Skip to main content

This job has expired

Head of Incident Response

Employer
IT New Business
Location
London, South East
Salary
£110000 - £125000 per annum + excellent benefits package
Closing date
1 Oct 2019

View more

Sector
Technology
Responsibilities
Analyst
Position/Level
Professional / Specialist
Contract Type
Permanent
Language
English
Head of Incident Response

I'm currently looking for a Head of Incident Response for a global company. Do you have experience of managing a team of investigators and incident responders? Are you looking for an exciting opportunity to lead the remediation of global cyber attacks? If so, you could be the Head of Incident Response we're looking for!

What will you be doing?

You'll be responsible for leading the Computer Security Incident Response Team (CSIRT), comprising 8-10 forensics analysts and incident responders, in the technical investigation and remediation of complex cyber attacks. You'll develop and implement relevant processes and tools to detect and respond to cyber attacks.

What experience will you have?
  • Professional experience of Cyber Forensics and Incident Response.
  • Practical experience leading technical investigations into high-severity cyber events and incidents, such as Advanced Persistent Threats (APTs)

What's in it you?
  • Up to £125,000 basic salary
  • Car allowance
  • Private Medical
  • Up to 10% pension contribution
  • Life Insurance
  • Share Scheme
  • 28 holiday (not including public holidays)
  • Retail discounts

If you're interested in finding out more, please click on the link to apply!

Rullion celebrates and supports diversity and is committed to ensuring equal opportunities for both employees and applicants.

This job was originally posted as www.totaljobs.com/job/87822452

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert