Back to job search

Incident Response Lead

  • Location:

    Edinburgh

  • Job type:

    Permanent

  • Salary:

    £55000.00 - £60000.00 per annum + Incredible package

  • Contact:

    Eve Fraser

  • Contact email:

    efraser@headresourcing.com

  • Job ref:

    BBBH36447_1664199633

  • Published:

    over 1 year ago

  • Expiry date:

    2022-10-26

  • Startdate:

    ASAP


Incident Response Lead (Edinburgh) £60,000

Head Resourcing are delighted to be working closely with a globally recognized Financial Services brand to add to the growing Security team with an Incident Response Lead.
Security and protection of customer assets and data is of paramount importance, especially within the changing digital world.
Within Security, Resilience & Protection department, an exciting and challenging opportunity has arisen for a Cyber Response Lead.

About the role
Although you will have previous experience in an Incident response role, you may have an interest in Cyber Security which will create an opportunity to turn your experience to this role.
This role is an exciting and integral part of the Cyber Security Operations team, this role will pro-actively lead our response to cyber events & incidents.
The role reports directly to the Cyber Security Operations Manager and is based in Edinburgh. The role holder will work closely with our Cyber Security Operation Centre and with other security functions as well as specialist 3rd party security suppliers and the global IT and business teams.

Key Responsibilities:

As a part of the Cyber Security Operations team, this role will lead:

  • Incident Response, lead our response to cyber events, participate as a part of the Cyber Security Incident Response Team and lead our preparation in advance of incidents. Dealing with business, IT and external stakeholders.
  • Incident Management, acting as the incident manager for all cyber incidents directing a disperse team of handlers and responders. Maintaining incident records and communication of updates.
  • Supplier management, engaging with our security partners driving continuous service improvement.
  • Line Management may be a part of this role, depending on current experience and career aspirations
  • Cyber Threat Detection, working with event monitoring technologies, developing detection logic and defining automation alongside security engineering colleagues and the Cyber Threat lead.
  • Security Orchestration Automation and Response, defining and operating automation playbooks and case management systems. Refining and developing current Incident response processes



Skills/Experience

  • Some commercial experience working in Cyber Security, ideally within an international asset management or similar large organisations.
  • Experience managing incident response. Proven experience in managing a cyber incident through the incident life cycle.
  • Passion for security and self-development to keep up to date with the evolving threat and vulnerability landscape, new technologies and service improvements
  • Able to work in an international matrix organisation with complex and dynamic drivers and constraints
  • Comfortable with a fast-paced multi-threaded working environment
  • Industry recognised certifications such as CEH, OSCP, CISSP or equivalent experience
  • Line management experience would be desirable

If this job isn't the one for you, then don't worry we have lots more opportunities available!