skip navigation
skip mega-menu

Cyber Security Incident Response Team Analyst

Bupa -

Full-time (Permanent)
£41,600- £50,000
Published on
28 February 2023

Cyber Security Incident Response Team Analyst

Staines (TW18) or Salford (M50)

Flexible / Hybrid working options 

Permanent

£41,600- £50,000 neg + fantastic benefits

Full time 37.5 hours pw


Here you’ll be welcomed. We champion diversity and we understand the importance of our people representing the communities and customers we serve. You’ll find an inclusive environment where you can be yourself and where everyone is driven by the same purpose – helping people live longer, healthier, happier lives and making a better world.


At Bupa, we’re passionate about technology. With colleagues, customers, patients and residents in mind you’ll have the opportunity to work on innovative projects and make a real impact on their lives.

Right from the start you’ll become part of our digital strategy, joining us on our journey and developing yourself along the way.


Role Overview

The goal of the CSIRTA is to minimise and control the damage resulting from cybersecurity incidents, provide practical guidance for the response, coordinate recovery activities, and work to prevent future incidents from reoccurring.


What you’ll do:

  • Act on security incidents, requests and events to ensure that threats, vulnerabilities and breaches are managed to minimise impact to confidentiality, integrity and availability of systems and data.
  • Prioritise and diagnose security incidents according to agreed procedures.
  • Investigate the causes of incidents, document findings and seek resolution.
  • Escalate unresolved incidents according to agreed procedures.
  • Facilitate recovery, following the resolution of incidents.
  • Document and close resolved security incidents according to agreed procedures.
  • Serves in the on-call rotation as a backup for security operations emergency response.


What you’ll bring:

  • Minimum 3+ years of experience within an enterprise-level SOC or CSIRT function.
  • Experience in handling tier 3 incidents.
  • Experience with Malware tools and ability to analyse Malware.
  • Industry recognised certifications would be beneficial but not a necessity (CISSP, SSCP, GIAC, GCFE, GISP, GSEC or CEH)
  • Working knowledge of - Security Monitoring tools, Cloud environments and dealing with security incidents within, Vulnerability Management and Threat Intelligence.



Why Bupa?


We are a health insurer and provider. With no shareholders, our customers are our focus. We reinvest profits into providing more and better healthcare for the benefit of current and future customers.


Our benefits are driven by what matters to our people. It’s important to us that these benefits support a work-life balance that keeps people healthy, both mentally and physically. The successful applicant be eligible for:


· 25 days holiday, increasing through length of service, with option to buy or sell

· Bupa health insurance as a benefit in kind

· An enhanced pension plan and life insurance

· Annual performance-based bonus

· Onsite gyms or local discounts where no onsite gym available

· Various other benefits and online discounts



Diversity and Inclusion


Bupa is committed to making sure that every applicant is assessed solely on personal merit and qualifications. We actively celebrate the diversity of our colleagues and provide an inclusive environment so you can bring your true self to Bupa. We’ll make sure you are treated fairly. That’s why we’re happy to offer reasonable adjustments as part of our recruitment process to anyone that needs them.


Whether you’ve found your feet or are discovering a new path.

Welcome to a place that celebrates you.

This isn’t where you've been.

This is where you're going.

This is what we have belief in.

Subscribe to our newsletter

Sign up here