CASY-MSCCN Jobs

CASY-MSCCN Logo

Job Information

RELX INC Senior Security Engineer in United Kingdom

Senior Security Engineer II

Are you a security expert looking to develop your career?

Are you a highly skilled Security champion?

About the Business

At Cirium, our goal is to keep the world connected. We are the industry leader in aviation analytics; helping our customers understand the past, present, and predicting what will happen tomorrow. Our mission is to transform the aviation industry by enabling airlines, airports, travel companies, tech giants, aircraft manufacturers, financial institutions and many more accelerate their own digital transformation. You can learn more about Cirium at the link below. https://www.cirium.com

About our Team

You will be joining a collaborative, curious, team of Security Engineers at all different levels. By joining us you will have the opportunity to share ownership in solving this problem end to end. From exploring new data sources for building features, to design and put in production predictive models and make sure they perform consistently over time.

About the Role

This position will analyze risks and help operate the enterprise security program. The position requires technical skill, to execute security processes with minimal guidance and help achieve operational efficiencies therein. Identifying any gaps or technical solutions to further enhance the team’s effectiveness.

Responsibilities

  • Ensuring compliance with regulations and industry best practices through developing and implementing security policies.

  • Assessing and analyzing security risks and vulnerabilities within the organization.

  • Collaborating with cross-functional teams to ensure compliance with industry regulations and standards.

  • Developing and implementing security policies and procedures.

  • Assessing and measure security programs to ensure closed-loop operations, seek out and execute upon opportunities to reap program maturity and deliver innovative solutions to obtain efficiencies.

  • Developing tools or metrics that allows for the measurement of successful program implementation.

Requirements

  • Experience in the Information Security or Cybersecurity field,

  • Be able to identify emerging security threats and develop/implement security programs.

  • Able to conduct vulnerability assessments, threat analysis, and reporting.

  • Experience in security technologies like firewalls, Cloud Security AWS for Cirium, intrusion detection systems and data encryption.

  • Experience in incident response and disaster recovery planning.

  • Possess CISSP, CISM, CEH, or CompTIA Security +

  • Possess programming skills from scripting to automating tasks and understanding software vulnerabilities.

  • Be excellent in oral and written communication skills to convey security policies and procedures within the organisation.

Learn more about the LexisNexis Risk team and how we work here (https://relx.wd3.myworkdayjobs.com/RiskSolutions/page/21c296c982531000b79663f3194b0000)

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups.

We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form: https://forms.office.com/r/eVgFxjLmAK .

Please read our Candidate Privacy Policy (https://www.relx.com/careers/join-us/privacy) .

RELX is a global provider of information and analytics for professional and business customers across industries.

We help scientists make new discoveries, lawyers win cases, doctors save lives and insurance companies offer customers lower prices. We save taxpayers and consumers money by preventing fraud and help executives forge commercial relationships with their clients.

In short, we enable our customers to make better decisions, get better results and be more productive.

DirectEmployers