Banner Default Image

Level 1 Access Control Engineer

Back to Job Search

Level 1 Access Control Engineer

Posted almost 2 years ago

L1 Security Engineer 

Opportunity to join a leading provider of hosted and SaaS software as a motivated Level 1 Cyber Security Engineer.

Access has achieved huge growth in its cloud solutions and has exciting targets for the future. Our core value of Love work, Love life' has been central to our success and so we're looking for people to join us who share our passion for making things better every day, to help us become the UK top Software company driven through adoption of the Access Workspace platform.

At Access we love software and how technology never stays the same. We're passionate about helping our customers remain secure staying one step ahead of the challenges facing their industry and business. That's why over 1 million users and over 10,000 organisations rely on Access software to help their organisation thrive.

Working within the dedicated Security team, you will be reporting to the L2 Security Engineer within the Cloud Hosting Services Division and responsible for ensuring the maintenance, development and constant improvement of our security tooling stack. You will have a strong security education and knowledge of a broad array of systems that will enable you to learn about:

  • tools used to identify and vulnerabilities and be positioned to become a key part of our SOAR service,
  • learning to define and build relevant scripts to improve our security management automation capabilities.
  •  As a part of the greater SOC service also become proficient with our  SIEM and XDR products and will be involved in refinement and enhancement of services in this space.

The role will also be support the enhancement of our security services to ensure we continue to provide the correct security to Access and our customers.

Driven by technology Access is able to offer a remote interview and onboarding process as well as work from home during the current social distancing measures.

Security Engineer duties and responsibilities

  • Assist with the delivery of new use cases and deliver solutions that deliver automation and positive benefits to the security teams.
  • Support our  Vulnerability Management tool ensuring it operates correctly at all times.
  • Assist in ensure that Vulnerability reporting is appropriate and provided to owners.
  • Drive Incident and Service Request ticket logging, ownership and update through to resolution through improved automation.
  • Engage with other teams within CHS to identify other automation opportunities.
  • Collaborate with other teams and team members to direct automation strategies
  • Work within our ISO27001 compliant policy, process and records management framework

 

In addition to this you will:

  • Enjoy working autonomously as well as collaboratively on different projects
  • Always drive issues through to completion, taking personal ownership of the objectives
  • Be the subject matter expert for technical issues relating to the security of our environment
  • Accurately determine your own and the teams’ relative priorities and be commercially aware
  • Enjoy learning and embrace the ever changing threat landscape
  • Have excellent documentation and records management skills
  • Be available out of hours to assist in priority 1 security incidents if they occur

Your technical background should include:

  • Previous working experience in an IT environment and/or a degree in Cyber Security
  • Some knowledge of various security technologies such as: Active Directory, Anti-malware protection, Vulnerability Scanners, intrusion detection/prevention, system hardening
  • Some Knowledge of Windows server operating systems
  • Strong communication skills
  • A high standard of academic attainment in your undergraduate and A level studies

 

Salary will be commensurate with experience and will include flexible benefits options