Cyber Incident Response Manager

Excelerate Recruitment Partners ,
London, Greater London
Salary: Up to £70,000 per annum plus full corporate benefits

Overview

Do you come from a Security background with strong technical skills? Do you enjoy working in a fast-paced and complex environment? Type: Permanent Location: Brentford – West London Salary: £70,000 Per Annum Excelerate is partnering with a global leader in technology and communications who are seeking a Cyber Incident Response Manager to join their team based in West London on a permanent basis. In a world of increasingly sophisticated cyber-attacks, the Cyber Incident Response Manager will play a pivotal role in the Cyber Security function and provide efficient guidance and governance for incident response, through to remediation to minimise impacts of cyber risks . Responsibilities for the Cyber Incident Response Manager will include (but are not limited to): •Define and review the full range of incident response processes. •Track and monitor incident actions through to remediation. •Be responsible for the continuous improvement and delivery of Cyber Incident Management as a function. •Prepare metrics and KPIs on the incident activity and liaise with senior stakeholders and managers. Skills required for the Cyber Incident Response Manager include (but are not limited to): •5 years minimum experience in a Cyber/Security function or IT Operations. •Project management skills and experience. •Security related qualifications (CISM, CISP, CREST) are highly desirable. •Excellent communication skills. Excelerate is keen to hear from motivated and passionate individuals who are keen to take the next step in their career. Please call ASAP to have a further, confidential discussion. This job was originally posted as www.cwjobs.co.uk/job/89953112