Skip to main content

This job has expired

You will need to login before you can apply for a job.

Incident Response Specialist

Employer
Barclay Simpson.
Location
Portugal - Remote
Salary
Competitive
Closing date
14 Dec 2022

View more

Job Description
My client, a large multinational, is seeking an incident response specialist to join their growing function based remotely, in Portugal.

In this role, you will lead all response to cyber incidents across the organising, managing and investigating these from end-end including remediation and lessons learned. You will liaise both with technical and non-technical audiences, ensuring communication is maintained across the organisation. In addition to this, you will also hold table-top exercises, ensuring that the organisation are ready for potential attack. You will have the opportunity to build out this new function and thus, lead from the front.

In order to be successful in obtaining this position, you must have demonstrable technical experience within security operations and incident response, most especially investigation skills. You may have some experience with forensics but that is not a pre-requisite. Certifications such as CCIH or GCIH are of interest. Excellent communication skills are essential.

This role offers great development opportunities,

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert