top of page

Cyber Incident Responder

£110,000+

United Kingdom

Full Remote

About the Role

A fast paced, growing, global company specialising in security research and cyber investigations across the world mainly for private enterprise companies. They are renowned for taking care of and investing in their employees and providing the highest quality of service to their customers.

They are unique in that they lead the Security industry by offering a breadth and depth of expertise not rivalled by any other company in the world. Due to an increase in service demand they are looking for talented Incident Responders to join their team.

The successful Cyber Incident Responder will be responsible for managing a variety of major cyber breach investigations. You will be working in a team full of industry experts to investigate and perform root cause analysis on intrusions. You will client facing and should be able to communicate the findings and impacts of cyber incidents to technical and non-technical audiences, including c-suite. You should have experience handling a range of cyber incidents and will have a background in either SOC, threat, malware or digital forensics.

You will have time set aside for personal development and research and will be given funding and support to achieve relevant certifications.

Requirements

Skills:

  • At least 2 years' experience responding to complex cyber incidents

  • Deep technical knowledge of incident response, digital forensics and investigation processes.

  • A strong technical background in a SOC, Digital Forensics or Malware Analysis.

  • Excellent client facing skills

  • An excellent attitude and the willingness to learn and study for certifications.

Nice to have skills:

  • Any relevant certifications (SANS or CREST preferred)

  • A relevant degree or Masters

bottom of page