CrawlJobs Logo

Cyber Security Incident Lead

https://www.randstad.com Logo

Randstad

Location Icon

Location:
Australia , Melbourne

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

800.00 - 950.00 AUD / Hour
Save Job
Save Icon
Job offer has expired

Job Description:

The successful applicant will uplift the Cyber Security Incident Response capabilities, supporting the incident response team and helping the adoption of new and existing underutilised tools.

Job Responsibility:

  • Lead from the front as a Cyber Security Incident Manager and lead the Incident Response team
  • Help with the adoption of underutilised tools and create business cases to acquire new tools to reduce risk
  • Responsible for orchestrating the response to high-priority security threats and breaches
  • serve as the "air traffic controller" during a crisis, coordinating technical teams, legal counsel, and executive leadership to contain threats, minimize business impact, and ensure a swift recovery

Requirements:

  • 5+ years in Cyber Security, with at least 2 years specifically in Incident Response or SOC leadership
  • Translate complex technical findings into clear, concise business-risk updates for C-suite executives and Board members
  • Design and maintain Incident Response (IR) playbooks for specific scenarios (e.g., Ransomware, Business Email Compromise, Insider Threat)
  • Organise and lead simulation drills to test the organization’s readiness
  • Acted as the primary point of contact for major security incidents
  • Strong understanding of the ATT&CK framework, SIEM tools (Splunk/Sentinel), EDR solutions, and cloud security (AWS/Azure/GCP)
  • Preferred: GCIH (GIAC Certified Incident Handler), CISSP, or CISM

Additional Information:

Job Posted:
January 11, 2026

Expiration:
January 17, 2026

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Cyber Security Incident Lead

Head of Cyber Security

As the Head of Cyber Security at PEXA UK, you’ll play a key role in protecting t...
Location
Location
United Kingdom , Leeds; Thame
Salary
Salary:
100000.00 - 110000.00 GBP / Year
pexa.co.uk Logo
PEXA UK
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Proven experience leading cyber security operations in a regulated or financial services environment (FCA exposure preferred)
  • Strong understanding of security governance, assurance frameworks, and audit processes (ISO 27001, NIST, GDPR, Cyber Essentials Plus)
  • Experience with modern security tooling such as: Cortex XDR / Palo Alto Networks, Splunk (SIEM and dashboarding), Abnormal Security (email security), Prisma Cloud (cloud security posture management), Airlock (application and API security), Nucleus (vulnerability management and reporting)
  • Deep knowledge of incident response, threat hunting, and vulnerability management
  • Excellent stakeholder management and communication skills — able to explain complex risks in simple terms
  • Experience building and mentoring high-performing teams across technical and governance functions
  • Confident working in partnership with global teams and external partners to deliver consistent, secure outcomes
Job Responsibility
Job Responsibility
  • Define and deliver the UK cyber security strategy and roadmap aligned with business and group objectives
  • Act as the senior security authority for PEXA UK, Smoove, and Optima Legal
  • Partner with the Group CISO, UK CTO, and Risk functions to align frameworks and initiatives
  • Lead and mentor a multi-disciplinary team across SOC, engineering, and information security
  • Represent UK security priorities in leadership forums, lender assurance discussions, and governance reviews
  • Oversee SOC operations ensuring timely threat detection, response, and resolution
  • Continuously improve detection and response capabilities using Cortex XDR, Abnormal Security, Splunk, and Nucleus
  • Manage vulnerability management end-to-end, from scanning and prioritisation to remediation tracking
  • Coordinate with third-party partners such as Blazeguard and CCX to ensure effective service delivery
  • Oversee secure configuration, endpoint management, and patch compliance across hybrid environments including Azure and AWS
What we offer
What we offer
  • Tailored personal and professional learning and development programs
  • Holistic wellbeing support
  • Support for creating an ideal work/life blend
  • Fulltime
Read More
Arrow Right

Information Security Lead

We are offering an exciting opportunity in the Financial Services industry, base...
Location
Location
United States , Bensalem
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Lead the daily maintenance and automation of the SOC dashboard
  • Monitor and manage daily security alerts and logs, including Central Log, Virus, IPS, DLP, Web Content, Secure Email, and Active Directory Changes
  • Conduct regular security device and configuration reviews
  • Generate monthly security metrics and dashboards
  • Ensure comprehensive and efficient security patching in partnership with the IS team
  • Evaluate and suggest improvements to our SOC and Automation systems
  • Support both external and internal audit processes
  • Document security incidents as part of the CSIRT team
  • Engage outside contractors with proper technical expertise when necessary
  • Manage and monitor security staff to build a reliable, high-performing infrastructure team
Job Responsibility
Job Responsibility
  • Lead the daily maintenance and automation of the SOC dashboard
  • Monitor and manage daily security alerts and logs, including Central Log, Virus, IPS, DLP, Web Content, Secure Email, and Active Directory Changes
  • Conduct regular security device and configuration reviews
  • Generate monthly security metrics and dashboards
  • Ensure comprehensive and efficient security patching in partnership with the IS team
  • Evaluate and suggest improvements to our SOC and Automation systems
  • Support both external and internal audit processes
  • Document security incidents as part of the CSIRT team
  • Engage outside contractors with proper technical expertise when necessary
  • Manage and monitor security staff to build a reliable, high-performing infrastructure team
What we offer
What we offer
  • medical
  • vision
  • dental
  • life and disability insurance
  • 401(k) plan
  • Fulltime
Read More
Arrow Right

Security Incident Management Analyst

The Security Incident Management Analyst is an intermediate level position respo...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Relevant professional certifications issued by GIAC, AWS, etc., preferably GCCC, GCIH, CEH, ECSA
  • General Industry knowledge of reporting obligations pertaining to local and national laws and regulatory bodies such as OCC, SEC, ECB, MAS
  • Working knowledge of common security models (Defense-in-Depth) and frameworks (MITRE Attack, Cyber Kill Chain, STIX)
  • Working knowledge of VERIS taxonomy
  • Working knowledge of OSI model
  • Working knowledge of security and/or incident response in cloud environments
  • Working knowledge of software development best practices, including agile methods
  • Familiar with Atlassian tools
  • Previous experience working in highly regulated environment
  • Previous experience in a fusion center and/or exposure to large scale incident response
Job Responsibility
Job Responsibility
  • Work as part of a best in class ‘follow the sun’ security incident response team
  • Lead and manage incident response activities to ensure that requisite triage, containment, and eradication are completed within targeted timeframes
  • Ensure that the security incident record is complete, accurate and fit for purpose
  • Collect and analyze evidence including investigative findings and prepare to coordinate with internal and external compliance and audit personnel
  • Execute incident response meetings and communicate complex security topics
  • exhibit good judgment and discretion when initiating escalations to all levels of the organization
  • Ensure that controls are utilized daily and that non-compliance remediation is addressed by appropriate selection
  • Provide IS consulting services, including interpreting and/or clarifying information security policy, procedures, standards or concepts
  • Assist with defining and implementing information security standards to align procedures and practices in pursuit of compliance with Citigroup standards
  • Validate compliance with information security policies, practices, and procedures, and resolve a variety of information security related issues in coordination with the relevant business(es)
  • Fulltime
Read More
Arrow Right

Senior Cyber Security Consultant

Join Our Expert Team. We are seeking a skilled Senior Cyber Security Consultant ...
Location
Location
Austria , Vienna
Salary
Salary:
Not provided
alpenite.com Logo
Arsenalia
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Master’s degree in Computer Science, Cybersecurity, Engineering or similar fields
  • 6-8 years of experience in senior cybersecurity roles, with at least 3 years in technical leadership positions
  • Solid expertise in enterprise security architectures, zero-trust frameworks, and multi-cloud security (AWS, Azure, GCP)
  • Proven track record in managing enterprise security programs and coordinating incident response teams
  • Strong skills in analyzing advanced threats and designing defense-in-depth strategies
  • Excellent strategic coordination and executive-level communication
  • Fluent in English (C1/C2) with experience in international environments
  • Willingness to travel frequently and lead projects across multiple geographies
  • Strong results orientation, strategic mindset, and continuous innovation drive
Job Responsibility
Job Responsibility
  • Design and implement security solutions for multi-cloud and hybrid environments
  • Lead strategic threat analysis and large-scale vulnerability assessments to shape long-term security planning
  • Manage complex incidents and breaches, coordinating cross-functional teams and engaging with C-level stakeholders
  • Embed security-by-design into digital transformation programs and enterprise architectures
  • Define and apply governance frameworks aligned with international standards (ISO 27001, NIST, SOC2)
  • Build proactive threat intelligence and hunting strategies to stay ahead of emerging risks
  • Mentor junior and mid-level security professionals, fostering a strong security-first mindset
  • Represent Arsenalia in high-level technical and business contexts, acting as a trusted advisor to enterprise clients
What we offer
What we offer
  • Welfare Package: A comprehensive corporate welfare platform, offering a wide range of benefits and healthcare support
  • Worklife Kit: A complete welcome package with all essentials for day-to-day productivity, complemented by comprehensive benefits
  • digital meal vouchers and flexible reimbursement options
  • Empowering People: Engagement initiatives, team building, and mentoring programs
  • Open Space, Open Mind: Modern open-space offices and collaborative areas
  • Career Path: internal Changemaker Path methodology to grow key relational, communication, and leadership skills
  • Learning & Development: Continuous improvement programs, certification opportunities, and incentives
Read More
Arrow Right

Cyber Security Engineer

Darumatic is an IT Consultancy and Recruitment Services Company that focuses on ...
Location
Location
Australia , Canberra
Salary
Salary:
Not provided
darumatic.com Logo
Darumatic
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Character clearance, including a police check
  • Negative Vetting level 1
  • Political neutrality
  • Australian citizen
  • Experience using Sentinel or a similar SIEM solution is essential
  • In-depth familiarity with the Australian Government Information Security Manual
  • Experience with security technologies such as endpoint protection, firewalls and IDS/IPS
  • Extensive experience in Windows, Linux, networking and system administration
  • Experience with security services in the cloud (Azure or AWS)
Job Responsibility
Job Responsibility
  • Detection and coordination of incident response to threats, both foreign and domestic, against critical electoral systems
  • Augmenting the existing operations team to assist in uplifting the existing capability
  • Maintenance of cyber security monitoring and analysis toolsets
  • Taking a lead role in the build of the cyber security architecture through consultation with client's internal teams to secure this architecture
  • Working primarily in the office
  • Ability to work shifts as required in response to cyber security incident, and also to support electoral events at key periods (e.g. close of rolls, polling day)
Read More
Arrow Right

Cyber Security-Fraud Analyst

The L2 Support Fraud Detection Senior Analyst is a pivotal team member responsib...
Location
Location
India , Chennai
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Tools: Octoflow, Mosaic
  • conduct investigations and reporting using Octoflow and Mosaic platforms
  • provide recommendations based on analytics derived from these tools
  • support secure integration of APIs and web services within fraud detection platforms
  • liaise with developers to validate and enhance security features in applications
  • analyse and correlate logs using SIEM solutions to identify and remediate suspicious activity
  • respond to real-time alerts and participate in threat hunting operations
  • integrate threat intelligence feeds into operational systems
  • regularly update detection mechanisms in response to emerging risks
  • lead and document the resolution of escalated fraud incidents
Job Responsibility
Job Responsibility
  • Conduct investigations and reporting using Octoflow and Mosaic platforms
  • provide recommendations based on analytics derived from these tools
  • support secure integration of APIs and web services within fraud detection platforms
  • liaise with developers to validate and enhance security features in applications
  • analyse and correlate logs using SIEM solutions to identify and remediate suspicious activity
  • respond to real-time alerts and participate in threat hunting operations
  • integrate threat intelligence feeds into operational systems
  • regularly update detection mechanisms in response to emerging risks
  • lead and document the resolution of escalated fraud incidents
  • collaborate with cross-functional teams for swift containment, investigation, and recovery
What we offer
What we offer
  • Inclusive and respectful work environment
  • positions open to people with disabilities.
  • Fulltime
Read More
Arrow Right

Cyber Security Soc Analyst

The SOC Analyst (L1/L2) and Lead are responsible for proactive monitoring, detec...
Location
Location
India , Chennai
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong knowledge of SIEM platforms and alert investigation
  • Advanced incident response, malware analysis, and RCA expertise
  • Deep knowledge of endpoint and network security tools
  • Threat hunting and forensic investigation capabilities
  • Familiarity with vulnerability management and DLP/email security
  • Experience with threat intelligence platforms and TTP mapping
  • Strong analytical, communication, and documentation skills
  • Guide development of SOC procedures/runbooks and continuous improvement initiatives
  • Administer DLP and email security systems
  • Operate Microsoft Defender for Endpoint, conduct threat hunting via EDR telemetry and memory dumps
Job Responsibility
Job Responsibility
  • Proactive monitoring, detection, investigation, and response to security threats using industry-leading solutions
  • Guide and architect SOC workflows and systems to ensure robust organizational security
  • Threat hunting and forensic investigation
  • Administer DLP and email security systems
  • Operate Microsoft Defender for Endpoint, conduct threat hunting via EDR telemetry and memory dumps
  • Use, configure, and optimize SIEM tools (Splunk, IBM QRadar, Microsoft Sentinel, LogRhythm, ArcSight, Elastic SIEM) for threat identification and alert management
  • Guide development of SOC procedures/runbooks and continuous improvement initiatives
  • Leadership and team management
What we offer
What we offer
  • Inclusive and respectful work environment
  • Positions open to people with disabilities
  • Fulltime
Read More
Arrow Right

Operational Technology (OT) Cyber Security Engineer

The OT Cyber Security Engineer will contribute to the delivery of high-quality t...
Location
Location
United Kingdom , Stockton-on-Tees
Salary
Salary:
Not provided
risktec.tuv.com Logo
Risktec Solutions
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • A relevant technical degree or equivalent industry experience in OT cybersecurity is desirable
  • Good working understanding of industrial control systems (DCS, SCADA, PLCs, etc.)
  • Prior experience in technical delivery roles, including hands-on involvement in a project delivery or client-facing setting, is desirable but not essential
  • Evidence of delivering high-quality technical work under supervision
  • Foundational knowledge of OT cybersecurity practices, frameworks, and regulations, such as IEC 62443, CAF, OG86, and NIS
  • Awareness of OT cybersecurity techniques and tools for compliance with national/international standards, contributing to effective technical solutions
  • Developing competency in performing assignments in areas such as: Supporting risk assessments and vulnerability analysis of OT environments
  • Assisting in asset inventory preparation and management for industrial control systems (ICS)
  • Conducting physical and standards-based site audits, aligned with international standards
  • Contributing to network diagram creation to improve system visibility and security
Job Responsibility
Job Responsibility
  • Support risk assessments and create asset inventories for OT systems across client sites under supervision
  • Perform physical and standards-compliant site audits as directed by senior consultants or team leads
  • Assist in the creation, documentation, review, and validation of network diagrams and OT systems architecture
  • Support the review, development, and implementation of OT Cyber Security Management Systems (CSMS) in alignment with established frameworks and international standards
  • Collaborate with the OT Cyber Security team and other departments to deliver projects successfully, ensuring high-quality outputs
  • Prepare and deliver accurate and professional technical reports and documentation that meet client expectations and regulatory compliance
  • Stay informed of industry trends and emerging OT cybersecurity challenges, applying foundational knowledge to support team-directed initiatives
  • Interaction with customers to ensure TUV deliver a solution on time and to high quality
What we offer
What we offer
  • comprehensive training
  • flexible working
  • a great pay and benefits package
  • Fulltime
Read More
Arrow Right