Enable job alerts via email!

Cyber Incident Response Director

TN United Kingdom

London

On-site

GBP 70,000 - 110,000

Full time

4 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is looking for a Cyber Incident Response Director to enhance their cybersecurity team. In this pivotal role, you will manage and mitigate cyber incidents, ensuring swift containment and recovery while preparing for future threats. Your expertise in incident response, digital forensics, and threat intelligence will be crucial as you lead investigations and coordinate with various teams. This role offers a dynamic environment where your contributions will significantly impact the organization's security posture. If you have a passion for cybersecurity and a track record of excellence, this opportunity is for you.

Qualifications

  • 5+ years in cybersecurity, with 2+ years in incident response.
  • Industry certifications like GCFA, GCIH, or CISSP preferred.

Responsibilities

  • Lead response to major cybersecurity incidents and recover.
  • Conduct root cause analysis and prepare incident reports.

Skills

Cybersecurity
Incident Response
Digital Forensics
Threat Intelligence
Communication Skills
Problem-Solving

Education

Bachelor’s or Master’s degree in Cybersecurity
Equivalent experience

Tools

EnCase
FTK
X-Ways
Splunk
QRadar
CrowdStrike

Job description

Social network you want to login/join with:

Cyber Incident Response Director, London

col-narrow-left

Client:

DWH Recruitment

Location:

London, United Kingdom

Job Category:

Other

-

EU work permit required:

Yes

col-narrow-right

Job Reference:

9c41752d7628

Job Views:

8

Posted:

26.04.2025

Expiry Date:

10.06.2025

col-wide

Job Description:

Job Description
We are seeking a highly skilled and decisive Cyber Incident Response Director to join our cybersecurity team. This role is essential for managing, investigating, and mitigating cyber incidents across our global operations. You will lead technical response efforts, ensure rapid containment and recovery, and improve preparedness for future threats.

Key Responsibilities
  • Act as a first responder to major cybersecurity incidents—triage, contain, investigate, and recover.
  • Analyze attack vectors such as malware, ransomware, phishing, insider threats, and zero-day exploits.
  • Conduct detailed root cause analysis and digital forensics using industry tools (e.g., EnCase, FTK, X-Ways).
  • Prepare detailed incident reports, timelines, and threat intelligence for internal and external stakeholders.
  • Coordinate response efforts across IT, legal, risk, and executive teams.
  • Develop and maintain incident response plans, runbooks, and tabletop exercises.
  • Monitor threat intelligence feeds and proactively hunt for indicators of compromise (IOCs).
  • Support compliance efforts (e.g., GDPR, ISO 27001, NIST, SAMA, or regional regulations).
  • Continuously review lessons learned and improve detection and response capabilities.
Qualifications & Experience
  • Bachelor’s or Master’s degree in Cybersecurity, Computer Science, or a related field.
  • 5+ years of experience in cybersecurity roles, with at least 2+ years in incident response or SOC.
  • Industry certifications such as GCFA, GCIH, GCIA, CEH, OSCP, or CISSP preferred.
  • Experience with SIEM tools (Splunk, QRadar, Sentinel), EDR platforms (CrowdStrike, SentinelOne), and forensic tools.
  • Solid understanding of MITRE ATT&CK, Cyber Kill Chain, and threat actor TTPs.
  • Hands-on experience in fast-paced environments involving critical systems and high-value data.
Requirements

Requirements

  • Proven work experience as a cybersecurity professional.
  • Experience with CRM tools and managing complex solutions.
  • Strong organizational and time-management skills.
  • Excellent communication skills and a problem-solving attitude.
  • Relevant degree or equivalent experience.

Follow the links or visit contact us at www.dwhrecruitment.com to discuss this opportunity and learn more about the position.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.