is successful a member of our recruitment team will be in touch. We will arrange a short call with you to learn more about you and what you are looking for from your next career move, as well as answer any questions you have about working in the Santander tech team. If both sides agree we will send your CV to the hiring manager to review. For this position, the interview process will be:

1st Stage – Technical Interview – this will be a 30 min technical interview with one of the team.

2nd Stage – A one-hour formal interview where we will ask both technical and competency-based questions. This can be done virtually or face to face depending on your situation.

If there’s anything we can do in the recruitment process to help you achieve your best, please let us know.

Inclusion.

At Santander we’re creating a thriving workplace where all colleagues feel they belong and are supported to succeed.  We all help to make Santander a workplace that celebrates diversity and attracts, retains, and develops the most talented and committed people through living our values of Simple, Personal, and Fair.

How we’ll reward you.

As well as a salary, we offer a wide range of benefits that you can choose from and tailor to your needs.  

  • Competitive salary plus a £500 annual cash allowance to spend on our great range of benefits 
  • Eligible for a discretionary performance-related annual bonus
  • We put 8% of salary into your pension, even if you don’t contribute yourself. We’ll pay in up to 12.5% of salary, if you contribute as well, and you can take some of our contribution in cash if you prefer
  • 27 days’ holiday plus bank holidays, which increases to 28 days after 5yrs service, with the option to purchase up to 5 contractual days per year
  • Voluntary healthcare benefits at discounted rates. Including: Bupa medical insurance, dental insurance, healthcare cash plan and health assessments 
  • Benefits supporting you and your family, such as death-in-service benefit, income protection, and voluntary life assurance and critical illness cover
  • 24/7 access to an online employee discount platform including retailers, entertainment, eating out, travel and more 
  • Share in Santander’s success by investing in our share plans 
  • Support your favourite causes through charitable giving and our community partnerships

Learn more about our benefits and family friendly policies

What to do next:

If this sounds like a role you’re interested in, then please apply.

If there’s anything we can do in the recruitment process to help you achieve your best, get in touch. Whether it’s a copy of our application form in another format or additional assistance, we’re available through telephone, email, or face to face. You can contact us at resourcing@santander.co.uk or call 0870 414 9080.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  12  1  0

Tags: Bash CERT DFIR Finance Forensics Incident response PowerShell Python Red team Scripting Threat intelligence

Perks/benefits: Career development Competitive pay Flex hours Flex vacation Health care Salary bonus Signing bonus Team events

Region: Europe
Country: United Kingdom

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.