Associate, IT Security Incident Response

1 month ago


London, United Kingdom EBRD Full time
Associate, IT Security Incident Response

Requisition ID34488Office CountryUnited KingdomOffice CityLondonDivisionInformation TechnologyFull-Time/Part-TimeFull TimeContract TypeFixed TermContract Length3 yearsPosting End Date

Purpose of Job

The role sits within the IT Security and Business Continuity team, (part of Cyber Security Operations) which is responsible for protecting the confidentiality, integrity, and availability of the Bank’s information assets. The focus of this role is to respond to any cybersecurity incident and assure the continued operations of Information and Computer Technology systems. This will include contributing to Major Incident (MI) calls to triage any potential cybersecurity events or threats which may impact the Bank. The IT Security Incident Response (IR) Associate will also support the Head of Security Operations in managing the Bank’s Managed Security Services Providers (MSSPs) and track the occurrence and development of cyber incidents within the Bank.

The role comes with expectation to be on-site in Canary Wharf office as required (minimum 2-3 days or 50% a week).

Accountabilities & Responsibilities

  • The IT Security Incident Response Associate will have the following responsibilities:
  • Monitor and evaluate systems’ cybersecurity state, analyse, and mitigate the impact of cybersecurity incidents
  • Identify cyber incidents, root causes and malicious actors
  • Act according to the Bank’s Incident Response Plan, restore systems and processes functionalities to an operational state, collecting evidences and documenting actions taken
  • Participate in MI calls to triage incidents
  • Contribute to the development, maintenance and assessment of the Incident Response Plan and related playbooks
  • Develop, implement, and assess procedures related to incident handling including analysis and reporting
  • Identify, analyse, mitigate, and communicate cybersecurity incidents
  • Measure cybersecurity incidents detection and response effectiveness
  • Document incident results analysis and incident handling actions
  • Evaluate the resilience of the cybersecurity controls and mitigation actions taken after a cybersecurity or data breach incident
  • Adopt and develop incident handling testing techniques
  • Cooperate with outsourced partners and MSSPs’ SOC teams
  • Manage any Incident Response tools & technologies to support the IR capabilities of the team

Knowledge, Skills, Experience & Qualifications

  • Educated to degree level (Computer Science or similar)
  • A suitable Security Certification such as CISSP, CISM or CFR (CIHE preferred)
  • Expertise in Microsoft (Server & Workstation), UNIX and Linux Operating Systems
  • Incident Handling standards, methodologies, recommendations, and best practices
  • Verifiable experience and examples of dealing with incidents in a similar role
  • Operating as part of a wider Security Operations Centre (SOC) team
  • Detailed familiarity of Cloud Technologies and how to secure them
  • In-depth knowledge of technical security solutions covering areas such as: SIEM , EDR, DLP, WAF, email security, DNS, encryption, PKI, cloud security, threat intelligence gathering, threat hunting, knowledge of MITRE framework and an understanding of the cyber ‘Kill Chain’
  • Practice all technical, functional, and operational aspects of cybersecurity incident handling and response
  • Excellent crisis management skills, working under pressure with calmness, authority and respect
  • Collect, analyse, and correlate cyber threat information originating from multiple sources
  • Communicate, present and report to relevant stakeholders
  • Manage and analyse log files
  • Be proficient in firewall rule reviews

What is it like to work at the EBRD?

Our agile and innovative approach is what makes life at the EBRD a unique experience You will be part of a pioneering and diverse international organisation, and use your talents to make a real difference to people's lives and help shape the future of the regions we invest in.

The EBRD environment provides you with:

  • Varied, stimulating and engaging work that gives you an opportunity to interact with a wide range of experts in the financial, political, public and private sectors across the regions we invest in;
  • A working culture that embraces inclusion and celebrates diversity;
  • An environment that places sustainability, equality and digital transformation at the heart of what we do.

Diversity is one of the Bank’s core values which are at the heart of everything it does. A diverse workforce with the right knowledge and skills enables connection with our clients, brings pioneering ideas, energy and innovation. The EBRD staff is characterised by its rich diversity of nationalities, cultures and opinions and we aim to sustain and build on this strength. As such, the EBRD seeks to ensure that everyone is treated with respect and given equal opportunities and works in an inclusive environment. The EBRD encourages all qualified candidates who are nationals of the EBRD member countries to apply regardless of their racial, ethnic, religious and cultural background, gender, sexual orientation or disabilities. As an inclusive employer, we promote flexible working and expecting our employee to attend the office 50% of their working time.

Please note, all our adverts close at 10.59pm GMT time.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • London, United Kingdom Proprius Recruitment Full time

    Job Description Cyber Incident Response Manager Cyber Incident Respond Principal / Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all...


  • London, United Kingdom TEKsystems Full time

    Description: Our client, a global online retail giant, is looking for a Cyber Security Incident Response Engineer. This role focuses on cyber analysis, scripting and automation, ensuring 24/7 coverage. The team builds solutions that identify and handle information-security threats, keeping the business' assets and key information safe from external...


  • London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Senior Incident Response Consultant - Hybrid - London - Circa £85k Experience, qualification, and soft skills, have you got everything required to succeed in this opportunity Find out below.My client is a global consultancy who are building out a billable incident response team to further develop and polish the company's overall service offering. They are...


  • London, United Kingdom LT Harper - Cyber Security Recruitment Full time

    Job DescriptionSenior Incident Response Consultant - Hybrid - London - Circa £85k My client is a global consultancy who are building out a billable incident response team to further develop and polish the company's overall service offering. They are looking for a strong incident response consultant who can independently investigate incidents and...


  • London, United Kingdom Mastercard Full time

    Senior Security Operations Centre / Incident Response Analyst We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments...


  • London, United Kingdom Cyber Crime Full time

    GSOC (Global Security Operations Center) Incident Response Manager Through helping other organizations mitigate risks and grasp opportunities, we can drive positive, sustainable change for clients, our people and society at large. KPMG firms operate in 143 countries and territories, and in FY22, collectively employedmore than 265,000 partners and people,...


  • London, United Kingdom First Response Group Full time

    Here's a fantastic opportunity for an experienced Security Officer to join the friendly team at First Response Group for a high-profile event space based in central London. We are recruiting for a Relief Security Officer. The Relief Security Officer will be responsible for ensuring the safety of the client's employees, visitors, and associated property....


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 328804**Salary**: - £38,250 - £42,250- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Security**Working pattern**: - Full-time**Number of jobs...


  • London, United Kingdom Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • London, United Kingdom Barclay Simpson Full time

    Job Description I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: ...


  • London, United Kingdom Barclay Simpson Full time

    Job DescriptionI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work...


  • London, United Kingdom Public Sector Resourcing Full time

    **Security Incident Investigator - Outside IR35** **Contract Term: 12 months** **Contracting Authority: Cabinet Office** **Location: largely home based with occasional travel to UK Government locations (likely to be London)** **Please note that this role is not full time, working pattern is to be determined by the requirements of investigations.** The...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • London, United Kingdom Public Sector Resourcing Full time

    **Security Incident Investigator - Outside IR35** **Contract Term: 12 months** **Contracting Authority: Cabinet Office** **Location: largely home based with occasional travel to UK Government locations (likely to be London)** **Please note that this role is not full time, working pattern is to be determined by the requirements of investigations.** The...