Banner Default Image

Level 1 Cyber Engineer

Back to Job Search

Level 1 Cyber Engineer

Posted over 3 years ago

About the role:

Access has achieved huge growth in its cloud solutions and has exciting targets for the future. Our core value of Love work, Love life' has been central to our success and so we're looking for people to join us who share our passion for making things better every day, to help us become a UK top 10 Software company driven through adoption of the Access Workspace platform.

At Access we love software and how technology never stays the same. It's this obsession that drives us to work closely across sectors to understand the business needs of our customers - from professional services to manufacturing to not for profits and more. We're passionate about helping our customers remain secure staying one step ahead of the challenges facing their industry and business. That's why over 1 million users and over 10,000 organisations rely on Access software to help their organisation thrive.

Working within the dedicated Security team, you will be autonomous and responsible for deploying and supporting security products to ensure that the entire IT operation from physical devices, networking, hypervisor, virtual machines and underlying applications are all secure.  You will have knowledge of tools used to both protect as well as attempt intrusion to our environments. This position will suit an individual who already has some experience of a Cyber Security role and is keen on building a career.

Driven by technology Access is able to offer a remote interview and onboarding process as well as work from home during the current social distancing measures; thereafter you'll be based in either our Bournemouth, Harpenden or Loughborough office.

Junior Cyber Security Engineer duties and responsibilities:
  • Work within our toolset to monitor the entire infrastructure and react to threats as they occur in real time
  • Incident and Service Request ticket logging, ownership and update through to resolution
  • Work collaboratively with Access software development and support teams
  • Embrace new technologies and tools to improve both our reactive and proactive security posture
  • Collaborate with other teams and team members to develop automation strategies 
  • Documenting new systems and changes
  • Work within our ISO27001 compliant policy, process and records management framework

In addition to this you will:

  • Enjoy working autonomously as well as collaboratively on different projects
  • Have the ability to drive issues through to completion, taking personal ownership of the objectives
  • Enjoy learning and embrace the ever changing threat landscape
  • Be available out of hours to assist in priority 1 security incidents if they occur
  • Your technical background should include:
  • You have a technical background with exposure to security, network or cloud infrastructure administration
  • Some knowledge of various security technologies such as: Active Directory, Anti-malware protection, Vulnerability Scanners, intrusion detection/prevention, system hardening
  • Thorough understanding of Windows server operating systems
  • Strong communication skills
  • Security certifications and training courses in relevant areas is an advantage

Become part of our amazing Access family!

At Access we're all about helping everyone Love Work and Love Life because we believe people can only be at their best when they can be themselves, love what they do and do what they love.

We love the fact that we’re all different. Having more diverse perspectives at work improves how we run our business, helps us support our customers, and when you think about it, it's just more fun. So, no matter what makes you individual, as long as you’re qualified, we can’t wait for your application.