Incident Response Specialist in Guildford

Incident Response Specialist in Guildford

Guildford Full-Time 36000 - 60000 £ / year (est.) Home office (partial)
B

At a Glance

  • Tasks: Lead investigations into cyber-attacks and conduct forensic analysis on various systems.
  • Company: Join BAE Systems Digital Intelligence, a leader in cyber security and digital forensics.
  • Benefits: Enjoy hybrid working, competitive salary, and a £5,000 referral bonus.
  • Why this job: Make a real difference in global cyber security while developing your skills.
  • Qualifications: Strong technical background in cyber intrusions and experience with forensic tools required.
  • Other info: Inclusive culture that values diversity and offers excellent career growth opportunities.

The predicted salary is between 36000 - 60000 £ per year.

BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.

BAE Systems Digital Intelligence offers world class Incident Response services to customers across the globe. Our team investigates some of the most complex nation state threat actors and intrusions on a daily basis. We have a vacancy for a Digital Forensics & Incident Response Specialist. The successful candidate would be expected to conduct forensic analysis of Windows, Linux and macOS systems, analyse log files such as firewall, proxy and DNS logs, lead incident response investigations, threat research and malware-based investigations. Members of the Incident Response team are encouraged to learn about other areas of the wider business (such as Threat Intelligence and Security Testing), and there will be opportunities to cross train and upskill if the successful applicant is interested.

We are looking for candidates with a strong technical background and deep understanding of the threat landscape that can be applied during emergency response and ongoing threat research.

Responsibilities
  • Lead the investigation of cyber-attacks against our customers as part of the global Incident Response team.
  • Development of tradecraft in investigating complex attacks and mentoring of new joiners.
  • Conduct forensic analysis of Windows, Linux and macOS systems.
  • Perform analysis of log files such as firewall, proxy and DNS logs.
  • Assessment of tools, techniques, and procedures of different actors ranging from hacktivist and criminal to state-sponsored groups.
Requirements
  • Strong subject matter expertise in investigating and responding to cyber intrusions.
  • Two years or more experience in investigating complex network intrusions (by state-sponsored groups or targeted ransomware attacks).
  • Experience using forensic tools such as EnCase, Velociraptor, Timesketch and Cellebrite UFED.
  • Awareness of EDR tools such as Crowd Strike, SentinelOne, Microsoft Defender for Endpoint or Tanium.
  • Self-starter with ability to identify problems early and develop solutions using own initiative.
  • Ability to communicate complicated technical challenges in business language for a range of stakeholders, from IT teams to C-level executives.
  • Ability to write Incident Response reports concisely and proficiently, as well as use graphics to illustrate scenarios or datasets.
  • Willingness to travel for international engagements.
Desirable Skills
  • Knowledge of or willingness to learn scripting/programming languages such as Python, PowerShell and C#.
  • Familiarity with the threat landscape and knowledge of threat actors and campaigns.
  • Certifications such as CREST (CCIM, CCHIA, CCNIA, or CCMRE) or GIAC (GEIR, GCFE, GCFA, GNFA, or GREM) are an advantage.

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible.

Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation. All applicants must as a minimum achieve Baseline Personnel Security Standard. Many roles also require higher levels of National Security Vetting where applicants must typically have 5 to 10 years of continuous residency in the UK depending on the vetting level required for the role, to allow for meaningful security vetting checks.

We are embracing Hybrid Working. This means you and your colleagues may be working in different locations, such as from home, another BAE Systems office or client site, some or all of the time, and work might be going on at different times of the day. By embracing technology, we can interact, collaborate and create together, even when we’re working remotely from one another. Hybrid Working allows for increased flexibility in when and where we work, helping us to balance our work and personal life more effectively, and enhance well-being.

Diversity and inclusion are integral to the success of BAE Systems Digital Intelligence. We are proud to have an organisational culture where employees with varying perspectives, skills, life experiences and backgrounds – the best and brightest minds – can work together to achieve excellence and realise individual and organisational potential.

Incident Response Specialist in Guildford employer: BAE Systems Digital Intelligence

BAE Systems Digital Intelligence is an exceptional employer that fosters a collaborative and inclusive work culture, empowering employees to make a real difference in the field of cyber security. With opportunities for professional growth through cross-training and upskilling, as well as a commitment to hybrid working arrangements, employees can enjoy a balanced work-life dynamic while tackling complex challenges alongside some of the brightest minds in the industry. The company's dedication to diversity and meritocracy ensures that all voices are valued, making it a truly rewarding place to build a career.
B

Contact Detail:

BAE Systems Digital Intelligence Recruiting Team

StudySmarter Expert Advice 🤫

We think this is how you could land Incident Response Specialist in Guildford

✨Tip Number 1

Network like a pro! Reach out to folks in the industry on LinkedIn or at local meetups. You never know who might have the inside scoop on job openings or can put in a good word for you.

✨Tip Number 2

Show off your skills! Create a portfolio or GitHub repository showcasing your incident response projects or any relevant work. This gives potential employers a taste of what you can do beyond just a CV.

✨Tip Number 3

Prepare for interviews by practising common questions and scenarios related to incident response. We recommend doing mock interviews with friends or mentors to build confidence and get feedback.

✨Tip Number 4

Don’t forget to apply through our website! It’s the best way to ensure your application gets seen by the right people. Plus, we love seeing candidates who are proactive about their job search!

We think you need these skills to ace Incident Response Specialist in Guildford

Forensic Analysis
Incident Response
Windows Systems Analysis
Linux Systems Analysis
macOS Systems Analysis
Log File Analysis
Cyber Intrusion Investigation
Threat Research
Malware Investigation
Forensic Tools (EnCase, Velociraptor, Timesketch, Cellebrite UFED)
EDR Tools Awareness (Crowd Strike, SentinelOne, Microsoft Defender for Endpoint, Tanium)
Problem Identification and Solution Development
Technical Communication
Incident Response Reporting
Scripting/Programming Languages (Python, PowerShell, C#)

Some tips for your application 🫡

Tailor Your CV: Make sure your CV is tailored to the Incident Response Specialist role. Highlight your experience with forensic analysis and incident response, and don’t forget to mention any relevant tools you’ve used. We want to see how your skills match what we’re looking for!

Craft a Compelling Cover Letter: Your cover letter is your chance to shine! Use it to explain why you’re passionate about cyber security and how your background makes you a great fit for our team. Keep it concise but engaging – we love a good story!

Show Off Your Technical Skills: When filling out your application, make sure to showcase your technical expertise. Mention specific tools like EnCase or Crowd Strike, and any programming languages you know. We’re keen on candidates who can hit the ground running!

Apply Through Our Website: We encourage you to apply directly through our website. It’s the best way to ensure your application gets into the right hands. Plus, you’ll find all the details you need about the role and our company culture there!

How to prepare for a job interview at BAE Systems Digital Intelligence

✨Know Your Tech Inside Out

Make sure you brush up on your technical skills, especially around forensic tools like EnCase and Velociraptor. Be ready to discuss your experience with Windows, Linux, and macOS systems, as well as how you've tackled complex network intrusions in the past.

✨Speak Their Language

When discussing technical challenges, remember to translate your jargon into business language. This will help you connect with a range of stakeholders, from IT teams to C-level executives, showing that you can communicate effectively across the board.

✨Show Your Problem-Solving Skills

Prepare examples of how you've identified problems early and developed solutions independently. This is crucial for an Incident Response Specialist, so think of specific instances where your initiative made a difference.

✨Be Ready to Travel

Since the role involves international travel, be prepared to discuss your flexibility and willingness to engage in global assignments. Highlight any previous travel experiences that demonstrate your adaptability and eagerness to work in diverse environments.

Incident Response Specialist in Guildford
BAE Systems Digital Intelligence
Location: Guildford

Land your dream job quicker with Premium

You’re marked as a top applicant with our partner companies
Individual CV and cover letter feedback including tailoring to specific job roles
Be among the first applications for new jobs with our AI application
1:1 support and career advice from our career coaches
Go Premium

Money-back if you don't land a job in 6-months

B
Similar positions in other companies
UK’s top job board for Gen Z
discover-jobs-cta
Discover now
>