Permanent Incident Response Jobs in Buckinghamshire

1 to 1 of 1 Permanent Incident Response Jobs in Buckinghamshire

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber … Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a … strong incident readiness program. This is based in Buckinghamshire office x2 days a week, x3 remote. £70 – 90,000 + Financial Industry Employment Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management more »
Posted:
Incident Response
Buckinghamshire
25th Percentile
£37,500
Median
£43,750
75th Percentile
£60,875
90th Percentile
£81,625