Jobs
>
Birmingham

    Cyber Response - Birmingham, United Kingdom - KPMG-UnitedKingdom

    Default job background
    Full time or Part time
    Description
    Job description

    The Role

    The Cyber Response & Recovery Senior Manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat.

    This is a hands-on and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as perform digital forensics (disk, volatile memory, network packets, logfiles) and help advance KPMG's incident response processes and methodologies.

    In this role we are looking for a person who can demonstrate strong technical background, significant experience in incident response and digital forensics and is looking to grow into an incident response leadership role as part of a growing team. You will be expected to lead a number of incident response case managers and practitioners, as well as have the opportunity to work with, and learn from, the service leadership as part of your continuous development.

    When not responding to incidents, you may be helping our clients to build their in-house incident response capabilities, which could include: building and developing cyber-response tools, authoring and adapting runbooks/playbooks, assessing the incident response maturity, assisting in table-top cyber-scenario exercises. When not engaged in client work, you will be helping to develop our own delivery capability, including operational efficiency, standard operating procedures, team learning and development, tooling and platforms, lab development and orchestration.

    Candidates should have a proven track record of incident management, with a strong competency in digital forensics. KPMG will provide training and coaching to help you continually improve both your management and technical skills. Strong technical competency and experience of managing a range of complex cyber incidents; from ransomware to advanced network intrusions is a pre-requisite.

    Our clients expect that cyber-incidents will be tackled with urgency, therefore, there is an expectation that you will be flexible in terms of working hours. In addition, you should be prepared to travel on short notice for periods up to 2 or 3 weeks at a time.

    Above all, KPMG is looking for someone who is passionate about helping our clients with their cyber security challenges, often at a time of critical need. In return, we are committed to helping you to enjoy the role and develop your skills and career within the KPMG with the objective of progressing into a senior leadership role.

    Responsibilities
  • Manage and co-ordinate cyber security incidents for our clients, working closely with the head of cyber response.
  • Digital forensics of relevant incident data (disk, volatile memory, network packets, log files).
  • Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them.
  • Manage the development of KPMG's in house cyber-response tools.
  • Assess client incident response capability maturity.
  • Help stand-up or improve clients' own incident response capabilities.
  • Project management of engagements to deliver high quality work in a timely manner, including: Scoping and costing of engagements Financial management of projects Engagement and risk management Production and review of deliverables to a high standard.
  • Liaising with clients on delivery, implementation and project issues.
  • Ability to generate well-structured responses to bids and requests for proposals.
  • The Person

    You should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through a unstructured incident response process (such as an advanced network intrusion) - managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation.
  • A broad understanding of the cyber security threat landscape.
  • Strong technical background in computers and networks, and programming skills.
  • Significant and proven experience of dealing with cyber security incidents and associated response measures.
  • Experience of managing a rapid deployment incident response team.
  • Excellent interpersonal, written and communication skills.
  • Understanding of a wide range of information security and IT methodologies, principles, technologies and techniques.
  • A genuine interest and desire to develop and mention junior team members.
  • Strong attention for detail and the ability to manage multiple simultaneous cases.
  • Qualifications and Skills

    The successful candidate will demonstrate competency in computing and networks as well as in cyber-security either by having the relevant work experience, completed a degree or obtained industry relevant certification. Therefore the qualifications below should be seen as means to demonstrate competency and not as a requirement. The desired skill and qualification is provided below:
  • Excellent communication skills (both written and oral) and project management skills.
  • Strong IT and network skills - knowledge of common enterprise technologies - Windows and Windows Active Directory, Linux, Cisco, etc.
  • Working programming skill-set to be able to author and develop tools. Most in-house security tools in KPMG are written in Python, but we accept that a competent programmer will be able to transfer skillsets across languages.
  • Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or APFS file systems), advanced memory forensics, static and dynamic malware analysis / reverse engineering, advanced mobile device forensics
  • Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF) / AXIOM, TZWorks, and/or Cellebrite
  • Advanced experience in preservation of digital evidence (including experience preserving cloud data and handling encryption such as BitLocker, FileVault, and/or LUKS)
  • Experience with and understanding of enterprise Windows security controls
  • (Preferred) Degree level qualified, MSc in Information Security, IT or relevant STEM subjects.
  • (Preferred) General information security certificates such CISSP, CISM or CISA.
  • (Preferred) Incident management certifications such as: CREST certified incident manager (CCIM). GIAC Certified Incident Handler (GCIH)
  • (Preferred) Digital forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA)
  • The successful candidate must be willing and able to undertake and acquire SC Clearance

    #LI-AP1

  • KPMG

    Cyber Response

    1 week ago


    KPMG Birmingham, United Kingdom Full time or Part time

    The Role · The Cyber Response & Recovery Senior Manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremen ...


  • Serco Plc Solihull, United Kingdom

    Solihull · - hybrid · Full Time, Permanent · Between £45,000 to £58,000 per annum (depending on experience) · Here at Serco, we are seeking an experienced Head of Cyber Incident Response to be responsible for Serco UK & Europe Incident response activities. This role will be respo ...


  • Fuel Recruitment Warwickshire, United Kingdom

    Act as a point of contact for clients · - Respond to and conduct Incident Response Investigations · - Conduct and support Cyber Essentials Assessments · - Provide guidance and security advice to clients · - Prepare and write comprehensive technical reports · - Exercise sound judg ...


  • Modis UK Atherstone, United Kingdom

    SOC / Cyber Incident Response Lead / Incident Response Lead / SOC Consultant / SOC Incident Lead / CSOC / SOC Incidents / SOC Incident Reporting / Cyber Platform / Cyber Security Operations / Security Operations / Cyber Security Operations Centre / Hybrid role. £650-£800 Inside I ...


  • Pontoon Warwickshire, United Kingdom

    **Cyber Incident Response Lead** · **Utilities** · **Remote / occasional office presence only when needed** · **6 months - temp to perm** · **£750 - £850 per day** · **In short**: Cyber Incident Response Lead required to join a global utilities client in standing up a brand new S ...


  • CBSbutler Nuneaton, United Kingdom

    **Job type**: · - Perm · **Town/City**: · - Nuneaton · **County**: · - Warwickshire · **Salary/Rate**: · - £ £70000 per annum · **Business Sector**: · - ICT · **Job ref**: · **Post Date**: · - November 14, 2023 · **Cyber Incident Response Specialist** · Permanent opportunity · - ...


  • National Grid Warwick, United Kingdom

    **About The Role**: · **Job Title -** Cyber Incident Response Lead · **Job Type -** Permanent · **Location -** Warwick (Hybrid) · **National Gas Transmission (NGT) has an exciting and important role in net zero and in leading a fair energy transition for the UK.** We will do this ...


  • Serco Limited Solihull, West Midlands, United Kingdom

    Head of Cyber Incident Response · Solihull- hybrid · Full Time, Permanent · Between £45,000 to £58,000 per annum (depending on experience) · Here at Serco, we are seeking an experienced Head of Cyber Incident Response to be responsible for Serco UK & Europe Incident response ...


  • Serco Limited Solihull, West Midlands, United Kingdom

    Solihull- hybrid · Full Time, Permanent · Between £45,000 to £58,000 per annum (depending on experience) · Here at Serco, we are seeking an experienced Head of Cyber Incident Response to be responsible for Serco UK & Europe Incident response activities. This role will be respon ...


  • Blues Point Ltd Birmingham, United Kingdom

    **Junior IT Security Analyst** · **Remote (home based) role** · **Salary: £25, ,000.00** · The role of the junior IT Information and Cyber Security Analyst is to assist the IT Security Manager with the protection and maintenance of the IT Cyber Security environment. You will moni ...


  • Intercity Technology Limited Birmingham, United Kingdom Full time

    Are you an experienced Enterprise & Security Sales Specialist looking for your next move? · Intercity are seeking a highly motivated and results-oriented Enterprise Cyber Security Sales Specialist to join our dynamic Sales team. As an Enterprise Cyber Security Sales Specialist, y ...


  • Gallagher Birmingham, United Kingdom

    About Us: · Indulge your passion for problem-solving and embrace the thrill of addressing risk head-on at Gallagher's global brokerage team. Join a family of diverse minds, united by a relentless pursuit of excellence. As part of our team, you'll be the architect of protection, s ...


  • Experis LTD Birmingham, United Kingdom

    Brilliant opportunity for an experienced Cyber Security Analyst to join a thriving Security Operations team within a growing digital organisation. You'll have a specific purpose to provide Security analysis and support to all clients. Cyber Security is oneof the most successful a ...


  • Career Chemist Birmingham, United Kingdom

    Are you passionate about protecting digital assets and ensuring the security of information systems? Do you have a keen interest in cyber security and a strong desire to launch a successful career in this rapidly evolving field? If so we invite you to join us as a Cyber Security ...


  • Circle Recruitment Birmingham, United Kingdom

    **Senior Security Analyst £70k REMOTE and DAYTIME ONLY** · Are you an enthusiastic, tech savvy, cyber security fanatic security/SOC analyst that wants to move away from working shifts and into a remote daytime role? If you're ready to upskill to do something really cool for an ex ...


  • Intercity Technology Birmingham, United Kingdom

    **About The Role**: · Are you an experienced Enterprise Cyber Security Sales Specialist? Do you have an interest in technology? · Intercity are seeking a highly motivated and results-oriented Enterprise Cyber Security Sales Specialist to join our dynamic Sales team. As an Enterpr ...


  • Appcastenterprise Birmingham, United Kingdom

    **Job Description** Cyber Security Consultant · Position Description · Trusted to think critically · If you're ahead of the game on cyber security, systems and operations risk, we can secure your career ambitions. · Our Cyber Security Consultants are trusted to work closely on a ...


  • SCC Birmingham, United Kingdom

    **About The Role**: · Role**:Cyber Incident Handler** · Location**: Birmingham /Hybrid** · Contract Type**: Full Time / Permanent** · Salary Package**:£40-50,000 (DOE) plus Large Company Benefits** · **Why SCC Cyber?** · - An inclusive workplace · - Excellent package: solid basic ...


  • BJSS Birmingham, United Kingdom

    **About Us** · We're an award-winning innovative tech consultancy - a team of creative problem solvers. Since 1993 we've been finding better, more sustainable ways to solve complex technology problems for some of the world's leading organisations and delivered solutionsthat milli ...


  • GradBay Birmingham, United Kingdom

    **Company Description** · A cyber security company set up 10 years ago who help to deliver complex security initiatives. They are dedicated to helping their clients meet cyber security goals and launching them above all expectations. · They strengthen strategy, build cyber awaren ...