Current jobs related to Cyber Incident Handler - Birmingham - SCC

  • Cyber Response

    4 months ago


    Birmingham, United Kingdom KPMG Full time

    Job description The incident response assistant manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat...

  • Cyber Response

    4 months ago


    Birmingham, United Kingdom KPMG-UnitedKingdom Full time

    Job descriptionThe incident response assistant manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look...


  • Birmingham, United Kingdom University Hospitals Birmingham Full time

    **Job summary**: This is a hands-on technical role which also requires operational management skills. We are looking for someone with a strong technical background and significant experience across all types of incident response. This person will be one of the main escalation points for our SOC and an active member of purple team activities. **Main duties,...

  • Cyber Response

    4 months ago


    Birmingham, United Kingdom KPMG-UnitedKingdom Full time

    Job descriptionThe incident response manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat. This...


  • Birmingham, United Kingdom Career Chemist Full time

    Are you passionate about protecting digital assets and ensuring the security of information systems? Do you have a keen interest in cyber security and a strong desire to launch a successful career in this rapidly evolving field? If so we invite you to join us as a Cyber Security Apprentice. As a Cyber Security Apprentice, you will have the unique...


  • Birmingham, United Kingdom LRQA group Full time

    **About LRQA Nettitude** Founded in 2003, LRQA Nettitude is an award-winning global provider of cybersecurity services, bringing innovative thought leadership to the ever-evolving cybersecurity marketplace. Through our research and innovation, we provide threat-led services that span technical assurance, consulting, and managed detection and response...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence AnalystAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our team. As a Cyber Defence Analyst, you will play a critical role in protecting our clients' IT infrastructures and information systems from cyber threats.Key Responsibilities:Analysis and triage of alerts using various security toolsIncident response and...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence AnalystAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our team. As a Cyber Defence Analyst, you will play a critical role in protecting our clients' IT infrastructures and information systems from cyber threats.Key Responsibilities:Analysis and triage of alerts using various security toolsIncident response and...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence Analyst RoleAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our Cyber Security team. As a key member of our team, you will play a vital role in protecting our clients from cyber threats.Key Responsibilities:Incident Response: Take ownership of and provide end-to-end solutions for incidents, including detection,...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence Analyst RoleAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our Cyber Security team. As a key member of our team, you will play a vital role in protecting our clients from cyber threats.Key Responsibilities:Incident Response: Take ownership of and provide end-to-end solutions for incidents, including detection,...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence Analyst RoleAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our Cyber Security team. As a key member of our team, you will play a vital role in protecting our clients from cyber threats.Key Responsibilities:Incident Response: Take ownership of and provide end-to-end solutions for incidents, including detection,...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence Analyst RoleAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our Cyber Security team. As a key member of our team, you will play a vital role in protecting our clients from cyber threats.Key Responsibilities:Incident Response: Take ownership of and provide end-to-end solutions for incidents, including detection,...


  • Birmingham, United Kingdom GIOS Technology Full time

    We are looking for Cyber Security Analyst for our client's project based at West Midlands, UKSecurity Clearance: Active SC Clearance is must haveRole Description: The Cyber Defence Analyst will join an established security team responsible for designing, delivering, and maintaining operational cybersecurity capabilities. Conducting pro-active, risk-based,...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    About the RolePharaoh Capital is seeking a highly skilled Cyber Defence Analyst to join our team. As a Cyber Defence Analyst, you will play a critical role in protecting our clients' IT infrastructures and information systems from cyber threats.Key ResponsibilitiesEnsure the security and integrity of our clients' IT infrastructures and information...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    About the RolePharaoh Capital is seeking a highly skilled Cyber Defence Analyst to join our team. As a Cyber Defence Analyst, you will play a critical role in protecting our clients' IT infrastructures and information systems from cyber threats.Key ResponsibilitiesEnsure the security and integrity of our clients' IT infrastructures and information...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Job Title: Cyber Defence AnalystAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our team. As a Cyber Defence Analyst, you will play a critical role in protecting our clients' IT infrastructures and information systems from cyber threats.Key Responsibilities:Ensure the security and integrity of our clients' IT infrastructures...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Job Title: Cyber Defence AnalystAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our team. As a Cyber Defence Analyst, you will play a critical role in protecting our clients' IT infrastructures and information systems from cyber threats.Key Responsibilities:Ensure the security and integrity of our clients' IT infrastructures...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence Analyst RoleAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our Cyber Security team. As a key member of our team, you will play a vital role in protecting our clients from cyber threats.Key Responsibilities:Support and deputise for the Head of IT Security Operations in the day-to-day management of security...


  • Birmingham, Birmingham, United Kingdom Pharaoh Capital Full time

    Cyber Defence Analyst RoleAt Pharaoh Capital, we are seeking a highly skilled Cyber Defence Analyst to join our Cyber Security team. As a key member of our team, you will play a vital role in protecting our clients from cyber threats.Key Responsibilities:Support and deputise for the Head of IT Security Operations in the day-to-day management of security...


  • Birmingham, Birmingham, United Kingdom Investigo Limited Full time

    Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at Investigo Limited. As a key member of our IT department, you will be responsible for protecting our information systems, networks, and data from cyber threats.Key Responsibilities:Develop and implement a comprehensive security strategy to safeguard our IT...

Cyber Incident Handler

4 months ago


Birmingham, United Kingdom SCC Full time

**About The Role**:
Role**:Cyber Incident Handler**

Location**: Birmingham /Hybrid**

Contract Type**: Full Time / Permanent**

Salary Package**:£40-50,000 (DOE) plus Large Company Benefits**

**Why SCC Cyber?**
- An inclusive workplace
- Excellent package: solid basic and company benefits
- Hybrid working in line with role requirements
- The opportunity to work innovatively with new and existing customers across all industries and sectors
- Further develop your skills and experience within the dynamic world of Cyber Services
- Join a dynamic new Practice within a well-established, stable company
- Take advantage of unrivalled opportunities to develop your career as the practice grows.

**Key Responsibilities**
- Be the SCC Cyber point of contact to drive all cyber incidents that are managed by the SOC
- Act as liaison between MIM and SOC team during major incidents
- Associate Incidents with other records (i.e. Incidents, Changes, Problems, Knowledge Articles, Known Errors, etc.)
- Identify Incidents for review and Create incident reports PIRs
- Oversee all aspects of security incident management process/workflows from evaluation to resolution
- Maintain regular communication with Cyber/MIM/Infrastructure/Customer teams

**Key Skills / Requirements**
- Familiarity with risk management and controls frameworks, cyber kill chain and NIST Incident response life cycle
- Experience with information security related activities
- Experience in dealing with incidents within an ITIL framework
- Being able to work with a diverse set of stakeholders in the organization from technical through management.
- Significant experience within a SOC or Incident environment
- Security Clearance (SC) or be able willing to undergo the process to gain clearance**
**About Us**:
SCC is Europe's largest privately-owned IT business, based out of the new £7m HQ office in Birmingham and we help clients succeed through IT transformation and exceptional customer experiences. We are a business where innovation is greater as we combine unique ideas, people and disciplines. We are a global company that is passionate about IT and where we look to simplify the complex.

**We are an equal opportunities employer**

SCC is committed to providing equal opportunities and a proactive and inclusive approach to equality and diversity in employment. No applicant or employee will be treated less favourably than another on the grounds of a protected characteristic which are defined as sex, sexual orientation, age, disability, gender reassignment, trade union membership or non-membership, marriage and civil partnership, pregnancy and maternity, race and religion or belief.