Global Cyber Incident Response Manager

Global Cyber Incident Response Manager

Reigate.

£90k + £15k bons, 30 Days Holiday, 15% Pension and 3 Days in in

The role really will suite a top calibre Cyber incident manager who can take ownership over Azure security, vulnerability management, and incident response, with at least 3 years of experience managing global incidents.

Excellent communication and stakeholder management ability and a proactive and client-focused mindset, and the ability to adapt to evolving threats.

PROFILE:

  • Vulnerability remediation programs and prioritizing risks in large-scale environments.
  • Deep experience with Azure - securing workloads and using Azure Sentinel & Defender.
  • Proficiency Nexpose or Qualys.
  • Managing complex, global security incidents (e.g., ransomware, data breaches).
  • Using NIST 800-61 or MITRE ATT&CK to structure incident response strategies.
  • Python, PowerShell, or SOAR platforms to improve efficiency.
  • Familiarity with GDPR, PCI-DSS, and financial regulations (e.g., FCA, PRA rules) would be amazing to have but not essential.
Company
Intelix.AI
Location
Surrey, UK
Posted
Company
Intelix.AI
Location
Surrey, UK
Posted