Company

Lawrence HarveySee more

addressAddressNetherlands
type Form of workPermanent
salary Salary£38,845 - £60,426/annum
CategoryIT

Job description

Cyber Incident Response Consultant

Salary - 45-70k + Bonus + Benefits

Location - Remote

I am currently partnered with a consultancy giant who are looking who are looking for a Cyber Incident Response specialist to work within their Advanced Cyber Defence function and take the lead on the most complex Digital Forensic and Incident Response investigations on a range of client environments.

This is a seriously exciting opportunity for a technical Digital Forensics & Incident Response (DFIR) lead to join one of the most established Incident Response practices in the world, gain access to some of the highest profile and sophisticated incidents out there; focusing exclusively on hands-on investigative pieces of work, away from the incident management and planning side of things.

Key Responsibilities:

  • Act as a lead and technical escalation point for Incident Response activities.
  • Utilise internal and external resources to research threats, vulnerabilities and threat intelligence on various adversaries and attack methods.
  • Collaborating with internal cyber functions to develop internal initiatives.
  • Mentor and train junior team members through complex investigations.

Required Skills:

  • Proven experience leading across Digital Forensics & Incident Response in previous Incident Response function environments.
  • Experience with tools for open-source investigation (WireShark, TCPDump, Netflow, etc.); network defence monitoring technologies (IDS/IPS, SIEM, Firewalls, etc.); and sandboxing technologies for static and dynamic malware analysis (IDA Pro, REMnux, etc.).
  • Working knowledge of leading a technical team and mentoring less experienced team members.
  • Strong written and verbal communication skills


This is an incredible opportunity to get exposed to extremely high-profile, intriguing, and sophisticated threat actors, ranging from nation-state sponsored assaults to global ransomware operations. In a group made up of real SMEs in Incident Response who have given presentations and given training on the most popular themes in Incident Response at some of the most prestigious events within cyber security!

Lawrence Harvey is acting as an Employment Business in regards to this position. Visit our website and follow us on Twitter for all live vacancies (lawharveyjobs)

Refer code: 2603689. Lawrence Harvey - The previous day - 2024-01-24 14:48

Lawrence Harvey

Netherlands

Share jobs with friends

Related jobs

Incident Response Consultant

Paralegal/JD - Cyber Incident Response (CIR)

Integreon

$19 per hour

United States (US)

3 days ago - seen

Security Incident Response Lead

About Department For Work And Pensions

Newcastle upon Tyne, Tyne and Wear

3 days ago - seen

Security Incident Response Lead

About Department For Work And Pensions

Leeds, West Yorkshire

3 days ago - seen

Security Incident Response Lead

About Department For Work And Pensions

Blackpool, Lancashire

3 days ago - seen

Security Incident Response Lead

About Department For Work And Pensions

Sheffield, South Yorkshire

3 days ago - seen

Manager, Digital Forensics and Incident Response

Aon

Competitive

London, England

3 days ago - seen

Cybersecurity Incident Response Team (CIRT) Incident Response An with

Asrc Federal

120000.00 - 154000.00 USD Annual

Seaside, Perth and Kinross

3 days ago - seen

Security Incident Response Senior Analyst - ESO

National Grid

Wokingham, Berkshire

a week ago - seen

Security Incident Response Specialist - ESO

National Grid

Wokingham, Berkshire

a week ago - seen

Information Security Analyst (Incident Response)

Akkodis

Competitive

Los Angeles

a month ago - seen

Global Head of Technical Cyber Incident Response

Wtw

South East

a month ago - seen

Incident Response Manager South

Riverside Group

South East

2 months ago - seen

Manager, Digital Forensics and Incident Response

Aon

Competitive salary

South East

2 months ago - seen

Cyber Security Incident Response & Operations Manager

Fnz Group

UK Edinburgh WRS

2 months ago - seen

Cyber Security Incident Response & Operations Manager

Fnz

Edinburgh, City of Edinburgh

2 months ago - seen

SOC Analyst – Incident Detection & Response (Level 2)

Axa

City WROCLAW, POLAND, POLAND

2 months ago - seen

Incident Investigation Risk Response Engineer

Adecco

£60.00 per hour

Cheshire, England

2 months ago - seen

Business Response Manager | Incidents & Problems Management

Santander

Milton Keynes, Buckinghamshire

3 months ago - seen