Incident Response/Threat Hunting Specialist

2 weeks ago


London, United Kingdom Barclay Simpson Full time
Incident Response/Threat Hunting Specialist
London
£80,000 + bens
Sector: Professional Services, Commerce and Industry
Job reference: 40942/PG

I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.

This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:

Work closely with clients going through cyber incidents, which may include Ransomware, BEC and cloud incidents.
Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service.
Create and improve playbooks/runbooks.
Conduct threat hunting engagements.
Conduct research focused tasks; including but not limited to APT tracking and malware analysis.

In order to be successful in your application, you will need:

At least 3 years cyber incident response experience.
Certifications such as GCIH, GCIA or GCFA/E.
Ideally, consultancy experience however, strong regulated exposure is also welcomed.
Strong baseline threat hunting skills and ideally, an interest in research focused tasks.

This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe.

Please contact pg@barclaysimpson for immediate consideration.

IND123

  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • London, United Kingdom Cloudsecurityexpo Full time

    I'm working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely...


  • London, United Kingdom Arc IT Recruitment Full time

    **Incident Response Specialist - SOC** **London, City/ Remote** **Salary £90K - £ 95K plus bonus, plus benefits** **Key Responsibilities**: - Lead and coordinate the investigation effort for cyber security incidents from initial escalation through after-action reporting - Conduct live response analysis, network analysis, log analysis, and malware triage...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • London, United Kingdom Barclay Simpson Full time

    Job Description I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: ...


  • London, United Kingdom Barclay Simpson Full time

    Job DescriptionI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • London, United Kingdom Barclay Simpson Full time

    Job Description I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 328804**Salary**: - £38,250 - £42,250- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Security**Working pattern**: - Full-time**Number of jobs...

  • Threat Specialist

    1 month ago


    London, United Kingdom Adarma Limited Full time

    Who we are ADARMA began life in 2009, with a fierce determination to make cyber resilience a reality for every organisation, every day. This has guided us as we've adapted and grown to become one of the UK's leading threat specialists. Our journey is remarkable. But what's ahead is even more inspiring. Together, we're growing and transforming like never...


  • London, United Kingdom TikTok Full time

    Responsibilities TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. Why Join Us Creation is the core of TikTok's purpose. Our platform is built to help imaginations...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting service. ...


  • London, United Kingdom EBRD Full time

    Associate, IT Security Incident Response Requisition ID34488Office CountryUnited KingdomOffice CityLondonDivisionInformation TechnologyFull-Time/Part-TimeFull TimeContract TypeFixed TermContract Length3 yearsPosting End Date Purpose of Job The role sits within the IT Security and Business Continuity team, (part of Cyber Security Operations) which is...


  • London, United Kingdom McGregor Boyall Full time

    **Contract Role** **£700pd Inside IR 35** **Hybrid home/office model** **The company** A global metal trading firm. **The role** You will be woring within the Threat Detection & Response Team and will be working closely with peers within the Information Security function and stakeholders across the wider group. The role will focus on offensive...


  • London, United Kingdom Cypfer Full time

    About Us: We have an exciting opening for a Digital Forensics Incident Response (DFIR) Consultant. As a Digital Forensic and Incident Response Consultant you will engage in client-facing incident response projects and offer proactive incident response services. In a collaborative setting with our team and partners, you will assist clients during incidents,...


  • London, United Kingdom LT Harper - Cybersecurity Recruitment Full time

    Senior Incident Response Consultant - Hybrid - London - Circa £85k My client is a global consultancy who are building out a billable incident response team to further develop and polish the company's overall service offering. They are looking for a strong incident response consultant who can independently investigate incidents and manage/engage with...