Skip to content

JobNet: Jobs for Technical People

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobNet will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobNet will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Cyber Respond Lead (Permanent)

Location: Buckinghamshire Country: UK Rate: £70k - 90k + Benefits + Bonus
 

Cyber Respond Lead will own all cyber security events throughout the incident life cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA's.
You will work side by side with the Cyber Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response.
Incident readiness is the first step of the incident life cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident readiness program.

This is based in Buckinghamshire office x2 days a week, x3 remote.
£70 - 90,000 + Financial Industry Employment Benefits + Bonuses

Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives.
Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction, Software Engineering, Security Architecture, Platform Support both locally and globally.

You will have experience in:
Leading the response to complex incidents in a large-scale environments.
Years of relevant experience in cyber security operations, incident management or risk management within an enterprise environment.
Self-motivated interest in the latest cyber security threats and vulnerabilities and is able to integrate threat intelligence into incident response strategies to proactively defend against emerging risks.

Nice to have would be:
Deep technical knowledge of network fundamentals, common Internet protocols and Cloud environments.
Strong technical knowledge in incident response frameworks with operational experience and conducting root cause analysis.
Familiarity with cyber security standards and regulatory frameworks (NIST, PCI-DSS, GDPR, ISO 27001)


Posted Date: 03 Apr 2024 Reference: JSCYBER RESPONSE LEAD Employment Agency: Proprius Recruitment Ltd Contact: Ben Colbert