Senior Incident Response Analyst Job | Remote / Home Based | Apply Now

Senior Incident Response Analyst

  • Location:
  • Salary:
    £55,000 - £85,000
  • Job type:
    Permanent
  • Posted:
    3 years ago
  • Category:
    Security Jobs
  • Deadline:
    16th January 2021

Job Title: Senior Incident Response Analyst

Location: Remote, UK

Salary: £55,000 – £85,000

Skills: Incident Response, SIEM, Threat Intelligence

 

The Company

A Leading Cyber Security Managed Service Provider are seeking a Senior Incident Response Analyst to work a flexible, remote based role. This company have grown to be one of the leading Managed Service Providers in the UK and specialise in Penetration Testing, Cloud Security, Security Integration, and Information Risk advisory. This multi award winning MSSP, who have been in the industry for over 15 years, have offices In Europe and the US. They have a diverse, collaborative and fast paced business with employees from over 35 nationalities. As a company, they have a strong focus on employee development, progression with training budgets in place to upskill and further educate their workforce.

 

The Role

As a Senior Security Incident Response Analyst, reporting to the Practice Lead and CEO you will be conducting detailed intrusion analysis, In host and networks. As a key technical resource to drive Incident Response, Incident Life Cycle Management from Identification to Triage and through to containment. You will pro-actively hunt customer networks for adversaries, anomalies and create detailed threat intelligence reports that will be presented to technical and non-technical clients at all levels. Whilst we prospect and engage with new or existing clients you will also assist with the scoping and proof of concept.

 

Activities

  • Incident Response
  • Network Intrusion Analysis
  • Threat Intelligence
  • Proof of Concept
  • Incident Handling
  • Threat Analysis
  • Working with SIEM tools for Detection, Diagnosis, Containment, and Remediation
  • Writing IRP

 

Senior Security Analyst Overview

  • Demonstrable ability to form effective working relationships with customers and other stakeholders
  • Confident in communicating technical incidents or Security threats to non-technical stakeholders
  • Experience in working with SIEM and log monitoring tools
  • Capable of acting as a business SME
  • Previous experience of working directly with Incident Response at an enterprise level
  • Proven technical understanding of IT and Operating systems including Windows and Linux
  • Malware Reverse Engineering
  • Able to operate independently

 

Skills / Experience required for the role

  • Host Intrusion Analysis (Unix/Windows Endpoint and server)
  • Minimum of 3 years’ experience within Incident Response
  • Understanding of ITIL, ISO 27001, ISO 20000, PCI, DSS or SANS
  • Experience with Malware and Reverse Malware Engineering
  • SIEM tool experience
  • Extensive Windows Server knowledge
  • GIAC Certifications would be a distinct advantage – Incident Handler, Intrusion Analyst, or industry equivalent certification GCIH/GCFE/GCFA & Network GNFA/ GREM and any specialisations in Digital forensics

 

If you are looking for an exciting client facing, Senior Security Incident Response Analyst role within a growing division, progression, training and want exposure to market leading cyber security cloud technologies whilst working in a collaborative and fast paced environment then please do not hesitate to get in touch.

This job has expired. Save job