First listed on: 19 January 2020


Incident Response Manager


CSIRT Manager, Critical Systems Incident Response Manager needed for large International Technology Consultancy

The Role:

  • You will lead the Group Security Incident and Investigations team on a global basis
  • Senior manager in an incident responding environment leading all forensic and investigations activities.

Main Responsibilities:

  • Managing the technical response to security incidents
  • Managing security and other business area investigations
  • Development and implementation of the global CSIRT capability
  • Manage the development of the global incident response and investigations governance framework, policies, procedures and standards with particular emphasis on investigative governance, forensics and incident responses

Core Requites:

  • Experience or understanding of penetration testing, vulnerability testing, incident response and incident management
  • Solid SOC or Security Operations
  • Working knowledge on SIEM tools: SYSLOG NG and LOGRYTHM
  • Strong communication skills, comfortable consulting with VP and C-level

Optional note from Hiring Manager:

Would consider experienced SOC Analyst or Security Analyst ready to step up into management.

Please send through a copy of your CV and I will call you back with further details




Recent Jobs