Jobs

Technical Consultant - Vulnerability Management

Target Group are a leading business services provider in lending, investments and insurance, creating value for our clients through digital customer journey, outsourcing and operational transformation.

At Target, we give you the opportunity to make a difference. You’ll be involved in shaping the growth of the business – and you’ll get to try new things along the way. If you are up for a challenge and are willing to work hard, working with us will give you a fulfilling and varied career

Target needs to maintain the confidentiality, integrity, availability and enforce non-repudiation, authentication whilst maintaining the privacy and security of the of its information assets.

The role is a senior position in the team and is a hybrid role across Information Security Operations and IT Infrastructure. You will be expected to have a strong background in Microsoft Windows, Microsoft Azure, Microsoft Office 365 as well as a comprehensive understanding of networking and Linux.

You will be remediating security vulnerabilities, primarily in configuration items, identified by our detective toolsets. You will work closely with the wider team to agree on priority items set by the CISO but will have flexibility to select the order of remediation activities. You will be able to bring suggestions to the team for future activities based upon your knowledge and experience. The Information Security Team have a flexible approach to working and operate on an outcome basis.

Your duties will include:

  • Remediating file and folder permission errors, ensuring no impact on availability, using findings from Data Management Tooling to identify and resolve incorrect permissions
  • Remediate findings on incorrect ACLs within Active Directory
  • Remediating security shortfalls identified by Microsoft Security Centre within Azure and Office 365 deployments
  • Ensuring all SaaS platforms which support MFA and Active Directory Services integration have these features configured and enforced
  • Remediating vulnerabilities identified by Alert Logic platform, such as ensuring that only supported versions of TLS are configured along with recommended cipher suites.
  • Analysis of Red Hat Security advisories for vulnerabilities identified within Alert Logic Platform to confirm if action is required to remediate
  • Ensuring IT Run function have 100% patch coverage by identifying any shortfalls and escalating to Patching Team with management oversight of progress until objective is achieved on a monthly basis
  • Ensuring that CIS benchmarking across the entire estate achieved 95% compliance by identifying required changes, writing the necessary change submissions and undertaking the configuration changes to ensure compliance.
  • Working with TechM colleagues to understand what configuration changes need to be implemented to improve protections against ransomware identified by Cymulate tool, e.g. implementation of AppLocker and restrictive PowerShell policies.
  • Improving Service Security by migrating service accounts to GMSA (Group Managed Service Accounts)
  • Reduce risk of security breach by remediating findings from Varonis tool on privileged account use (eg removal of legacy service accounts and depreciated security groups within Active Directory)
  • Improve data security by reviewing configurations within Forcepoint DLP platforms, providing recommendations for rule base changes and following these through until completion

Requirements

You’re someone who is:

  • A keen independent learner with a passion for technology and information security
  • Methodical and organised – you will have multiple actions open at any one time and you will need to prioritise based on criticality, supported by mentors and the wider team.
  • Flexible and adaptable as you will be using new systems and required to learn new interfaces, read documentation, and undertake training courses to familiarise yourself with the tooling to extract the greatest business benefit.
  • Able to clearly communicate in spoken and written word.

You’re someone who has:

  • An extensive understanding of Information Technology with a strong working knowledge of Windows, Linux and networking.
  • A strong working knowledge of Microsoft Suite of applications is required, you will need to be proficient in Microsoft Word, Excel, PowerPoint and Visio as you create Process Documentation and effectively communicate progess against key objectives.

Benefits

In addition to your basic salary of £40,000 - £50,000 per annum, we offer a comprehensive, flexible and market-competitive benefits package. Our flexible benefits package allows you to choose the benefits that best suit your lifestyle.

Core Benefits

  • 25 days holiday plus bank holidays
  • Annual Pay Review
  • Discretionary Company Performance Bonus
  • Employee Assistance Program
  • Company paid Private Medical Insurance (benefit in kind)
  • Free Flu Vaccinations, Eye Tests and employer contribution towards glasses
  • My Recognition
  • Confidential access to health and wellbeing support
  • 4 x Salary Life Insurance

Our flexible benefits scheme gives employees access to additional benefits to supplement their core package:

  • Pension Contribution – Salary Sacrifice
  • Cycle2Work + Car Leasing – Electric Cars
  • Critical Illness Cover + Dental Insurance
  • Gym Flex
  • Hello Fresh / Taste Card / Gourmet Card
  • RAC Breakdown Cover
  • Charitable Payroll Giving
  • Buy / Sell holiday
  • Technology loans

We’re committed to creating a Diverse & Inclusive culture through the execution of our D&I strategy, community relationships, our people & leaders.

Grow your future with us!

Cyber Security Jobs by Category

Cyber Security Salaries