Cyber Kill Chain Jobs in Central London

1 of 1 Cyber Kill Chain Jobs in Central London

Cyber Incident Response Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Iceberg
Cyber Security Manager | Financial Services | Hybrid Do you want to be a driving force in my client's DFIR team? About the Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incident response, and threat intelligence capabilities, working … processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks, including NIST, MITRE ATT&CK, and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incident response, security monitoring … network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and industry benchmarks such as CIS. Experience with security frameworks such as NIST, MITRE ATT&CK, and the Cyber Kill Chain. Certifications such as GCIA, GCIH, or GCFA are highly desirable. Package: £70,000 - £75,000 Junior £80,000 - £90,000 Senior (I need some man management More ❯
Posted:
Cyber Kill Chain
Central London
25th Percentile
£60,000
Median
£65,000
75th Percentile
£70,000