My Shortlist

Your shortlisted jobs will appear here. To view your shortlist: Login Or Register

Date Added: Thu 05/09/2024

Incident & Response Manager Cyber - Hybrid

London, UK
Apply Now

Company: OLIVER JAMES

Job Type: Permanent, FullTime

Salary: £65,000 - £70,000 per annum

Oliver James are partnered by a global cyber security business who are seeking to hire an Incident & Response Manager to be based in London (on a hybrid basis). The role can pay up to c£70,000 basic salary excluding bonuses and benefits initially. Additionally, first class training, development, research and clear progression is available.

Oliver James are partnered by a global cyber security business who are seeking to hire an Incident & Response Manager to be based in London (on a hybrid basis). The role can pay up to c£70,000 basic salary excluding bonuses and benefits initially. Additionally, first class training, development, research and clear progression is available.

This role sits in a wider cyber security practice; spanning services which cover GRC, privacy, transformation, managed services and technical response.

This role will allow you to be responsible and develop skills across:-

  • You will deliver cyber-related engagements with our clients, working seamlessly and collaboratively with colleagues and clients;
  • You'll be contributing to the creation of new Cyber related services and the development of existing services;
  • You will work effectively in diverse teams with an inclusive team culture where people are recognised for their contribution.

Typically, candidates that succeed in this role can demonstrate a clear background in a number of the following:-

  • Proven experience in Incident Response supervising technical and non-technical team members and managing incidents, either in-house or as a consultant;
  • Experience in network forensics with an emphasis on detecting malicious activity using network traffic;
  • Experience working with security intelligence, data analytics, security incident response, and forensic investigation teams;
  • Knowledge of current hacking techniques, vulnerability disclosures, data breach incidents, and security analysis techniques;
  • Holds Government Security clearance, or willingness to undergo the security vetting process.

Desirable:

  • Investigative and incident response experience within cloud environments e.g., AWS, GCP and Azure;
  • Tool agnostic ability to conduct preliminary malware analysis.
Apply Now