Analyst(Data/ Business/ Application)

Security Analyst - Global Security & Emergency Command Centre

Shift:Shift - Lunch 0.75 (Ireland)

At HPE, we bring together the brightest minds to create breakthrough technology solutions and advance the way people live and work. Our legacy inspires us as we forge ahead dedicated to helping our customers make their mark on the world.

Learning does not only happen through training. Relationships are among the most powerful ways for people to learn and grow, and this is part of our HPE culture. In addition to working alongside talented colleagues, you will have many opportunities to learn through coaching and stretch assignment opportunities. You’ll be guided by feedback and support to accelerate your learning and maximize your knowledge. We also have a “reverse mentoring” program which allows us to share our knowledge and strengths across our multi-generation workforce.

At Hewlett Packard Enterprise (HPE), we live by three core values that drive our business: Partner. Innovate. Act. These values combine to help us create important work all over the world to advance how people live and work.

Early Career Security Analyst in Global Security & Emergency Command Centre (GSECC)

About HPE:

The mission of the Global Security organization in Hewlett Packard Enterprise is to protect the company with world-class, extensible security capabilities and advance HPE's business objectives by effectively managing risk. We do this by constantly monitoring, assessing, and responding to threats directed towards HPE and implementing mitigating controls.

Job Description:

The successful candidate will be part of HPE's Global Security & Emergency Command Centre (GSECC) operations team. This role will be office designated.

Areas of responsibility will include physical security systems monitoring and alarm response (access control, CCTV, intrusion detection); employee & executive travel safety and security; critical geopolitical world incident monitoring and response; and support of Global Resiliency teams during crisis management events such as the HPE corporate response to the COVID19 global pandemic.

The mission of the Global Security organization in Hewlett Packard Enterprise is to protect the company with world-class, extensible security capabilities and advance HPE's business objectives by effectively managing risk. We do this by constantly monitoring, assessing and responding to threats directed towards HPE and implementing mitigating controls.

Key Responsibilities:

  • Assist GSECC in the protection of Hewlett Packard Enterprise employees, visitors, assets, data, brand & reputation
  • Detect Security incidents involving our employees’ sites & assets using real time centralized monitoring
  • Analyze security and geopolitical events from multiple sources, including SIEM, access control, CCTV & intrusion detection
  • Identify the root causes and address incidents
  • Identify opportunities to drive innovation and improvement using new technologies, capabilities, processes and procedures

Required:

  • Possess excellent analytical and problem-solving skills
  • Be a dependable team player with strong business insight, enthusiasm and a positive attitude
  • Be an effective communicator
  • Have the ability to make informed rapid decisions
  • Possess a sense of urgency, especially during high impact events
  • Possess a general technical aptitude
  • Have a willingness to acquire in-depth knowledge of physical security technologies (for example Lenel,Splunk etc.)

Experience (All the below are desirable but not required as they will be taught):

  • Knowledge of security technology including access control & CCTV systems
  • Knowledge of incident response
  • Previous experience in a corporate or large organisation

Qualifications & Education

This is an entry level role open to those who come from an IT or business-related discipline or background and/or have an evidential interest in the field

What HPE offer:

  • A competitive salary and extensive social benefits
  • Diverse and dynamic work environment
  • Work-life balance and support for career development
  • GSECC provide 24/7 coverage, 365 days a year. This is achieved through rotating shift patterns (weekends, evenings & nights). A shift allowance will be included