Skip to main content

Senior Manager, Technical Incident Responder, Cyber Incident Response

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

Job description

Connect to your Industry

Cyber Risk & Security. Everybody's talking about it. Every major corporation is concerned by it. The Government is investing £1.9 billion in tackling it. We're shaping strategies and transforming technology to minimise it and we need you to join us. You'll build strong relationships within a Cyber practice with some 300 FTE extremely talented people. Our team brings together people who graduated in everything from Philosophy to Law, Maths and Computer Science. Join them and you will operate at the cutting edge, enjoying the kind of professional development that will set your potential free.

Connect to your career at Deloitte

Deloitte drives progress. Using our vast range of expertise, that covers audit, risk advisory, and consulting services across tax, legal, business, technology and corporate finance, we help our clients become leaders wherever they choose to compete. To do this, we invest in outstanding people. We build teams of future thinkers, with diverse talents and backgrounds, and empower them all to reach for and achieve more.

What brings us all together at Deloitte? It's how we approach the thousands of decisions we make every day. How we behave, our beliefs and our attitudes. In other words: our values. Whatever we do, wherever we are in the world, we lead the way, serve with integrity, take care of each other , foster inclusion, and collaborate for measurable impact. These five shared values lead every decision we make and action we take, guiding us to deliver impact how and where it matters most .

Connect to your opportunity

In a rapidly changing world where information has a significant value, supply chains are increasingly interconnected. In a world of uncertainty when doing business on a global basis, the resilience of operations has become a board level issue.

You will provide our clients with a full spectrum of services encompassing business and technology resilience. When clients have an incident our Cyber Incident Response (CIR) team gets to work - fast - to identify root causes and evict threats. Our professionals apply their experience and imagination to find the most advanced threats, hiding in the darkest corners of the network. Not only do we identify where these threats are, we also remove them from the network, preventing business-disrupting damage from occurring. With a unique collection of skills, methodologies, and strategic award-winning vendor relationships, we can do whatever it takes - from improving the security of a single component to delivering a holistic security and privacy programme.

Our CIR specialists are called to answer client needs regarding proactive incident response advisory services, reactive incident response, post-breach assessments, managed threat hunting as well as implementing response automation technologies.

As a Technical Incident Responder you will be focused on CIR within Risk Advisory, you will typically have responsibility for:

  • Your creative mindset will enable you to solve clients' issues whilst thinking around corners;
  • You will bring innate ability to lead teams, inspire colleagues and act as a trusted business adviser;
  • You will deliver cyber-related engagements with our clients, working seamlessly and collaboratively with colleagues and clients;
  • You will contribute to the development of our teams by training and coaching;
  • You'll be contributing to the creation of new Cyber related services and the development of existing services;
  • You'll be keen to increase the eminence of the Deloitte Cyber practice and engage with some high profile clients;
  • You will have the willingness to learn and develop that Deloitte will encourage through training, mentoring and coaching options;
  • You will work effectively in diverse teams with an inclusive team culture where people are recognised for their contribution.

Connect to your skills and professional experience

Desirable skills, qualifications, and experience:

  • Proven experience in Incident Response supervising technical and non-technical team members and managing incidents, either in-house or as a consultant;
  • Experience in network forensics with an emphasis on detecting malicious activity using network traffic;
  • Experience working with security intelligence, data analytics, security incident response, and forensic investigation teams;
  • Experience in forensic and memory analysis with an emphasis on detecting malicious activity using host-based artefacts on Windows and/or Unix/Linux operating systems;
  • Investigative and incident response experience within cloud environments e.g., AWS, GCP and Azure;
  • Tool agnostic ability to conduct preliminary malware analysis;
  • Knowledge of current hacking techniques, vulnerability disclosures, data breach incidents, and security analysis techniques;
  • Excellent verbal and written communication skills and the ability to tailor communications to people from a wide range of backgrounds and seniorities;
  • Excellent interpersonal skills and experience of developing strong relationships, either as a consultant or within an organisation;
  • Experience in delivering proactive Incident Response Advisory work to help improve client response maturity (e.g., response process and procedure creation), including scenario design and delivery of cyber-War-gaming exercises;
  • Experience leading technical teams during cyber incidents and prioritising analysis and remediation activity across a multi-discipline response team;
  • Willingness to operate as part of an 'on-call roster', travelling to assist our UK and EMEA clients when required;
  • Relevant industry qualifications to demonstrate understanding, for example CISSP, CISM, GCFE, GCFA, GREM, GCIH, CCIM, GCIA, CCNIA, CCHIA, CCMRE or similar;
  • Holds Government Security clearance, or willingness to undergo the security vetting process

Connect to your business - Risk Advisory

As recent events have reminded us, there are no certainties in business. Risk is everywhere. But so is opportunity. Your expertise will help our clients stay one step ahead of what hasn't even been imagined yet.

Personal independence

Regulation and controls are standard practice in our industry and Deloitte is no exception. These controls provide important legal protection for both you and the firm. We are subject to a number of audit regulations, one of which requires that certain colleagues abide by specific personal independence constraints (e.g., in relation to any financial interests and employment relationships). This can mean that you and your "Immediate Family Members" are not permitted to hold certain financial interests (shares, funds, bonds etc.) with audit clients of the firm, and also prohibitions on certain employment relationships (e.g., you are not permitted to hold a secondary employment role with SEC audit clients of the firm whilst being employed by the firm). The recruitment team will provide further detail as you progress through the recruitment process or you can contact the Independence team upon request.

Connect with your colleagues

"Together, we're addressing the biggest issue facing organisations today. As the largest, most prolific cyber consultancy, our insights and expertise are in demand."

Our hybrid working policy

You'll be based in ( London, Manchester, and Edinburgh ) with hybrid working. Our hybrid model enables our people to collaborate, connect and innovate in both a virtual and physical capacity. As well as remote working, you'll attend your local office, virtual collaboration spaces and client sites, depending on the requirements of the role.

At Deloitte we understand the importance of balancing your career alongside your home life. That's why we'll support you to work flexibly through our hybrid working policy. Depending on the requirements of your role, you'll have the opportunity to work in your local office, virtual collaboration spaces, client sites and remotely. You'll get the chance to meet face to face when needed, while you collaborate and learn from colleagues, share your experiences, and build the relationships that will fuel your career and prioritise your wellbeing. Please check with your recruiter for the specific working requirements that may apply for your role.

Our commitment to you

Making an impact is more than just what we do: it's why we're here. So we work hard to create an environment where you can experience a purpose you believe in, the freedom to be you, and the capacity to go further than ever before.

We want you. The true you. Your own strengths, perspective and personality. So we're nurturing a culture where everyone belongs, feels supported and heard, and is empowered to make a valuable, personal contribution. You can be sure we'll take your wellbeing seriously, too. Because it's only when you're comfortable and at your best that you can make the kind of impact you, and we, live for.

Your expertise is our capability, so we'll make sure it never stops growing. Whether it's from the complex work you do, or the people you collaborate with, you'll learn every day. Through world-class development, you'll gain invaluable technical and personal skills. Whatever your level, you'll learn how to lead.

Connect to your next step

A career at Deloitte is an opportunity to develop in any direction you choose. Join us and you'll experience a purpose you can believe in and an impact you can see. You'll be free to bring your true self to work every day. And you'll never stop growing, whatever your level .

Discover more reasons to connect with us, our people and purpose-driven culture at deloitte.co.uk/careers

WPFULL SLRSKA BACYBR BAALLI CFTECH LOCEDI LOCMAN

Senior Manager, Technical Incident Responder, Cyber Incident Response

Deloitte
Edinburgh, UK
Full-Time

Published on 29/03/2024

Share this job now