Skip to main content
Please wait, loading

Job summary

Main area
Cyber Operations
Grade
NHS AfC: Band 8a
Contract
Permanent
Hours
Full time - 37.5 hours per week
Job ref
990-TD-CY-6566774-E
Employer
NHS England
Employer type
NHS
Site
7-8 Wellington Place, Leeds / Hexagon House, Exeter
Town
Leeds or Exeter
Salary
£64,506 - £72,604 per annum (this includes a RRP payment of 20%)
Salary period
Yearly
Closing
27/10/2024 23:59

Employer heading

NHS England logo

Senior Cyber Security Analyst - Incident Management

NHS AfC: Band 8a

Our Organisation

The NHS is building a culture that is positive, compassionate and inclusive – and we all have our part to play.

As employers we are committed to protecting and promoting the physical and mental health and wellbeing of all our colleagues. This underpins our values as set out in the NHS Constitution and supports us to be an Employer of Choice, while helping our colleagues to deliver high quality services for our patients and communities.

As a flexible employer, we want to support you to work in a way that is best for the NHS, our patients and you. Talk to us about how we might be able to accommodate a flexible working arrangement whether that’s a job share, part time, hybrid working or another flexible pattern. In addition, although the role advertised may have a ‘home’ office base indicated, we remain committed to supporting flexibility around workplace locations. If it works for the service, we will do our best to make it work for you.

Job overview

Cyber Operations purpose is to support safe care and build public trust by building NHS England’s cyber resilience and enabling the wider health system to be cyber resilient, supporting Transformation Directorate’s purpose of delivering the best care and outcomes for the NHS.

The Cyber Operations sub-directorate consists of 4 operational areas:

  • Cyber Security Operations Unit (CSOU) - SIO
  • Cyber Delivery Unit (CDU).
  • Cyber Improvement Programme.
  • Chief Information Security Office Function (CISO)

The Senior Incident Manager role is a great opportunity to work within the CSOU leading on the management of serious and complex cyber security investigations.
You should have great communication skills and not be averse to public speaking and be able to communicate concepts and ideas across a range of stakeholders.
You will lead on process improvement work within the Incident Management team and act as a Cyber Security subject matter expert.
Flexibility is required as during an incident there may be extended hours of work.
You must be able to prepare reports to a standard that would withstand robust scrutiny.
An understanding of the computer misuse act and the data protection act is required.
You should be able to understand the cyber threat landscape.
You should understand the volatility of data, the importance of continuity of evidence and digital forensics.

Main duties of the job

  • Manage Serious and Complex Cyber Security Investigations.
  • Write and develop documentation such as playbooks and user guides.
  • Write detailed investigation reports.
  • Gather and manage large volumes of information from a variety of sources during an investigation.
  • Support Incident Managers and Juniors Incident Managers with their investigations.
  • Act as a second-tier escalation point for analysts within the CSOU.
  • Manage and resolve more complex enquiries.
  • Manage Cyber Incident Response teams that are deployed during a cyber security incident.
  • Create strategies for digital forensics investigators.
  • Run and chair blended calls during a Cyber Security Incident, ensuring they are structured and effective.
  • Ensure standards by reviewing security tickets created by analysts and Incident Managers within the CSOU.
  • Deliver cyber security and Incident Management presentations to a diverse audience.
  • Write articles and share information that can help educate the wider systems on current and emerging cyber security threats.
  • Gather key performance indicators and deliver reports.
  • Use tooling such as Sentinel, Microsoft Defender for Endpoint and Splunk during cyber security investigations.
  • Work across teams to develop and advance cyber security investigations by bringing together a variety of skills sets and knowledge to achieve successful outcomes.
  • Act as a cyber security Subject Matter Expert for projects and improvements across the transformation directorate.

Working for our organisation

The NHS England board have set out the top-level purpose for the new organisation to lead the NHS in England to deliver high-quality services for all, which will inform the detailed design work and we will achieve this purpose by:

  • Enabling local systems and providers to improve the health of their people and patients and reduce health inequalities.
  • Making the NHS a great place to work, where our people can make a difference and achieve their potential.
  • Working collaboratively to ensure our healthcare workforce has the right knowledge, skills, values and behaviours to deliver accessible, compassionate care
  • Optimising the use of digital technology, research, and innovation
  • Delivering value for money.

If you would like to know more or require further information, please visit https://www.england.nhs.uk/.

Colleagues with a contractual office base are expected to spend, on average, at least 40% of their time working in-person.

Staff recruited from outside the NHS will usually be appointed at the bottom of the pay band.

NHS England hold a Sponsor Licence; this means that we may be able to sponsor you providing the Home Office requirements are met. To be eligible for sponsorship through the Skilled Worker route you’ll usually need to be paid the ‘standard’ salary rate of at least £38,700 per year, or the ‘going rate’ for your job, whichever is higher. You can find more information on the  Government website.

Detailed job description and main responsibilities

Please see the attached Job Description and Person Specification for more information about the role and responsibilities.   
Please ensure your supporting statement includes demonstratable evidence and specific examples on how you meet the criteria for each of the key skills specified. This will be used in both the shortlisting and interview processes 

The post of Senior Security Advisor has been awarded a Recruitment and Retention Premia (RRP) in response to current labour market conditions. In recognition of this, the role attracts an additional monthly RRP payment equal to 20% per annum. 
Please be aware that RRP is none contractual and subject to review. 

Important: Please be aware there are residency requirements you need to meet: 
All NHS England Cyber Security personnel must hold security clearance SC level as a minimum. To meet National Security Vetting requirements, you must have resided in the UK for a minimum of 3 out of the past 5 years for SC clearance. Candidates who were posted abroad for service with HM Government, Armed Forces or within a UK government role - will still be considered.  
Please make sure you meet these requirements before applying for this role. You don’t need to have SC already, however, failure to achieve the requirements for SC after offer, will result in the job offer being withdrawn. 

Person specification

Qualifications

Essential criteria
  • Post-graduate degree or equivalent level of cyber security experience

Knowledge

Essential criteria
  • Expert knowledge of the processes, tools and techniques of information security management, ability to deploy and monitor information security systems, as well as detect, resolve and prevent violations of IT security, to protect organizational data
  • Demonstrable knowledge of technologies and technology-based solutions dealing with information security issues; ability to apply these in protecting information security across the organization
Desirable criteria
  • Expert knowledge of concept, procedures and processes of Security Information and Event Management (SIEM); ability to utilize related applications to protect organizational networks from cyber risks.

Skills and Experience

Essential criteria
  • Demonstrable knowledge of and ability to utilize a variety of specific tools for collecting, analysing, and presenting digital-related evidence
Desirable criteria
  • Proven knowledge of tools, techniques, approaches and processes of cybersecurity risk management; ability to ensure organizational network operation and minimize negative effect by cybersecurity risks

Employer certification / accreditation badges

Apprenticeships logoMindful employer.  Being positive about mental health.Disability confident committed

Applicant requirements

This post will require a submission for Disclosure to be made to check for any unspent criminal convictions.

Documents to download

Apply online now

Further details / informal visits contact

Name
Martin Jarvis
Job title
Security Lead
Email address
[email protected]
Apply online nowAlert me to similar vacancies