Cyber Incident Manager

2 months ago


London, United Kingdom CyberApt Recruitment Ltd Full time

The Cyber Incident Manager is responsible for leading and managing the Cyber Incident Response Team (CIRT) to effectively respond to and mitigate cybersecurity incidents. This role involves coordinating response efforts, conducting thorough investigations, and ensuring that incidents are resolved promptly and efficiently. Lead and coordinate the response to cybersecurity incidents from initiation to resolution.

* Lead the response to cybersecurity incidents from initiation to resolution.

* Assess the nature and scope of incidents and determine the necessary resources for resolution.

* Ensure all incident response activities are documented and follow established policies and procedures.

* Act as the primary point of contact for all cyber incidents.

* Maintain regular communication with the cyber defense team and other stakeholders.

* Provide updates and reports on incident status and resolution efforts.

* Conduct root cause analysis for each incident to identify follow-up actions and recommendations.

* Create and maintain incident reports and documentation.

* Review and analyze incident data to improve response strategies and reduce future risks.

* Develop and implement incident response protocols and procedures.

* Ensure consistent response practices and prioritization of security events



  • London, United Kingdom OutBreach Full time €60,000

    About Us Outbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world. With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we are here to help them recover as quickly as...


  • London, United Kingdom OutBreach Full time

    About UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we are here to help them recover as quickly as possible...


  • London, United Kingdom OutBreach Full time

    About UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we are here to help them recover as quickly as possible...


  • London,, UK, United Kingdom OutBreach Full time

    About UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we are here to help them recover as quickly as possible...


  • London, United Kingdom Financial Conduct Authority Full time

    **Salary**: National ranging from £49,700 to £61,400 and London from £53,300 to £68,300 Interested in joining a team that is pivotal in protecting consumers and UK financial markets against cyber-crime? The team/department The Cyber and Information Resilience (C&IR) department is responsible for the protection of the FCA’s systems and data,...


  • London Area, United Kingdom OutBreach Full time

    About UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we are here to help them recover as quickly as possible...


  • London Area, United Kingdom OutBreach Full time

    About UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we are here to help them recover as quickly as possible...


  • London, Greater London, United Kingdom Marsh McLennan Full time

    Marsh Advisory's Consulting Solutions provides you with the insights, deep technical expertise, and global resources needed to create and implement risk management strategies that help you move beyond cost savings to building resilienceR_ Senior Managing Consultant - Incident Response AdvisoryWhat can you expect?Marsh takes an analytical, data-driven, and...


  • London, Greater London, United Kingdom Lorien Full time

    Cyber Response & Recovery ManagerJob Summary:Lorien is seeking a highly skilled Cyber Response & Recovery Manager to join our team. As a key member of our Cyber Security Operations team, you will be responsible for leading our incident response efforts and ensuring the highest level of service delivery to our clients.Key Responsibilities:Manage and...


  • London, Greater London, United Kingdom Lorien Full time

    Cyber Response & Recovery ManagerJob Summary:Lorien is seeking a highly skilled Cyber Response & Recovery Manager to join our team. As a key member of our Cyber Security Operations team, you will be responsible for leading our incident response efforts and ensuring the highest level of service delivery to our clients.Key Responsibilities:Manage and...


  • London, Greater London, United Kingdom Oliver James Full time

    Job SummaryOliver James is seeking a highly skilled Cyber Security Incident Response Manager to join our team in London. As a key member of our cyber security practice, you will be responsible for delivering incident response services to our clients, working collaboratively with colleagues and clients to identify and mitigate cyber threats.About the RoleThis...


  • London, Greater London, United Kingdom Oliver James Full time

    Job Summary:Oliver James is seeking a highly skilled Cyber Security Incident Response Manager to join our team in London. As a key member of our cyber security practice, you will be responsible for delivering incident response services to our clients, working collaboratively with colleagues and clients to identify and mitigate cyber threats.Key...


  • London, Greater London, United Kingdom Oliver James Full time

    Job Summary:Oliver James is seeking a highly skilled Cyber Security Incident Response Manager to join our team in London. As a key member of our cyber security practice, you will be responsible for delivering incident response services to our clients, working collaboratively with colleagues and clients to identify and mitigate cyber threats.Key...


  • London, Greater London, United Kingdom Oliver James Full time

    Job Summary:Oliver James is seeking a highly skilled Cyber Security Incident Response Manager to join our team in London. As a key member of our cyber security practice, you will be responsible for delivering incident response services to our clients, working collaboratively with colleagues and clients to identify and mitigate cyber threats.Key...


  • London, United Kingdom Home Office Full time

    Job summaryAre you ready to take on work of national importance, facing the challenge of complex threats you won't find in any other organisation?The Lead Cyber Incident Manager manages the response to, and investigation of, security events or incidents. You will be responsible for resourcing, commanding, and leading investigations into cyber security...


  • London, Greater London, United Kingdom Lorien Full time £5,000 - £15,000

    Cyber Security Manager - Incident Response LeaderJob Summary:Lorien is seeking a highly skilled Cyber Security Manager to lead our incident response team. As a Cyber Security Manager, you will be responsible for managing and coordinating cyber security incidents for our clients, working closely with the cyber response leadership team.Key...


  • London, Greater London, United Kingdom Lorien Full time £5,000 - £15,000

    Cyber Security Manager - Incident Response LeaderJob Summary:Lorien is seeking a highly skilled Cyber Security Manager to lead our incident response team. As a Cyber Security Manager, you will be responsible for managing and coordinating cyber security incidents for our clients, working closely with the cyber response leadership team.Key...

  • Cyber Security Manager

    23 minutes ago


    London, Greater London, United Kingdom Lorien Full time £5,000 - £15,000

    Cyber Security Manager - Incident Response LeaderJob Summary:Lorien is seeking a highly skilled Cyber Security Manager to lead our incident response team. As a Cyber Security Manager, you will be responsible for managing and coordinating cyber security incidents for our clients, working closely with the cyber response leadership team.Key...


  • London, Greater London, United Kingdom Royal Mail Group Full time

    Position Title: Senior Cyber Incident ResponderWork Arrangement: HybridKey Responsibilities:Oversaw the management of security incidents with a strategic approach.Ensured the operational readiness of the Security Operations team for incident response scenarios.Identified, implemented, and optimized tools for managing security incidents.Reviewed and enhanced...


  • London, Greater London, United Kingdom Royal Mail Group Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Incident Response Lead to join our team at Royal Mail Group. As a key member of our security operations team, you will play a critical role in leading our incident response efforts and ensuring the organization is prepared to respond to security incidents.Key ResponsibilitiesLead...