Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Global Incident Response Analyst

Employer
Hays.
Location
United Kingdom, Guildford
Salary
Competitive
Closing date
6 Aug 2021

View more

Cyber Security- Senior Incident Response Analyst

Senior Cyber Security Incident Response Analyst â€" Permanent Job â€" £70,000-110,000+ (Depending on experience) Excellent Package â€" Location: Guildford/Remote Hybrid.

Become a Senior Incident Response Analyst for a leading global gaming, interactive entertainment software company.

Your new company

They create extraordinary new game experiences for millions of players globally by bringing together talented people that combine creativity, innovation, and passion. Their strength lies in the diversity of their people. Offering a competitive salary and fantastic benefits including bonus scheme. With opportunities to grow within the company.

Your new role

This is a hands-on, technical security role within the Global Security Incident Response team. This role focuses on investigating security incidents across the global organisation and coordinating and managing remediation efforts while maintaining strong relations with all lines of business across the enterprise.
The Senior IR Analyst will partner with other security professionals within the security team as well as Information Technology, Game Studios, and will also partner with Legal and People Practices, the Digital Platform organisation, and other business units to gather incident details, assess impact, and coordinate response.
The person in this role will be responsible for executing all aspects of incident response including attack analysis, incident documentation, and threat hunting.

What you will need to succeed:

  • Perform disk, memory, and network forensics
  • Conduct root cause analysis to identify gaps and recommendations that will ultimately remediate risks.
  • Ensure that all incidents are recorded and tracked to meet audit and legal requirements
  • Assist with the collection of evidence, network forensic investigations, computer intrusion, theft of information, denial of service and multi-national organized crime.
  • Good level of understanding of networking, hardware, and operating system fundamentals for Windows, Mac and Linux.
  • Must be willing to occasionally travel to other locations as necessary to support security incidents.
  • Experience in SecOps, incident response or incident management.
  • Experience in performing all types of digital forensics and malware analysis


What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.
If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert