Incident Response Lead
Salary: £85,000
Location: London – 2 Days per week.
Join a leading financial organization as an Incident Response Lead, helping to expand and enhance their cutting-edge CERT capability.
This is a fantastic opportunity to tackle high-profile, complex cyber threats—including nation-state-sponsored attacks and global ransomware campaigns—in a dynamic, fast-paced environment.
Key Responsibilities
- Lead host- and network-based incident investigations, including triage, system recovery, forensic analysis, malware analysis, and root cause assessments.
- Develop incident response rules and procedures, conduct tabletop exercises, and contribute to incident management planning.
- Stay ahead of emerging cyber threats and actively contribute to knowledge-sharing initiatives within the team.
Key Skills & Experience
- Strong expertise in Incident Response techniques and procedures.
- Proven experience in handling high-profile and high-severity cyber incidents.
- Proficiency with tools such as: Open-source investigation tools (Wireshark, TCPDump, NetFlow, etc.) Network defense technologies (IDS/IPS, SIEM, Firewalls, etc.) Malware analysis tools (IDA Pro, REMnux, sandboxing solutions, etc.)
- Ability to engage and communicate effectively with senior stakeholders.
This is a rare opportunity to work under the leadership of a SANS instructor, offering direct exposure to cutting-edge cybersecurity expertise. You’ll have the chance to lead technical initiatives across the EMEA region while continuously developing your skills in an elite security environment.
Contact Detail:
Lawrence Harvey Recruiting Team