Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior Cyber Security Incident Responder

Employer
Experis LTD
Location
London
Salary
60000.00 - 75000.00 GBP Annual
Closing date
31 Mar 2023

View more

Sector
IT
Job Role
Cyber Security Consultant
Job Type
Permanent

Senior Cyber Security Incident Responder

Salary: up to GBP75,000 + Bonuses

Location: Fully remote

We have an exciting opportunity for a Senior Cyber Security Incident Responder to join one of our clients, a multinational Information Technology and consulting firm. European number one in Cloud, Cybersecurity and High–Performance Computing, the Group provides end–to–end Orchestrated Hybrid Cloud, Big Data, Business Applications and Digital Workplace solutions.

Main responsibilities:

  • Lead cyber security incident response engagements covering incident handling and coordination, in–depth technical analysis, and investigation through to recovery
  • Identify patterns and behaviours related to threat actors and propose improvements to detection and protection capabilities
  • Ability to communicate complex cyber–attacks to technical and non–technical audiences with recommended mitigating actions
  • Perform post incident lessons learned, root cause analysis and incident reporting
  • Conduct threat hunting across a large range of security solutions and products. SIEM, WAF, IPS/IDS, Network Anomaly, AV, EDR
  • Lead and support Digital Forensics investigations and produce technical findings reports
  • Act as an escalation point to the SOC from a technical and consultive perspective
  • Play a key role within Purple Team activities
  • Post incident consultation with pre–sales or customers regarding their wider technology and posture to aid towards readiness reviews and suggest the best fit solutions to secure the customer
  • Support and mentor team members, driving continual improvements in incident response and threat detection

Key skills:

  • Security incident response, coordination, communications, mitigation, and remediation
  • Experienced and hardworking Cyber Security Professional, specialising in Security Incident Response & Security Operations with a minimum of 3 years' experience within a SOC or CSIRT Function
  • Identification of threats through to resolution/mitigation, providing clear and significant communication
  • Document security incidents both for reporting and case study perspective
  • Conduct malware analysis to determine capabilities and aid the response of an incident
  • Digital Forensics experience across open source and commercial tools with knowledge of industry standard process and methodology
  • Demonstrable ability to manage client interactions
  • Good interpersonal and communication skills
  • Ability to provide technical mentorship to both technical and non–technical audiences
  • Endpoint and network–based analysis. (EDR, WAF, IDS/IPS, NGFW, Network Anomaly etc.)
  • Experience with Microsoft Azure Cloud Security products
  • Intelligence lead threat hunting and methodology
  • Ability to hunt for known and unknown threats and disseminate intel into TECHINT/OPINT for IOC/TTP integration into SOC detection and protection capabilities
  • Support security content generation in rule/signature detection with an understanding of rule logic, KQL and vendor specific DevSecOps
  • Any sector specific knowledge will also be helpful, an MSSP customer base covers many different sectors
  • Disassembly (low level programming language)/ reverse engineering experience will be helpful
  • Desirable knowledge includes technical security knowledge of network architecture, IT infrastructure, applications, and systems including an understanding of cloud including Azure and AWS
  • Candidates must be eligible for Security Clearance (SC)

Our client's ambition is to be a diverse and inclusive company where people are truly free to be themselves. They can thrive, achieve their personal goals and innovate without limitations. We welcome everyone to apply.

Family friendly, flexible working arrangements will be considered across all roles.

  • Attractive salary
  • 25 days of Annual leave + an option to purchase more through our Flexible Benefits
  • Flex benefits system – exciting opportunity to choose your own benefits
  • Retail discounts
  • Pension – matching contribution up to 10%
  • Private Medical Scheme
  • Life Assurance
  • Enrolment in our Share scheme – subject to scheme eligibility criteria
  • Unlimited opportunities to learn in our Training Platforms

If you feel like you have the skills and experience, and are keen to pursue a role as a Senior Cyber Security Incident Responder, then please click the link to apply for immediate consideration and a confidential chat!

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert