ISO/IEC 27001 Jobs in High Wycombe

1 ISO/IEC 27001 Jobs in High Wycombe

Cyber Incident Response Manager

High Wycombe, England, United Kingdom
Proprius Recruitment
Job Description Cyber Incident Response Manager Cyber Incident Respond Principal / Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect … incident response frameworks with operational experience and conducting root cause analysis. Familiarity with cyber security standards and regulatory frameworks (NIST, PCI-DSS, GDPR, ISO 27001 more »
Posted:
ISO/IEC 27001
High Wycombe
25th Percentile
£57,500
Median
£60,000
75th Percentile
£62,500