Cyber Incident Manager (CIRT)

Posted 23 August 2024
Salary 60000-70000
LocationLondon
Job type Permanent
Discipline Cyber Security
Reference70614
Contact NameDean Charlton
Remote working Hybrid/Flexible

Job description

Position: Cyber Incident Manager

Work Location: London, UK

This is an exciting opportunity to work with a global consultancy that specialises in all facets of digital transformation, DevOps, and system integration in London.
 

Role Overview: The Cyber Incident Manager is responsible for leading and managing the Cyber Incident Response Team (CIRT) to effectively respond to and mitigate cybersecurity incidents. This critical role involves coordinating response efforts, conducting thorough investigations, and ensuring incidents are resolved promptly and efficiently. The Cyber Incident Manager will serve as the central point of contact for all cyber incidents and will play a key role in protecting the organization’s digital assets.

Key Responsibilities:

  • Lead and coordinate the response to cybersecurity incidents from initiation to resolution, ensuring swift and effective mitigation.
  • Assess the nature, scope, and impact of incidents to determine the necessary resources and response strategies.
  • Ensure all incident response activities are meticulously documented, adhering to established policies and procedures.
  • Serve as the primary point of contact for all cyber incidents, managing communication with internal and external stakeholders.
  • Maintain regular communication with the cyber defence team and other relevant departments to ensure alignment and coordination.
  • Provide timely updates and detailed reports on incident status, resolution efforts, and any ongoing risks.
  • Conduct root cause analysis for each incident to identify underlying issues and recommend preventative measures.
  • Create and maintain comprehensive incident reports and documentation for future reference and audit purposes.
  • Review and analyze incident data to continuously improve response strategies and reduce the likelihood of future incidents.
  • Develop, implement, and refine incident response protocols and procedures to ensure they remain effective and up-to-date.
  • Ensure consistent application of response practices and prioritize security events based on their potential impact on the organization.

Qualifications:

  • Proven experience in leading cybersecurity incident response teams and managing complex incidents.
  • Strong understanding of incident response protocols, cybersecurity threats, and mitigation strategies.
  • Excellent communication and leadership skills, with the ability to coordinate effectively across multiple teams.
  • Analytical mindset with the ability to perform thorough root cause analysis and drive continuous improvement in response processes.

Apply today below!