SOC Incident Response Lead

3 weeks ago


London, United Kingdom Anaplan Full time

Here at Anaplan, we have reinvented how companies see, plan, and run their businesses. Our platform allows our customers to uncover new insights, connect their strategy to their plans, and work in ways they had not previously thought possible. We're growing fast, constantly innovating, and couldn't be prouder to help our customers move forward with confidence in a sophisticated and changing world.

We are looking for forward-thinking people who put customer experience at the forefront of every decision. Individuals who thrive on challenges and are ready to grasp the opportunity of a lifetime. Because we fundamentally believe every colleague brings outstanding value to our whole. We are a workplace where each person feels seen, heard, and valued, and can contribute their unique talent to our collective effort. We believe that for ourselves and for our customers.

As an Incident Response Lead you'll be part of a team of analysts and engineers with detecting and responding to security events across the Anaplan environment. This is a key position with the Cyber Defense team, and you will be instrumental in helping mature Anaplan's ability to effectively and efficiently manage cyber incidents.

**Your Impact**
- Triage, respond and contain computer security incidents across the Anaplan datacenter, cloud, and corporate environments
- Provide digital forensics services including acquisition, analysis, and reporting for Linux, OSX, and Windows endpoints
- Conduct log analysis across a diverse ecosystem of technology to locate root cause of incidents
- Function as Incident Manager, leading all activities related to the Incident Response process
- Act as the escalation point for MSSP and/or MDR partners
- Lead incident retrospectives and contribute to improvements in the overall security posture of Anaplan
- Develop, mature, and test incident response playbooks
- Contribute to the development of new use cases and automation playbooks
- Closely collaborate with the Deputy CISO, Security Leadership Team and other key collaborators within the wider Engineering group
- Maintain on-call availability to support after hours coverage

**Your Qualifications**
- Demonstrable, relevant security experience
- Demonstrated experience independently leading security incidents and investigations; bonus points for Cloud experience
- Advanced knowledge of detecting threat actors across the entire cyber kill chain
- Solid understanding of network and endpoint security monitoring capabilities
- Experience performing basic static and dynamic malware analysis
- Experience handling the relationship with MSSP/MDR vendors
- Demonstrated history of solving problems and naturally curious
- Exhibit outstanding communication and collaboration skills
- You are a teammate with experience working with remote, global teams

**Our Commitment to Diversity and Inclusion**

Build your job in a place that thrives on diversity, inclusion, and belonging. We believe in maintaining a hiring and working experience in which all people are respected and valued, regardless of gender identity or expression, sexual orientation, religion, ethnicity, age, neurodiversity, disability status, citizenship, or any other aspect which makes people unique. We hire you for who you are, and we want you to bring your true self to work every day



  • London, United Kingdom Arc IT Recruitment Full time

    **Incident Response Specialist - SOC** **London, City/ Remote** **Salary £90K - £ 95K plus bonus, plus benefits** **Key Responsibilities**: - Lead and coordinate the investigation effort for cyber security incidents from initial escalation through after-action reporting - Conduct live response analysis, network analysis, log analysis, and malware triage...


  • London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Technical Cyber Incident Response. As part of the Cyber Defence and Security Operations...


  • London, Greater London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Technical Cyber Incident Response.As part of the Cyber Defence and Security Operations...


  • London, United Kingdom WTW Full time

    We are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent service and trusted expertise to all parts of our business. As part of a business wide transformation, we have an exciting opening for a new role of Global Head of Technical Cyber Incident Response. As part of the Cyber Defence and Security Operations...

  • SOC Analyst

    4 weeks ago


    London, United Kingdom Proactive Appointments Full time

    **SOC Analyst** Inside IR35 - Hybrid or remote options available Our client, a leading financial services organisation have an opportunity for a SOC Analyst to join on an initial 6 month contract. You will be responsible for ensuring all necessary Information Security controls are in place and that an appropriate strategyto protect the firm from all Cyber,...


  • London, United Kingdom EBRD Full time

    Associate, IT Security Incident Response Requisition ID34488Office CountryUnited KingdomOffice CityLondonDivisionInformation TechnologyFull-Time/Part-TimeFull TimeContract TypeFixed TermContract Length3 yearsPosting End Date Purpose of Job The role sits within the IT Security and Business Continuity team, (part of Cyber Security Operations) which is...


  • London, United Kingdom Eames Consulting Full time

    **Security Incident Response Manager/ Azure/ Active Directory/ Outside IR35/ Hybrid** **Hybrid**:2 days per week **Location**: Canary Wharf **Outside IR35** **My client an end user within the financial sector is looking for an Incident Response Manager on a 6 month contract, you will be responsible for**: - Developing cyber incident response plan,...

  • SOC Engineer

    1 month ago


    London, United Kingdom Securus Recruitment Full time

    An exciting opportunity for a SOC Engineer to join a rapidly growing fully remote team within a leading global insurance business. The SOC Engineer will have a solid background working within a busy IT team; experience in designing and implementing technical solutions around security, supporting all aspect of the Security mainframe, SOC, monitoring tools...

  • Incident Lead

    1 month ago


    London, Greater London, United Kingdom FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's DegreeAre you ready to unleash your full potential? We're looking for people who are passionate about payments to chart Worldpay's path to being the largest and most-loved payments company in the world.About the teamThe incident,...

  • Incident Lead

    4 weeks ago


    London, United Kingdom FIS Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Are you ready to unleash your full potential? We’re looking for people who are passionate about payments to chart Worldpay’s path to being the largest and most-loved payments company in the world. About the...

  • Incident Lead

    1 week ago


    London, United Kingdom Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Travel Percentage : 5 - 10%Are you ready to unleash your full potential? We’re looking for people who are passionate about payments to chart Worldpay’s path to being the largest and most-loved payments company...

  • Incident Lead

    2 weeks ago


    London, United Kingdom FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Travel Percentage : 5 - 10%Are you ready to unleash your full potential? We’re looking for people who are passionate about payments to chart Worldpay’s path to being the largest and most-loved payments company in the...

  • Incident Lead

    1 week ago


    London, Greater London, United Kingdom FIS Global Full time

    Position Type: - Full time Type Of Hire: - Experienced (relevant combo of work and education) Education Desired: - Bachelor's Degree Travel Percentage: - 5 - 10% Are you excited to unlock your full potential? We're seeking individuals who are truly enthusiastic about the world of payments to guide Worldpay towards becoming the biggest and most beloved...


  • London, United Kingdom Mastercard Full time

    Senior Security Operations Centre / Incident Response Analyst We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments...


  • London, United Kingdom Proprius Recruitment Full time

    Job Description Cyber Incident Response Manager Cyber Incident Respond Principal / Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all...


  • London, United Kingdom Barclay Simpson Full time

    Job Description I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: ...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • London, United Kingdom Barclay Simpson Full time

    Job DescriptionI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...