RELX Jobs

Job Information

RELX INC Security Engineer III in United Kingdom

Security Engineer III

Would you like the opportunity to develop your career as a Security Engineer?

Would you like to join our great security engineering team?

About the Business

LexisNexis® Risk Solutions provides customers with solutions and decision tools that combine public and industry specific content with advanced technology and analytics to assist them in evaluating and predicting risk and enhancing operational efficiency. We use the power of data and advanced analytics to help our customers make better, timelier decisions. By bringing clarity to information, we ultimately help make communities safer, insurance rates more accurate, commerce more transparent, business decisions easier and processes more efficient. You can learn more about LexisNexis Risk at the link below, https://risk.lexisnexis.com/

About our Team

The blue team consists of security professionals who have an inside out view of the organization. Their task is to protect the organization's critical assets against any kind of threat. They are well aware of the business objectives and the organization's security strategy.

About the Role

The Blue Team Security Engineer III will leverage their extensivesystems engineering experience to enhance our security posture. This role involves implementing and managing security measures across platforms and infrastructure, threat hunting, incident response, and creating custom detection rules. The ideal candidate will have a deep understanding of cybersecurity principles and a background in systems engineering.

Responsibilities

  • Collaborating with teams to analyze, investigate, and respond to security incidents, ensuring timely and accurate threat mitigation. Participate in the development and maintenance of incident response playbooks and procedures.

  • Integrating security measures with existing IT infrastructure,ensuring seamless operation and minimal disruption and Optimize system performance while maintaining stringent securitycontrols

  • Developing configure, and optimize advanced detection rules and analytics in Microsoft Sentinel to identify and respond to security threats effectively.

  • Utilising expertise in Microsoft Sentinel, Microsoft Defender, Cisco Umbrella, Qualys, and Web Access Firewalls to fine-tune detection mechanisms and optimize security configurations.

  • Collaborating closely with IT, DevOps, and development teams to integrate security into all phases of the system lifecycle. Familiarity with GitHub and Terraform for version control, collaboration, and documentation of analytic rules.

  • Conducting threat hunting activities to proactively identify and mitigatesecurity risks

  • Escalating security investigations and detect/respond to advanced threats, actor techniques, anomalous or suspicious activity.

Requirements

  • Experience in Cyber Security and Information Security.

  • Possess knowledge of security environments, industry standards, and compliance frameworks for ensuring that security measures align with regulatory requirements

  • Experience of systems engineering or systems administration with expertise in Linux and Windows environments.

  • Experience in cybersecurity roles, with a focus on Blue Team activities

  • Experience in Microsoft Azure and AWS cloud platforms for implementingand managing security measures.

  • Possess understanding of Active Directory and ServiceNow or similarticketing systems and

  • Utilising expertise in Microsoft Sentinel, Microsoft Defender, Cisco Umbrella, Qualys, and Web Access Firewalls to fine-tune detection mechanisms and optimize security configurations.

  • Experience languages such as Python and PowerShell essential forautomating security tasks

  • Experience in incident response or working in a Security Operations Center (SOC)

  • Have problem-solving and analytical skills.

    Women in Tech: LexisNexis Risk is very supportive of women in Technology and has been a founding signature for the Tech Talent Charter. Currently 27% of our Technology workforce are women which is much higher than the UK average of 17%. We have the following initiatives in place to support women in technology: Mentoring scheme for women in technology Women’s network forum Women in Technology Employee Resource Group (ERG) LexisNexis Risk Solutions proudly support the tech talent charter. Learn more about the LexisNexis Risk team and how we work here (https://relx.wd3.myworkdayjobs.com/RiskSolutions/page/21c296c982531000b79663f3194b0000) #LI-MH1

#LI-Remote

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups.

We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form: https://forms.office.com/r/eVgFxjLmAK .

Please read our Candidate Privacy Policy (https://www.relx.com/careers/join-us/privacy) .

RELX is a global provider of information and analytics for professional and business customers across industries.

We help scientists make new discoveries, lawyers win cases, doctors save lives and insurance companies offer customers lower prices. We save taxpayers and consumers money by preventing fraud and help executives forge commercial relationships with their clients.

In short, we enable our customers to make better decisions, get better results and be more productive.

DirectEmployers