Digital Forensic and Incident Response

2 weeks ago


United Kingdom Pen Test Partners Full time

Pen Test Partners is an innovative and dynamic thinking organisation committed to providing a supportive environment, where our people can not only thrive but actively participate in shaping PTP’s culture and direction.

With over 120 employees across pen testing, consultancy, digital forensics, sales and support functions, we pride ourselves in attracting the right people and providing them with the environment to develop and perform at their best. Going the extra mile to work on cool research, publish and promote expert cyber security knowledge and deliver outstanding work for our customers, all in support of our industry.

We have ambitious plans and therefore are growing our team and seeking an experienced DFIR Analyst to expand their skills and join our experienced team.

Overview:

We are seeking a skilled Digital Forensic and Incident Response Analyst with a robust background in system administration and networking with a security focus. The ideal candidate will possess expertise in investigating cyber incidents, mitigating threats, and implementing proactive measures. Proficiency in handling DDoS attacks, coupled with a keen understanding of threat intelligence, is essential.

Responsibilities:

  • Conduct digital forensics investigations to analyse and respond to cyber incidents.
  • Collaborate with client cross-functional teams to identify and mitigate security threats promptly.
  • Utilise knowledge of system administration and networking to lead mitigation and containment strategies during an active incident.
  • Lead Investigations and response to incidents related to DDoS attacks, good understanding of WAF and Firewall capabilities.
  • Maintain internal incident response plans, playbooks, and procedures for effective handling of security incidents.
  • Stay current with emerging threats and vulnerabilities, providing insights to enhance proactive security measures.
  • Work closely with threat intelligence sources to stay informed about the evolving cybersecurity landscape.
  • Support the development of new product offerings along with necessary documentation such as data sheets and methodologies.
  • Perform compromise assessments via agent based, forensic collectors and log queries.
  • Deliver training and paper-based assessments to clients.

Qualifications:

  • Proven experience in digital forensics and incident response.
  • Strong background in system administration and networking.
  • Familiarity with threat intelligence sources and the ability to translate intelligence into actionable responses.
  • Proficiency in using forensic tools and methodologies.
  • Certifications such as GCFA, GCIH, CISSP, Microsoft, Cisco or equivalent are preferred.
  • Excellent communication skills with the ability to convey technical information to non-technical stakeholders.
  • Strong problem-solving and analytical skills.
  • Ability to work under pressure and respond to incidents in a timely manner.

What can you expect from us?

  • Competitive salary based on experience
  • 25 days holiday + 8 bank holidays
  • Private Medical Insurance and Healthcare Benefit on completion of probation
  • Group personal pension
  • Financing available for training and conference attendance
  • EV lease salary sacrifice scheme on completion of probation
  • An environment where you can flourish, learn, and grow, as a person not just as an employee

You’ll be working from home, though some onsite travel to client sites (including international) may be required. Although we are a remote working company, we pay for our teams to meet regularly throughout the year holding local and company meet ups.

Candidates must hold the right to work in the UK.



  • United Kingdom Pen Test Partners Full time

    Pen Test Partners is an innovative and dynamic thinking organisation committed to providing a supportive environment, where our people can not only thrive but actively participate in shaping PTP’s culture and direction.With over 120 employees across pen testing, consultancy, digital forensics, sales and support functions, we pride ourselves in attracting...


  • United Kingdom Pen Test Partners Full time

    Pen Test Partners is an innovative and dynamic thinking organisation committed to providing a supportive environment, where our people can not only thrive but actively participate in shaping PTP’s culture and direction. With over 120 employees across pen testing, consultancy, digital forensics, sales and support functions, we pride ourselves in attracting...


  • United Kingdom Pen Test Partners Full time

    Pen Test Partners is an innovative and dynamic thinking organisation committed to providing a supportive environment, where our people can not only thrive but actively participate in shaping PTP’s culture and direction.With over 120 employees across pen testing, consultancy, digital forensics, sales and support functions, we pride ourselves in attracting...


  • United Kingdom Provide Full time €80,000

    You will need to login before you can apply for a job. Senior Incident Response Analyst – Cybersecurity – Up to GBP80k – Hybrid – up to 20% bonus – Excellent Benefits. My client one of the world's most renowned aviation groups in the world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the...


  • United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. ...


  • United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients going...


  • United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with clients going...


  • United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • United Kingdom Detego Global Full time

    We are looking to hire a Senior Digital Forensic Analyst. The successful candidate will undertake forensic investigations, mostly of mobile devices, though there will be opportunities to examine a wide range of devices through our private outsourcing work. We seek someone able to settle into the role quickly and to start contributing immediately. Applicants...


  • United Kingdom North Wales Police Full time

    North Wales Police have a new opportunity for a Digital Forensics Unit Technician to join our police force in St. Asaph Ssu . You will join us on a part time, permanent basis (18.5 hours per week), This role is fixed andcan only be performed from a specific location. About the Digital Forensics Unit Technician role: This is an outstanding...


  • United Kingdom iO Associates - UKEU Full time

    IO Associates has partnered with a client that is leading nationwide provider of cyber security services, digital forensics and eDiscovery. The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate...


  • United Kingdom iO Associates - UKEU Full time

    IO Associates has partnered with a client that is leading nationwide provider of cyber security services, digital forensics and eDiscovery. The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate...


  • United Kingdom Primis Full time

    Are you an experienced Digital Forensic Investigator seeking a new challenge? I am currently hiring for a leading Cyber Security company based in Greater Manchester, and would love to get your CV across if the following matches your experience: Conduct digital forensic investigations, acquiring and analysing electronic evidence. Secure and retrieve data...


  • Solihull (B QJ), United Kingdom Serco Limited Full time

    Head of Cyber Incident ResponseSolihull- hybridFull Time, Permanent Between £45,000 to £58,000 per annum (depending on experience) Here at Serco, we are seeking an experienced Head of Cyber Incident Response to be responsible for Serco UK & Europe Incident response activities. This role will be responsible for the process, the integrations and engagements...


  • United Kingdom Breath HR Full time

    Remote, with occasional travel to London Head Office Vacancy listed 26/03/2024 Details Who are we? Reliance Cyber is a leading independent provider of cyber security services in the UK, known for outstanding customer service and independent and trusted advice that offers a ‘one stop shop’ for clients' cyber security needs. We are passionate...


  • United Kingdom Breath HR Full time

    Remote, with occasional travel to London Head Office Vacancy listed 26/03/2024 Details Who are we? Reliance Cyber is a leading independent provider of cyber security services in the UK, known for outstanding customer service and independent and trusted advice that offers a ‘one stop shop’ for clients' cyber security needs. We are passionate...

  • Incident Responder

    2 weeks ago


    United Kingdom BAE Systems (New) Full time

    Incident Responder – International travel BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding...


  • United Kingdom Iaggbs Full time

    IAG Tech is a community of IT and digital professionals from across the International Airlines Group (IAG). We drive the technology behind some of the biggest and most successful brands in global aviation, including British Airways, Aer Lingus, and Iberia. Brought together in 2019, we are a unique community with a shared vision to deliver Technology...


  • United Kingdom Detego Global Full time

    We are looking to hire a Senior Digital Forensic Analyst. The successful candidate will undertake forensic investigations, mostly of mobile devices, though there will be opportunities to examine a wide range of devices through our private outsourcing work. We seek someone able to settle into the role quickly and to start contributing immediately. Applicants...