Advance Search

Browse Jobs

Senior Digital Forensic & Incident Response Analyst - Remote - Circa £60,000

Posted 24 days ago

  • London, Greater London
  • Any
  • External
  • Expires In 2 months
This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.
Senior Digital Forensic & Incident Response Analyst - Remote - Circa £60,000
My client is a DFIR and offensive security specialist consultancy looking to expand their DFIR capabilities by onboarding an experienced technical DFIR analyst. This position will be remote with very occasional attendance at client sites to provide containment and remediation to a range of clients.
Responsibilities of a Senior Digital Forensic & Incident Response Analyst:
Actively lead remediation activities for a variety of cases whilst coordinating with the wider teams in the business when necessary
Conduct digital forensic investigations to the highest degree
Hands-on with a range of cases such as Malware, Ransomware, DDoS, Email Compromise, and more
Track record helping the client improve their Incident Response capabilities
Act as an SME for internal and external stakeholders regarding all matters relating to Incident response
Perform compromise assessment via agent-based, forensic collectors and log queries
Requirements of a Senior Digital Forensic & Incident Response Analyst:
2+ years of previous experience working in an DFIR/Incident response role
Demonstrate strong technical knowledge of forensic investigations and incident response
Ideally have consulting expertise
Posses expertise in mitigating threats, implementing proactive measures, and dealing with a range of cyber incidents such as but not limited to DDoS Attacks with an understanding of threat intelligence
Open source tooling experience is a massive plus
Right to work within the UK without visa sponsorship
Benefits of a Senior Digital Forensic & Incident Response Analyst:
Private medical insurance
Bonus structure
25 days holiday + 8 bank holidays
Healthcare Benefit
Group personal pension
Financing available for training and conference attendance
EV lease salary sacrifice scheme
An environment where you can flourish, learn, and grow, as a person not just as an employee
*This position does not provide sponsorship or any form of visa dependency
If you or someone you know suits this role and is interested, please get in contact with me below
E: #####: 07939028750
#incidentresponse #cyberdefence #blueteam #IR
LT Harper is an equal opportunities employer, and we are firm believers that everyone has the right to feel valued and safe in their place of work. Therefore, we welcome the unique contributions that everyone can bring. All qualified applicants will be considered for employment irrespective of race, religion, nationality, sex, sexual orientation, gender identity, age and disability, or any other legally protected status.
#J-18808-Ljbffr
Apply