Security Incident Specialist

Financial Conduct Authority

Security Incident Specialist

£116200

Financial Conduct Authority, City of Westminster

  • Part time
  • Permanent
  • Remote working

Posted 2 weeks ago, 18 May | Get your application in now before you miss out!

Closing date: Closing date not specified

job Ref: 74475c6b10c7493babd2da84d45eb2b4

Full Job Description

Salary: London ranging from - £67,900 - £116,200 and National from - £65,200-£104,700
The team/department
The Security Incident Specialist sits within the Cyber Security product group focused on cyber security incident management and security operations technologies that deliver enterprise security services to the organisation.
What you will be doing (the role)

  • Be subject matter expert for security operations technologies driving the development and continual improvement of identity governance and privileged access processes

  • Act as cyber security incident manager, coordinating the lifecycle of security incidents available as and when high priority investigations arise. Ensure outcomes align with business priorities and policy and that lessons are learned are propagating appropriately through the FCA

  • Work with team peers Vulnerability Specialist, Product Owner and Product Architect in driving forward the Operations Centre function within Cyber Security

  • Create a community of the requisite inter-departmental security operations teams and product groups

  • Consult with Cyber Security colleagues, Programmes & Projects with the design and implementation of new enterprise security products, services, policies, and procedures

  • Coaching and guiding the Digital Technology & Innovation (DTI) Product Groups and wider DTI Security community


  • What you will get from the role
  • Access to a wide range of innovative cyber security tools and applications

  • Exposure to multiple cloud providers and security suites

  • Development opportunities across a multi-technology Cyber team, The FCA regulates the conduct of 50,000 firms in the UK to ensure our financial markets are honest, fair and competitive. We do this to make sure markets work well for individuals, businesses and the economy as a whole. For more information on what we do, our three-year strategy can be found

  • here.
    The FCA's Values & Diversity
    Our ambition is to cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences and similarities enable us to be a better organisation - one that makes better decisions, drives innovation, and delivers better regulation.
    The FCA is committed to achieving greater diversity across all levels of the organisations. Given this, we particularly welcome applications from women, disabled and minority ethnic candidates for our Technical Specialist role.
    Flexible working
    We welcome applications from candidates who are looking for flexible arrangements. Many of our staff work flexibly including working part-time, staggered hours, and job shares. We can't promise to give you exactly what you want but we won't judge you for asking., We want to remove any possible barriers and are committed to providing a wide range of reasonable adjustments so that you can keep the focus on your conversations and be at your best.
    If you have an accessibility requirement, disability, or condition that means you might require changes to the recruitment process, please contact your recruiter to discuss this further. Our aim is to make your application as easy and comfortable as possible, and your recruiter will be happy to work with you to make any necessary arrangements where possible.
    Security Clearance/Vetting
    The successful candidate will hold or will be required to obtain Security Clearance (SC) level vetting.
    Please note that all applications must be submitted through our online portal, applications sent via email will not be accepted.

  • Willing and able to obtain a SC Clearance

  • CISSP or CISM certified

  • Good understanding of the Security frameworks such as NIST, CIS

  • Technical security knowledge and exposure to relevant technical architecture, environments, platforms, software industry and business practices

  • Good knowledge and demonstrable experience of Security Incident Management principles, tools, processes, and procedures

  • Experience of coaching others to improve security knowledge and skills

    Our competitive flexible benefits scheme gives you the opportunity to create a personalised benefits package, tailored to suit your lifecycle. You can use this allowance to purchase additional benefits such as dental or cycle to work or you have the option top up your base salary by taking this as cash.

  • Core benefits that you will receive as standard are:
  • 28 days holiday per year plus bank holidays

  • Private healthcare with Bupa

  • A non-contributory Pension of at least 8% of basic salary each month (there are several contribution levels that increase depending on your age - up to 12% a month once you reach age 35)

  • Life assurance of eight times your basic salary

  • Income protection


  • We support hybrid working which means you will be able to work from home up to 60% of the time over a month with the remainder of your time in one of our three office locations.
    The skills and experience you will have
    Minimum criteria
    We are a signatory to the Government's Disability Confident scheme. This means that we will offer an interview to disabled candidates entering under the scheme, should they meet the minimum criteria for a role.
  • Cyber Security Incident Management

  • MITRE Attack Framework

  • Virtual Security Operations Centre