Advance Search

Browse Jobs

Head of Security (Lead) - Threat Intelligence and Assessments

Posted 25 days ago

  • London, Greater London
  • Any
  • External
  • Expired - 2 months ago
Head of Security (Lead) - Threat Intelligence and Assessments Head of Security (Lead) - Threat Intelligence and Assessments
Advertising Start Date:
29 Apr 2024
Vacancy:
#####
Salary Details:
Band 8C - £91,542 - £105,479 (Which is inclusive of a 30% Recruitment and Retention Premium)
Location:
Leeds or Exeter
Vacancy Type:
Permanent
37.5
Working Pattern:
Full-time, flexible working options considered
Cyber Operations purpose is to support safe care and build public trust by building NHS England’s cyber resilience and enabling the wider health system to be cyber resilient, supporting Transformation Directorate’s purpose of delivering the best care and outcomes for the NHS.
The Cyber Operations sub-directorate consists of 4 operational areas:
Cyber Security Operations Unit (CSOU).
Cyber Delivery Unit (CDU).
Cyber Improvement.
Chief Information Security Office Function (CISO).
The CSOU, part of the CSOU, function provides
centralised monitoring and response across NHS England, and the system. The CSOC consists of Threat Operations (ThreatOps), Protective Monitoring, Service Operations (ServiceOps) and Engineering.
To support our strategy to improve NHS England’s cyber resilience
, we are recruiting for a
Head of Security (Lead) - Threat Intelligence and Assessments
to work within the Threat Operations team. This is one of the core pods of NHS England's National CSOU. The Threat Operations pod comprises of these primary functions:
Threat Hunting
Threat Intelligence & Assessments
Why work for us?
We value the different experiences our people bring to their work at NHS England. We're working to create an environment where everyone can make a full contribution no matter their background, identity, or circumstances. Which means, we encourage applications from people of all backgrounds and abilities.
Our work matters. You matter.
What we offer you:
we're moving to a hybrid working approach which offers you an informal, flexible way of blending home and office working.
Colleagues with a contractual office base are expected to spend, on average, at least 40% of their time working in-person.
flexible working
opportunities - we value and respect the diversity of our employees, and applications from prospective candidates who require flexible working arrangements are welcomed; these include part-time hours, job sharing, flexible hours and part-remote set ups
27 days
annual leave increasing to 33 days with service
ability to buy and sell annual leave
a generous pension (with our contribution equal to 20.6% of your earnings)
NHS Discounts
including shops, restaurants, gym, mobile phones, and insurance
employee benefit schemes
including our Season Ticket Loan, Car Lease and Bike to Work schemes
The Role
The Head of Security (Lead) - Threat Intelligence and Assessments, will be accountable for the delivery of key operational services and outputs from the Threat Intelligence and Assessments function within the Cyber Security Operations Centre (CSOC). This includes oversight and management of threat intelligence and assessments, prioritising tasks, services, resourcing, and outputs.
The Post Holder will:
Ensure the objectives and activities of the Threat Intelligence teams and Assessments are aligned with overarching CSOC strategy.
Represent the function at operational and managerial meetings, including regularly reporting to senior leadership.
Acts as an escalation point for national cyber threat advisories (NHS High Severity Alerts).
Acting as an escalation point for technical, operational and strategic threat intelligence queries.
Be responsible for the management and production of Key Performance Indicators (KPI) for the function.
Manage the resource allocation and workload across the function, including developing innovative solutions to improve quality and efficiency.
Manage the relationships and process integration between the Threat Intelligence and Threat Hunting teams.
Drive continuous improvement initiatives for the function, for the benefit of the wider CSOC.
About you Important
: Please be aware there are residency requirements you need to meet:
All NHS Digital/England Cyber Security personnel must hold security clearance SC level as a minimum. To meet National Security Vetting requirements, you must have resided in the UK for a minimum of 3 out of the past 5 years for SC clearance. Candidates who were posted abroad for service with HM Government, Armed Forces or within a UK government role - will still be considered. More information on SC clearance can be found
Please make sure you meet these requirements before applying for this role. You don’t
need to have SC already, however, failure to achieve the requirements for SC after offer, will result in the job offer being withdrawn.
Some of the skills and experience we're looking for:
Threat intelligence -
Demonstrate the knowledge of collection, analyses and reporting of information from various sources to identify potential cyber threats, risks and vulnerabilities.
Digital Threat Management -
Extensive knowledge of techniques, approaches, and processes of digital threats; ability to detect, monitor, analyse and prevent digital threats.
Cybersecurity Risk Management -
Highly developed specialist knowledge of tools, techniques, approaches and processes of cybersecurity risk management; ability to ensure organisational network operation and minimize negative effect by cybersecurity risks.
Communicating Complex Concepts -
In-depth knowledge of techniques to ensure clear understanding and ability to use summarisation and simplification techniques to explain complex technical concepts in simple, clear language appropriate to the audience.
Innovation -
Highly developed specialist understanding of the value of innovation and ability to develop new ideas and initiatives that improve the performance of the organisation.
Information Security Operation Centre (ISOC) -
Extensive knowledge of modules, processes and technologies of Information Security Operation Centre (ISOC); ability to detect, response and utilise related platform and applications to perform cyber security initiatives.
Qualifications
SC200
SANS SEC504
SANS FOR508
SANS FOR572
What's in it for you
a role as part of a dynamic team using data and digital technology to transform health and care
a range of opportunities to build your experience in an environment where yourwork has a direct and positive impact
a real commitment to your personal and professional development with accessto a broad range of learning opportunities About us We are a great place to work. What we do matters.
NHS England leads the NHS in England to deliver high quality care for all. We support NHS organisations to deliver better outcomes for our patients and communities, work to get the best possible value for taxpayers, and drive improvement across the NHS. This includes improving the health of the population and the quality of care, tackling inequalities, and delivering care more efficiently.
Our outstanding teams are passionate about technology and public service, making use of everyone’s skills to improve people’s lives.
We collaborate to deliver world class tech and intelligence, so come and join us. We are committed to sustainability, diversity and inclusion; our people are at the heart of what we do.
To find out more about the type of work we do, please take a look at our website.
Why you should apply
We value the different experiences our people bring to their work. We're working to create an environment where everyone can make a full contribution no matter their background, identity, or circumstances. Which means, we encourage applications from people of all backgrounds and abilities.
Our work matters. You matter.
We use NHS Terms and Conditions of Service (Agenda for Change) pay rates. Most new employees to the NHS will start at the bottom of the band. You can find more information about Agenda for Change pay rates here Pay scales for#####3/24 | NHS Employers .
Next steps
Interviews will take place via MS Teams. Applicants who are shortlisted for interview will be contacted by email.
To view further information please see the attac
hed role profile.
Please be aware, if we receive a high volume of applications, this role may close early.
If you require a reasonable adjustment or support with your application, please contact #####
This post is not exempt from the Rehabilitation of Offenders Ac#####74. We only ask applicants to disclose convictions which are not yet spent / unspent under the Rehabilitation of Offenders A#####974. Following an offer of employment, we will carry out a Basic Disclosure and Barring Service (DBS) check as part of the pre-employment check process.
#J-18808-Ljbffr
Apply