Cybersecurity Incident Response Manager

4 weeks ago


Glasgow, Glasgow City, United Kingdom Be-IT Full time

Position Overview

This role is pivotal for overseeing a dedicated team that responds to security incidents, collaborates with experts and users, and manages organizational vulnerabilities.

The selected candidate will engage closely with internal departments and service partners to ensure comprehensive investigation and resolution of security events, while also directing the remediation of system vulnerabilities.

Key Responsibilities

  • Lead the team and outsourced Managed Detection and Response (MDR) services, including after-hours support.
  • Enhance and refine the cyber incident response strategy, playbooks, and procedures to facilitate swift and effective incident management.
  • Develop robust security operations capabilities and leverage purple team exercises to optimize detection tools and response methodologies.
  • Partner with IT teams to mitigate vulnerabilities identified through penetration testing and security assessments.
  • Coordinate extensive security incident response, remediation, and recovery operations involving multiple stakeholders.
  • Ensure all security incidents are managed according to established protocols, including corrective actions and recommendations.
  • Maintain up-to-date knowledge of security trends, tools, and best practices.
  • Provide regular security reporting on a daily and weekly basis.
  • Oversee vulnerability management and compliance assessment processes.
  • Collaborate with business stakeholders to minimize vulnerabilities.
  • Supervise email security monitoring and address phishing threats.

Required Qualifications and Skills

  • In-depth understanding of tactics employed by threat actors.
  • Expertise in preventing and detecting prevalent attack methods, as detailed in the MITRE ATT&CK framework.
  • Proficiency in configuring and tuning cybersecurity tools such as SIEM and EDR, along with a solid grasp of enterprise IT networks, Active Directory, and Azure AD.
  • Experience in managing services from key partners.
  • Strong leadership skills, including team management, coaching, and mentoring.


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Position OverviewThis role necessitates the selected individual to be present onsite for a portion of the week.The successful candidate will oversee a dedicated team tasked with addressing security alerts, liaising with experts and users regarding these alerts, and managing organizational vulnerabilities.Collaboration with internal departments and managed...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company based in Glasgow to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and take on a challenging role that requires a strong technical background and excellent leadership skills.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company based in Glasgow to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and take on a challenging role that requires a strong technical background and excellent leadership skills.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and shape the company's IT security posture.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small cybersecurity team, including recruitment, mentoring, and performance...


  • Glasgow, Glasgow City, United Kingdom Net Talent Full time

    About the RoleNet Talent is partnering with a leading logistics company to find their first IT Security Manager.This is a unique opportunity to join a dynamic team and shape the company's IT security posture.Key ResponsibilitiesLeadership & Strategy:Lead and manage a small cybersecurity team, including recruitment, mentoring, and performance...


  • Glasgow, Glasgow City, United Kingdom Northern Marine Full time

    Position Overview The Cybersecurity Operations Manager is a pivotal role that requires a comprehensive understanding of the technologies utilized by the Cybersecurity team. This position involves guiding, mentoring, and training team members while establishing processes, policies, and operational practices. The manager will ensure that organizational...


  • Glasgow, Glasgow City, United Kingdom Northern Marine Full time

    Position Overview The Cybersecurity Operations Manager is a pivotal role that requires a comprehensive understanding of the technologies utilized by the Cybersecurity team. This position involves guiding, mentoring, and training team members while establishing processes, policies, and operational practices. The role ensures adherence to organizational...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    About the RoleWe are seeking a seasoned expert in cyber risk management and information protection to join our team as an Information Security Manager. This pivotal role will involve leading efforts to manage cyber risks, ensuring the business is protected from security threats.Key Responsibilities:Risk Management: Develop and maintain our information...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Cyber Risk Management SpecialistGlasgow HybridAre you an experienced professional in the realm of cyber risk and information safeguarding? Do you excel in a fast-paced environment, steering teams to protect organizational operations from emerging security challenges? If this resonates with you, we have an exciting opportunity.Position Overview:Be-IT is in...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Cyber Risk Management DirectorGlasgow HybridAre you an experienced professional in the realm of cyber risk and information security? Do you excel in a fast-paced setting, guiding teams to protect organizational operations from emerging security challenges? If this resonates with you, we have an exciting opportunity.Role Overview:Our client is in search of a...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Cyber Risk and Security Operations ManagerRemote or Hybrid Work OptionsAre you an experienced professional in the realm of cyber risk management and data security? Do you excel in fast-paced environments, guiding teams to protect organizational operations from emerging security challenges? If this resonates with you, we have an exciting opportunity.Role...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    About the RoleWe are seeking a seasoned expert in cyber risk management and information protection to join our team as an Information Security Manager. As a key member of our 2nd Line of Defence, you will lead efforts to manage cyber risks and ensure the business is protected from security threats.Key ResponsibilitiesLead the development and implementation...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    About the Role: We are seeking a seasoned expert in cyber risk management and information protection to join our 2nd Line of defence team at Be-IT. In this pivotal role, you will lead efforts to manage cyber risks, ensuring the business is protected from security threats. Your expertise will guide the identification of risks and the development of effective...


  • Glasgow, Glasgow City, United Kingdom ScottishPower Full time

    Cyber Incident Response ManagerGlasgowSalary: £62-78K + benefits (20% bonus, private healthcare & car allowance)Hybrid working, Permanent**Due to the nature of the role, the successful candidate will need to be able to obtain NSV SC clearance - You will need to have lived continuously in the United Kingdom for a period of 5 years before being eligible to...


  • Glasgow, Glasgow City, United Kingdom Eden Scott Full time

    Position OverviewEden Scott is looking for a Cybersecurity Operations Manager to lead and enhance our clients' cybersecurity initiatives. This pivotal role combines technical proficiency with leadership skills, focusing on developing and guiding the IT Security team. You will be responsible for establishing protocols, ensuring adherence to industry...


  • Glasgow, Glasgow City, United Kingdom Eden Scott Full time

    Position OverviewEden Scott is looking for a Cybersecurity Operations Manager to lead and enhance our clients' cybersecurity initiatives. This pivotal role combines technical proficiency with leadership skills, focusing on developing and guiding the IT Security team. You will be responsible for establishing protocols, ensuring adherence to industry...


  • Glasgow, Glasgow City, United Kingdom City Facilities Management Holdings Ltd Full time

    Cybersecurity Risk Manager Salary: Competitive Location: Glasgow Head Office Shift Pattern: Days Hours per day: Full-time This is a permanent position. POSITION OVERVIEW: This role is situated within the second line of defense, where you will oversee and assist the organization in effectively managing cyber threats and safeguarding...


  • Glasgow, Glasgow City, United Kingdom City Facilities Management Holdings Ltd Full time

    Cybersecurity Risk Manager Salary: Competitive Location: Glasgow Head Office Shift Pattern: Days Hours per day: Full-time This is a permanent position. POSITION OVERVIEW: This role is situated within the second line of defense, where you will oversee and assist the organization in effectively managing cyber threats and safeguarding...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Position OverviewThe selected candidate will be pivotal in overseeing a dedicated team that addresses security alerts, collaborates with experts and users regarding these alerts, and manages organizational vulnerabilities.This role necessitates close cooperation with internal departments and managed service providers to ensure comprehensive investigation and...


  • Glasgow, Glasgow City, United Kingdom Be-IT Full time

    Position OverviewThe selected candidate will be responsible for overseeing a dedicated team that addresses security alerts, collaborates with experts and users regarding these alerts, and manages organizational vulnerabilities.This role involves close cooperation with internal departments and managed service providers to ensure comprehensive investigation...