Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Incident Response Consultant

Employer
Barclay Simpson.
Location
UK Wide- Remote
Salary
Competitive
Closing date
29 Sep 2021

View more

Job Description
My client, a highly specialised security consultancy are seeking a hands on senior incident response consultant to join their function on a remote basis.
In this role, you will take charge of investigations across the UK that may range from ransomware through to more complex challenges. You will have the experience to help an organisation get back on their feet, post breach as well as go through lessons learned.

You must have extensive experience in incident response, including the ability to forensically analyse networks and logs, analyse malware and manually threat hunt. A good understanding of security operations and EDR/SOAR tools are useful as are certifications within incident response, including but not limited to GCIH or CCIH.

This is a fantastic opportunity to join an organisation who offer great benefits, training and development opportunities as well as fantastic work life balance. Please get in touch ASAP for further details and to apply.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert