Cyber Security Engineer

Spait Infotech Private Limited
Bristol, United Kingdom
6 days ago

Role details

Contract type
Permanent contract
Employment type
Full-time (> 32 hours)
Working hours
Regular working hours
Languages
English
Experience level
Junior
Compensation
£ 90K

Job location

Remote
Bristol, United Kingdom

Tech stack

Amazon Web Services (AWS)
Software System Penetration Testing
User Authentication
Azure
Computer Security
DevOps
Intrusion Detection and Prevention
Intrusion Detection Systems
Security Information and Event Management
Software Vulnerability Management
Google Cloud Platform
QRadar
Patch Management
CIS Benchmarks
Splunk
Network Server
Devsecops
Vulnerability Analysis

Job description

We are seeking a highly motivated Cyber Security Engineer with 0 to 10 years of experience to join our security and engineering team. This fully remote position is open to both early-career and experienced professionals who are passionate about protecting systems, data, and infrastructure in a modern cloud-enabled environment.

The ideal candidate will be able to contribute to security monitoring, threat analysis, incident response, vulnerability management, and implementation of security best practices across our technology stack., * Implement, monitor, and manage cyber-security controls across cloud and on-prem environments.

  • Perform threat analysis, vulnerability assessments, and penetration testing (as applicable).
  • Monitor SIEM alerts, investigate suspicious activity, and support incident response processes.
  • Deploy and configure firewalls, IDS/IPS, endpoint protection, identity/security tools, and access-control systems.
  • Support secure configuration, patch management, and hardening of servers, applications, and networks.
  • Assist in developing and maintaining security policies, procedures, and compliance frameworks.
  • Work closely with engineering, DevOps, and IT teams to embed security into the development lifecycle (DevSecOps).
  • Contribute to risk assessments, mitigation planning, and continuous improvement of security posture.
  • Prepare documentation, audit reports, and security dashboards.
  • Stay updated with emerging threats, tools, and industry standards (NIST, ISO 27001, CIS Benchmarks).

Requirements

Do you have experience in Splunk?, * Must have the legal Right to Work in the UK.

  • Understanding of cybersecurity fundamentals: networking, encryption, authentication, access control.
  • Knowledge of threat detection, vulnerability management, or incident response.
  • Familiarity with SIEM platforms (Splunk, Azure Sentinel, QRadar, etc.).
  • Basic understanding of cloud platforms (AWS, Azure, GCP) and their security services.
  • Strong problem-solving and analytical skills.
  • Ability to work independently in a remote environment.

Benefits & conditions

Job Types: Full-time, Permanent

Pay: £30,000.00-£90,000.00 per year

Benefits:

  • Work from home

Apply for this position