Cyber Security - Incident Response Lead at John Lewis Partnership

  • Anywhere (100% Remote) Only
  • John Lewis Partnership
Job Description:

The John Lewis Partnership is an employee-owned business and home to our two retail brands – John Lewis & Partners and Waitrose & Partners.

Everything we do is powered by our unique purpose, which puts the happiness of Partners at our core through worthwhile and satisfying employment. We are all committed to inspire and delight our customers through quality products, great quality food and outstanding service.

What you'll have:

  • Demonstrable experience performing a lead technical analyst role in a SOC environment or similar, with a focus on cyber security incident detection, response and resolution to excellent best practise standards.
  • Hands-on technical control experience directly relevant to Information Security Incident Response, e.g. SIEM.
  • Experience in working with internal stakeholders and third parties such as the NCSC and managed service providers.
  • Proven ability to work under pressure in a fast-paced environment and succeeding in ambiguity, including experience of major cyber security incidents.
  • Strong attention to detail with an analytical mind and problem-solving skills, especially in performing tasks such as log analysis.
  • Great awareness of cybersecurity trends and hacking techniques both internal and external to the Partnership, and a familiarity with tools like Kali Linux, Burp Suite, Nmap or similar.
  • Coaching other members of the team in a highly collaborative environment.

What else could you bring?

  • Expertise across a number of the following areas: Google scripting, ServiceNow, JIRA, Splunk, Reverse engineering, Digital Forensics
  • Experience in creating and maintaining BAU runbooks, use-case definitions and operating procedures
  • Experience and expertise in the use of security frameworks such as Mitre ATT&CK, NIST or the ISF’s Standard of good practice
  • Some exposure to Threat intelligence and Threat hunting within an enterprise organisation
  • An accreditation such as ISC2 CISSP or Certified Ethical Hacker (C|EH)

Company Benefits

  • Owning a share of the business
  • Private pension
  • Private medical
  • Extended parental leave for both partners
  • Huge company discounts
  • Free meals and many more

Interview Process

  • 2 hour, single interview with Hiring Manager and Peer.
  • Interview will involve preparation beforehand for short presentation based on a topic shared beforehand.

Other Jobs in Information Security