CrawlJobs Logo

Cyber Incident Response Senior Associate

https://www.douglas-scott.co.uk Logo

Douglas Scott

Location Icon

Location:
United Kingdom , Greater London

Category Icon
Category:

Job Type Icon

Contract Type:
Employment contract

Salary Icon

Salary:

140000.00 - 170000.00 GBP / Year

Job Description:

A leading global law firm is seeking a skilled associate to join its Cybersecurity & Data Privacy team in London, working on high-profile, cross-border incident response matters across various sectors including financial services, technology, healthcare, and energy.

Job Responsibility:

  • Lead and support clients through complex cybersecurity incidents, including data breaches and ransomware attacks
  • Advise on regulatory compliance and risk mitigation strategies
  • Collaborate with multidisciplinary teams to develop and implement incident response plans
  • Contribute to thought leadership and business development initiatives

Requirements:

  • Strong academic credentials
  • 4–7 PQE in incident response within a national or international law firm
  • Demonstrated ability to manage complex, cross-border cybersecurity incidents
  • Excellent communication and client management skills
What we offer:
  • Collaborative environment
  • Continuous professional development
  • Opportunity to work on high-profile, cross-border incidents

Additional Information:

Job Posted:
May 16, 2025

Employment Type:
Fulltime
Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Cyber Incident Response Senior Associate

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right
New

Senior Cybersecurity Incident Response Analyst

Senior Cybersecurity Incident Response Analyst. This role has been designed as ‘...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelors degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • Proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • Advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • Advanced Cyber and IT security knowledge
  • Advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • Advanced understanding of SQL and relevant scripting languages
  • Advanced data security system analysis skills
  • Advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • Combines deep industry expertise with a thorough understanding of information and security technology to effectively analyze associated logs and respond to high severity incidents
  • Contributes to the company's security response methods, suggesting automation opportunities which can enhance IR
  • Mentor and provide technical guidance to less experienced cybersecurity professionals
  • Stay at the forefront of cybersecurity trends, threats, and technologies, driving innovation within the organization's threat detection and response capabilities
  • Foster a culture of continuous improvement and innovation, encouraging the adoption of new technologies and methodologies within the team
  • Providing insight and guidance through after action reviews working with stakeholders
What we offer
What we offer
  • Health & Wellbeing
  • Personal & Professional Development
  • Unconditional Inclusion
  • Fulltime
Read More
Arrow Right

Senior Security Engineer

The Senior Security Engineer will provide hands-on technical leadership within t...
Location
Location
United Kingdom , Leeds; Thame
Salary
Salary:
65000.00 - 75000.00 GBP / Year
pexa.co.uk Logo
PEXA UK
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Proactive, can-do attitude to get things done quickly and efficiently
  • Strong collaboration and communication skills
  • Willingness to contribute ideas to the security programme
  • Demonstratable first-hand experience in achieving organisational adherence to security best practices
  • Experience in the practical protection of a remote working laptop estate and SaaS cloud solutions
  • Experience in identity and access management solutions
  • Experience in device business automation and updates
  • Experience in the security aspects of cloud web application hosting and defence measures like WAF
Job Responsibility
Job Responsibility
  • Maintenance and Operational Security: Ensure all security solutions remain operationally effective
  • Ensure technical teams timely patch applications, systems, software, and hardware
  • Maintain and audit secure configurations for devices, applications, and cloud environments
  • Access Control and Identity Management: Conduct regular user and privileged account reviews
  • Manage and monitor Privileged Identity Management (PIM) profiles and elevated access accounts
  • Coordinate with IT and HR for onboarding/offboarding
  • Tool, Infrastructure, and Encryption Management: Maintain and optimise security infrastructure and tools
  • Oversee encryption key and certificate management
  • Work with vendors and internal teams to ensure tools remain current
  • VPN, Network & Firewall Security: Design, configure, and maintain secure VPN and Zero-Trust network solutions
What we offer
What we offer
  • Your growth: We encourage you to hit your personal and professional learning and development goals with our tailored programs and tools
  • Your wellness: We care about your holistic wellbeing
  • Your work/life blend: We want to help you create your ideal work/life blend
  • Fulltime
Read More
Arrow Right
New

Senior Director, Cybersecurity Operations

Berkshire Hathaway Specialty Insurance (BHSI) is seeking a visionary Senior Dire...
Location
Location
United States , Boston
Salary
Salary:
170000.00 - 200000.00 USD / Year
bhspecialty.com Logo
Berkshire Hathaway Specialty Insurance
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 10+ years of cybersecurity leadership experience
  • Expertise in incident response, threat intelligence, and adversary tactics
  • Proficient in analyzing network, server, device, and application traffic and metadata
  • Demonstrated skill in managing the security incident lifecycle: detection, analysis, and response
  • Hands-on mastery of security tools, analytics, and risk frameworks
  • Strong background in vulnerability management and remediation
  • Experience with Identity and Access Management (IAM), as well as PIM and PAM solutions
  • Experience with threat-lead penetration Testing, attack simulation, and red/blue team exercises
  • Proficiency in IT Risk Management and Assessment
  • Solid understanding of regulatory and compliance frameworks (e.g. NIST, GDPR, ISO, SOC2)
Job Responsibility
Job Responsibility
  • Lead the charge in advanced threat hunting and cyber forensics
  • Manage In-depth technical analysis of critical security events/incidents to assess immediate and long-term risks
  • Plan advanced cyber-analytics techniques, mitigating risks associated with enterprise systems and solutions
  • Oversee continuous monitoring of network assets and transactions, identifying abnormalities and threats
  • Champion cyber-forensic analysis of complex systems and data transactions
  • Direct SIEM/SOAR strategies to supercharge detection and response
  • Deliver proactive evaluation of systems, network, and data to validate security protocols and measures
  • Champion threat intelligence programs that anticipate tomorrow’s risks
  • Drive vulnerability management and proactive risk mitigation
  • Collaborate across teams to strengthen enterprise security posture
What we offer
What we offer
  • Comprehensive Health, Dental and Vision benefits
  • Disability Insurance (both short-term and long-term)
  • Life Insurance (for you and your family)
  • Accidental Death & Dismemberment Insurance (for you and your family)
  • Flexible Spending Accounts
  • Health Reimbursement Account
  • Employee Assistance Program
  • Retirement Savings 401(k) Plan with Company Match
  • Generous holiday and Paid Time Off
  • Tuition Reimbursement
  • Fulltime
Read More
Arrow Right

Cyber Threat Intelligence Analyst

The Citi Cyber Intelligence Center (CIC) is part of the Chief Information Securi...
Location
Location
Ireland , Dublin
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Broad experience working in a technical analysis function including but not limited to threat hunting, malware analysis, forensics, or incident response
  • Maintains technical proficiency in the use of tools, techniques, and countermeasures
  • Ability to discern patterns of threat actor behavior at the technical level
  • Deep understanding of threat actor capabilities, motivations, and tool sets to assess risk
  • Experience with threat intelligence vendors and platforms
  • Maintains an understanding of the threat intelligence lifecycle
  • Must possess strong writing, and critical thinking/analysis skills
  • Must be a self-starter, self-motivated and able to work independently with little oversight in a fast-paced, operationally focused environment
  • Bachelor’s degree/University degree or equivalent experience, preferably in one of the following areas: cybersecurity / information security / information technology / computer science
Job Responsibility
Job Responsibility
  • Actively monitor and research cyber threats with a direct or indirect impact to Citi and examine associated tools, techniques, and procedures (TTP) to reconstruct attacker workflows
  • Produce quality, timely, and actionable alerts that drive decision making across the firm
  • Extensive knowledge of Indicators of Compromise (IOCs) and ability to conduct pivots via paid and open-source tooling
  • Map threats to the MITRE ATT&CK framework and communicate effective mitigation procedures where appropriate
  • Expand research and information scope using common enrichment platforms, including creating YARA rules for indicator pivoting and hunting
  • Produce actionable cyber threat intelligence products using a variety of internal and external sources that describe trends and shifts in the cyber threat landscape
  • Support CIC requests and investigations and interact with global Citi CIC and Citi Cyber Security Fusion Center staff members in a Follow-the-Sun model
  • Regularly provide intelligence briefs to technical, non-technical, and senior-level audiences
What we offer
What we offer
  • Competitive base salary (which is annually reviewed)
  • Benefits that support you (and your family) to be well, live well and save well
  • Business casual workplace
  • Hybrid working model (up to 2 days working at home per week)
  • Fulltime
Read More
Arrow Right

Manager- Cybersecurity & Privacy

CNM is currently offering an exciting Manager opportunity to be part of our grow...
Location
Location
United States , Los Angeles
Salary
Salary:
128000.00 - 148000.00 USD / Year
cnmllp.com Logo
CNM LLP
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree is required in a related field
  • Information Systems, Computer Science, Mathematics, Economics, Business, Finance or Accounting preferred
  • Minimum of 5 years of Big 4 experience or related consulting/professional services firm experience with hands-on knowledge in Cybersecurity consulting
  • CISSP Certification Preferred
  • Excellent project management and organizational skills
  • Demonstrated ability to successfully lead teams and projects in delivering on Cybersecurity needs
  • Ability to develop teams and provide feedback to assist in team members’ growth
  • Knowledge and experience with the following Cybersecurity frameworks such as NIST Cybersecurity Framework ISO 270001, NIST CSF 2.0, CIS 18, PCI-DSS and MITRE ATT&CK
  • Knowledge and experience with Governance and Policy Creation
  • Knowledge and experience with threat modeling methodologies such as MITRE ATT&CK
Job Responsibility
Job Responsibility
  • Lead, mentor, manage and train the team of Cybersecurity Senior Associates and collaborate with other Managers
  • Oversee complex and specialized client engagements, reporting status and collaborating with Cybersecurity team members including: Associate Director, Director, Managing Director and Partner
  • Lead or assist in the development of privacy program governance components (e.g., policies, procedures, standards, frameworks, trainings, notices) for clients across industries
  • Support the Cybersecurity and Privacy practice in market expansion
  • Manage and lead project teams to review and assess IT environments, risks, and controls for companies that range from newly public high growth entities to the largest public companies
  • Deliver security technologies such as Firewalls, VPN, IDS/IPS and Endpoint security
  • Demonstrate a thorough practical and strategic understanding of complex information systems, cyber security concepts, threats, proactive defense principles, strategies and market leading solutions
  • Lead project meetings, status updates, training sessions and other events as needed
  • Provide relevant cybersecurity and IT security subject matter advice, findings, and recommendations
  • Collaborate with team members and clients on unique strategies that will enable organizations to withstand various internal and external risks
What we offer
What we offer
  • Training events to ensure CPE compliance
  • Medical, Dental, Vision Plans
  • 401(k) match
  • PTO: 15 days accrued per year
  • Company paid holidays, including company shutdown the week between Christmas and New Years
  • 3 wellness days
  • Various opportunities for peer engagement: quarterly huddles, happy hours, summer and a holiday party
  • Monthly mobile reimbursement $80
  • Reimbursement allowances: flex, technology, health and wellness and personal development
  • Fully stocked kitchen
  • Fulltime
Read More
Arrow Right
New

Engineer - Manufacturing

At Sierra Pacific Industries, we understand our greatest strength is the people ...
Location
Location
United States , Red Bluff
Salary
Salary:
69000.00 - 115000.00 USD / Year
spi-ind.com Logo
Sierra Pacific Industries
Expiration Date
February 10, 2026
Flip Icon
Requirements
Requirements
  • Engineering degree preferred (mechanical, manufacturing, or related)
  • Minimum 2-5 years experience in manufacturing discipline with preference given for experience in the fenestration industry
  • Strong organizational skills
  • Excellent written and oral communication skills
  • Technical/mechanical abilities and understanding of window and door production a plus
  • Proficiency with SolidWorks and AutoCAD a plus
Job Responsibility
Job Responsibility
  • Provide engineering support for continuous improvement efforts and new product development with regard to production processes and equipment
  • Specify production equipment
  • Coordinate production equipment installation, modification, etc., and assist with problem solving
  • Integration of processes across multiple manufacturing facilities
  • Design and acquisition of fixtures, jigs, and tooling
  • Material handling improvements
  • Work with design engineering and production to establish/improve methods and systems regarding window and door manufacturing
  • Provide additional support as required
What we offer
What we offer
  • Excellent low-cost health benefits
  • Retirement plan with employer-paid contributions
  • Paid vacation and holidays
  • Full Health Benefits Plan (including medical, dental, and vision) with low-cost premiums
  • 401(k) with Company Match
  • additional Retirement Contributions
  • company-paid Life Insurance
  • Fulltime
Read More
Arrow Right
New

Store Assistant

Store Assistant in Caerphilly. 10 hours per week. This is more than just a store...
Location
Location
United Kingdom , Caerphilly
Salary
Salary:
12.37 GBP / Hour
toolstation.com Logo
Toolstation
Expiration Date
February 02, 2026
Flip Icon
Requirements
Requirements
  • Live locally and can easily commute to our store
  • Must be able to manage early starts and late finishes (stores open from 7 AM to 8 PM)
  • Committed to delivering excellent service
  • Hard work and a positive attitude
  • A warm, friendly personality
  • Reliability
  • Flexibility, commitment, and support for your customers and team
  • Bring your energy, enthusiasm, and let your personality shine
Job Responsibility
Job Responsibility
  • Be the friendly face of Toolstation, helping customers find what they need
  • Be hands-on with deliveries, warehouse tasks, and stocking shelves
  • Handle deliveries, unpack stock, keep the store clean, and prepare orders
  • Provide outstanding service
  • Show genuine interest in customers' projects to help them find everything they need
  • Sell the benefits of Toolstation Club and Trade Accounts, signing customers up
  • Help maintain our high store standards and create a workplace everyone enjoys
What we offer
What we offer
  • 22 days holiday + Bank Holidays
  • Company pension scheme and life assurance
  • Bonus scheme and cycle to work program
  • Save and buy as you earn options
  • 20% discount across all Travis Perkins companies
  • Health and wellbeing support at your fingertips with Aviva Digicare +
  • Financial education, support, and recognition awards
  • Discounts at over 1,000 retailers
  • Training and development, including access to our Toolstation Academy and Apprenticeship programmes
  • Chance to move up the ladder, explore different roles across the business, or take opportunities within the wider Travis Perkins Group
  • Parttime
Read More
Arrow Right