Head of Digital Forensics & Incident Response

Marcus Donald People Limited
Published
March 3, 2023
Location
Charing Cross, United Kingdom
Category
Job Type
Salary
£130000 - £150000 per annum, Benefits: Flattering Benefits and Bonuses

Description

Marcus Donald is currently looking for a Head of Digital Forensics & Incident Response to join a top-notch, growing and ground-breaking Insurance company in London.
 
You will be joining a group of technical experts who tackle cyber threats day-in-day-out, at scale, for a myriad of clients ranging from small businesses with minimal in-house capabilities, right through to large complex corporations with a full stack. You will never be bored, you will always be learning, and you will have fun doing it.
 
*Hybrid Working – 2 Days a week in London Office*
 
Not only is this role offering a great salary, it also come with some amazing benefits including:

  • Employee benefits include 25 days holiday
  • Private medical insurance (+ dental & optical cashback)
  • Employee assistance programme
  • Pension plan
  • Life insurance
  • Income protection

 
Key responsibilities & accountabilities – Head of Digital Forensics & Incident Response
 

  • Responsible for supporting the building out the company’s Incident Response team from the ground up, helping recruit talent, and putting in place the required processes and technology to deliver incident response services.
  • You will be working heavily within digital forensics and Incident response, so knowing DFIR tooling would be essential – able to confidentially present to peers.
  • Acting as the ‘go to cybersecurity expert’ for emerging cyber threats and associated Tactics, Techniques, and Procedures.
  • Conducting regular reviews of IR services to identify new opportunities and drive a compelling and competitive cybersecurity proposition for policyholders.
  • Establish credibility with DFIR professionals due to their tenure responding to ransomware and BEC incidents

 
Essential skills – Head of Digital Forensics & Incident Response
 

  • Practical experience in responding to cyber incidents and performing forensic investigations.
  • Able to talk fluently about everything from threat actor TTPs to DFIR tooling, recovery and containment strategies, and network and system hardening.
  • A strong background in Digital Forensics
  • A track record of building, and leading high-performing technical teams.
  • Hands on technical experience and knowledge within DFIR

If you are interested in this position, then do not hesitate to apply! Send your CV to my email at bjames@marcusdonald.com I am looking forward to you application.

Related Jobs

Security Engineer   City Of London, United Kingdom
March 19, 2024
Cyber Security Analyst - L1   City Of London, United Kingdom
March 4, 2024

Quick Drop CV

Scroll to Top