Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Director of Cyber Incident Response

Job LocationLondon
EducationNot Mentioned
Salary90,000 - 110,000 per annum
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Technical DFIR Engagement ManagerLocation - Remote (Within the UK)Salary - £90-110k+ Strong Bonus & Benefits PackageIm currently working with one of the most recognized and respected Cyber Incident Response providers worldwide who are looking to bring in a Technical DFIR Engagement Manager to lead and manage their most complex engagements, acting as an escalation pointto the more junior DFIR Consultants from a technical perspective whilst advising clients during and after attacks through to post-breach remediation best practices.The client are one of the most established providers of DFIR services to the Insurance and Legal community, being the go-to firm for the most technical and sophisticated Cyber Incidents. They have an incredible name in the market, probably the most consistentflow of engagements to be working on as well as a leadership of some of the most respected names in the industry.This is an unbelievable opportunity for an experienced DFIR Consultant/Manager with significant knowledge and experience working within the Insurance/Legal sectors and panels, to gain access to the most sophisticated cyber incidents worldwide and help to cement their practice as the best in the market.Responsibilities

  • Act as Technical Engagement Lead on the most complex Ransomware, BEC and Insider Threat Investigations investigations.
  • Mentor the more junior DFIR Consultants through the most complex DFIR engagements.
  • Effectively communicate technical findings to non-technical audiences.
Requirements
  • Experience working in a dedicated DFIR Consulting or Research capability.
  • In-depth knowledge of the Insurance and Legal Incident Response markets.
  • Proven expertise responding to highly sophisticated Ransomware, BEC and Insider Threat cases.
  • Ability to translate technical findings into business risks, facing off with senior C-Suite executives.
If youre an experienced DFIR Technical Lead or Consultant looking to make that step up into an Engagement Manager position whilst remaining a technical SME and still get access to the most complex incidents and fully funded training programs, then clickapply and we can discuss this opportunity in more detail.Lawrence Harvey is acting as an Employment Business in regards to this position. Visit our website and follow us on Twitter for all live vacancies (lawharveyjobs)

APPLY NOW

Director of Cyber Incident Response Related Jobs

© 2019 Naukrijobs All Rights Reserved