Banner Default Image

Senior Cyber Threat & Incident Response Manager

Back to job search

Senior Cyber Threat & Incident Response Manager

  • Location:

    United Kingdom

  • Sector:

    Incident Response/Digitale Forensik

  • Job type:

    Permanent

  • Salary:

    From £70,000 - £110,000 plus bonus

  • Contact:

    Madison Brookes

  • Contact email:

    m.brookes@locke-mccloud.com

  • Contact phone:

    0203 854 2230

  • Published:

    11 Monate her

  • Expiry date:

    2023-10-08

Senior Cyber Threat & Incident Response Manager – UK remote - £70,000 - £110,000 + Bonus

Locke & McCloud are looking for a highly skilled Senior Cyber Threat & Incident Response Manager to lead our clients incident response team and oversee all aspects of our clients cybersecurity threat detection and incident response program. The successful candidate will be responsible for developing, implementing, and continuously improving strategies and procedures to protect our client from cyber threats and efficiently respond to incidents when they occur.

Main Responsibilities:

  • Lead the Incident Response and Threat Intelligence strategy and roadmap in alignment with transforming the organisations CTI team. Lead and manage the incident response team, ensuring readiness and prompt response to cybersecurity incidents.

  • Oversee the development and implementation of threat detection and monitoring systems, including SIEM (Security Information and Event Management) solutions.

  • Conduct in-depth forensic analysis to determine the scope and impact of cybersecurity incidents.

  • Prepare detailed incident reports, including the timeline, impact, and remediation actions taken.

  • Mentor and develop members of the incident response and threat intelligence team.

  • Promote cybersecurity awareness and best practices throughout the organization.

  • Ensure that incident response practices align with regulatory requirements and industry standards.

To be considered for this role, you should have:

  • Proven experience in incident response and cybersecurity, with experience leading teams and strategy.

  • Strong knowledge of cybersecurity frameworks, regulations, and standards (e.g., NIST, ISO 27001, GDPR).

  • Proficiency in incident response tools and technologies, including SIEM solutions.

  • Excellent analytical and problem-solving skills.

  • Strong communication and leadership abilities.

  • Ability to work effectively in high-pressure situations and manage multiple incidents simultaneously.

This role has a great selection of benefits, including a 15% bonus, 25+ days annual leave, pension scheme, healthcare, training and development budgets, career progression plans, and more!

Apply now!