Cyber Incident Responder

Westpoint Recruitment Ltd ,
Manchester, Greater Manchester
Job Type: Full-time
Salary: £50,000 per annum

Overview

Cyber Incident Responder - Salary up to £75,000 Benefits - Manchester The company: A fast paced, growing, global company specialising in security research and cyber investigations across the world mainly for private enterprise companies. They are renowned for taking care of and investing in their employees and providing the highest quality of service to their customers. The role: The successful Cyber Incident Responder will be responsible for managing a variety of major cyber breach investigations. You will be responsible for responding to incidents, to investigate and perform root cause analysis on intrusions. You will be client facing and should be able to communicate the findings and impacts of cyber incidents to technical and non-technical audiences, including c-suite. You should have experience handling a range of cyber incidents and will have a background in either SOC, threat, malware or digital forensics. You will have time set aside for personal development and research and will be given funding and support to achieve relevant certifications. Skills: At least 2 years' experience responding to complex cyber incidents Deep technical knowledge of incident response, digital forensics and investigation processes. Excellent client facing skills An excellent attitude and the willingness to learn and study for certifications. Nice to have skills: Any relevant certifications (SANS or CREST preferred) A relevant degree or Masters If you have the skills required, please apply now