Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Senior Incident Response Consultant (Permanent)

Location: England Country: UK Rate: £65k - £80k per annum + Bonus + Benefits
 

Technical Cyber Incident Responder

Salary: £65-£80k + Strong Bonus + Benefits

Location: UK Wide

I am currently partnered with a NCSC accredited Cyber Incident Response provider who are looking for a technical Cyber Incident Responder to complement their established practice and take the lead on complex cyber DFIR investigations. This team is integral in responding to any external threats faced by clients, identifying, and preventing the root cause effectively and swiftly.

This is a seriously exciting opportunity for a technical Digital Forensics & Incident Response (DFIR) lead to join one of the most established Incident Response practices in the world, gain access to some of the highest profile and sophisticated incidents out there; and focus exclusively on hands-on investigative pieces of work, away from the incident management and planning side of things.

Key Responsibilities

  • Act as a lead and technical escalation point on the most complex Digital Forensics & Incident Response investigations.
  • Work closely with security research team to develop new and innovative investigations tooling and methodologies.
  • Mentor and train junior team members through complex incident response investigations.

Required Skills

  • In-depth knowledge of various Incident Response techniques and procedures.
  • Evidence of responding to, containing, and remediating high profile and high severity incidents.
  • Experience conducting investigations and responding to incidents in cloud settings, such as AWS, GCP, and Azure.
  • Previous consulting experience.

This is an incredible opportunity for an experienced, technically minded Digital Forensics & Incident Response consultant to join one of the most established and NCSC accredited Cyber Incident Response firms in the world; and focus their time exclusively on responding to the highest severity incidents.

Lawrence Harvey is acting as an Employment Business in regards to this position.


Posted Date: 14 May 2024 Reference: JS-DFIR - 8085 Employment Agency: Lawrence Harvey Contact: Cameron Turner