Jobs
>
London

    Cyber Response - London, United Kingdom - KPMG

    kpmg background
    Full time or Part time
    Description

    The Role

    The Cyber Response & Recovery Senior Manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us to help them understand and respond to that threat.

    This is a hands-on and operational management role with opportunities to grow into service line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as perform digital forensics (disk, volatile memory, network packets, logfiles) and help advance KPMG's incident response processes and methodologies.

    In this role we are looking for a person who can demonstrate strong technical background, significant experience in incident response and digital forensics and is looking to grow into an incident response leadership role as part of a growing team. You will be expected to lead a number of incident response case managers and practitioners, as well as have the opportunity to work with, and learn from, the service leadership as part of your continuous development.

    When not responding to incidents, you may be helping our clients to build their in-house incident response capabilities, which could include: building and developing cyber-response tools, authoring and adapting runbooks/playbooks, assessing the incident response maturity, assisting in table-top cyber-scenario exercises. When not engaged in client work, you will be helping to develop our own delivery capability, including operational efficiency, standard operating procedures, team learning and development, tooling and platforms, lab development and orchestration.

    Candidates should have a proven track record of incident management, with a strong competency in digital forensics. KPMG will provide training and coaching to help you continually improve both your management and technical skills. Strong technical competency and experience of managing a range of complex cyber incidents; from ransomware to advanced network intrusions is a pre-requisite.

    Our clients expect that cyber-incidents will be tackled with urgency, therefore, there is an expectation that you will be flexible in terms of working hours. In addition, you should be prepared to travel on short notice for periods up to 2 or 3 weeks at a time.

    Above all, KPMG is looking for someone who is passionate about helping our clients with their cyber security challenges, often at a time of critical need. In return, we are committed to helping you to enjoy the role and develop your skills and career within the KPMG with the objective of progressing into a senior leadership role.

    Responsibilities

  • Manage and co-ordinate cyber security incidents for our clients, working closely with the head of cyber response.
  • Digital forensics of relevant incident data (disk, volatile memory, network packets, log files).
  • Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them.
  • Manage the development of KPMG's in house cyber-response tools.
  • Assess client incident response capability maturity.
  • Help stand-up or improve clients' own incident response capabilities.
  • Project management of engagements to deliver high quality work in a timely manner, including:Scoping and costing of engagementsFinancial management of projectsEngagement and risk managementProduction and review of deliverables to a high standard.
  • Liaising with clients on delivery, implementation and project issues.
  • Ability to generate well-structured responses to bids and requests for proposals.
  • The Person

    You should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through a unstructured incident response process (such as an advanced network intrusion) – managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation.

  • A broad understanding of the cyber security threat landscape.
  • Strong technical background in computers and networks, and programming skills.
  • Significant and proven experience of dealing with cyber security incidents and associated response measures.
  • Experience of managing a rapid deployment incident response team.
  • Excellent interpersonal, written and communication skills.
  • Understanding of a wide range of information security and IT methodologies, principles, technologies and techniques.
  • A genuine interest and desire to develop and mention junior team members.
  • Strong attention for detail and the ability to manage multiple simultaneous cases.
  • Qualifications and Skills

    The successful candidate will demonstrate competency in computing and networks as well as in cyber-security either by having the relevant work experience, completed a degree or obtained industry relevant certification. Therefore the qualifications below should be seen as means to demonstrate competency and not as a requirement. The desired skill and qualification is provided below:

  • Excellent communication skills (both written and oral) and project management skills.
  • Strong IT and network skills – knowledge of common enterprise technologies – Windows and Windows Active Directory, Linux, Cisco, etc.
  • Working programming skill-set to be able to author and develop tools. Most in-house security tools in KPMG are written in Python, but we accept that a competent programmer will be able to transfer skillsets across languages.
  • Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or APFS file systems), advanced memory forensics, static and dynamic malware analysis / reverse engineering, advanced mobile device forensics
  • Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF) / AXIOM, TZWorks, and/or Cellebrite
  • Advanced experience in preservation of digital evidence (including experience preserving cloud data and handling encryption such as BitLocker, FileVault, and/or LUKS)
  • Experience with and understanding of enterprise Windows security controls
  • (Preferred) Degree level qualified, MSc in Information Security, IT or relevant STEM subjects.
  • (Preferred) General information security certificates such CISSP, CISM or CISA.
  • (Preferred) Incident management certifications such as:CREST certified incident manager (CCIM).GIAC Certified Incident Handler (GCIH)
  • (Preferred) Digital forensics certificates such as:CREST certified registered intrusion analyst (CRIA),CREST certified network intrusion analyst (CCNIA),CREST certified host intrusion analyst (CCHIA),CREST certified malware reverse engineer (CCMRE),GIAC Certified (Network) Forensic Analyst (GCFA, GNFA)
  • The successful candidate must be willing and able to undertake and acquire SC Clearance

    #LI-AP1



  • Vanquis Bank London, United Kingdom

    **About Us** · Vanquis Banking Group has a rich history dating back to 1880. The company was founded in Bradford by Joshua Kelley Waddilove as The Provident Clothing and Supply Company to help people access finance and goods who couldn't from traditional lenders. · Today, Vanquis ...


  • Sterlings London, United Kingdom

    Job Description · Cyber Incident Response · A global bank is seeking a Cyber Security Analyst to join their Cyber Security team in London, with the team working across infrastructure, business and application risk, penetration testing, and vulnerability management. · The cyber se ...


  • Sterlings London, United Kingdom

    Cyber Incident ResponseA global bank is seeking a Cyber Security Analyst to join their Cyber Security team in London, with the team working across infrastructure, business and application risk, penetration testing, and vulnerability management.The cyber security practice is a mat ...


  • Sterlings London Area, United Kingdom

    Cyber Incident Response · A global bank is seeking a Cyber Security Analyst to join their Cyber Security team in London, with the team working across infrastructure, business and application risk, penetration testing, and vulnerability management. · The cyber security practice is ...


  • Control Risks London, United Kingdom Full time

    This is a Senior Consultant role with responsibility for managing and delivering Control Risks cyber response threat hunting solutions. This involves managing our threat hunting engagements and where needed leading the technical aspects of cyber response cases. · This role will ...


  • Banco Santander SA United Kingdom

    Cyber Incident Response Analyst page is loaded · Cyber Incident Response Analyst · Apply locations Dorchester time type Full time posted on Posted 13 Days Ago job requisition id Req Cyber Incident Response AnalystCountry: United States of America At Santander, the Incident res ...


  • LT Harper - Cyber Security Recruitment London, United Kingdom

    Job Description · Cyber Snr. Incident Response Specialist - London - £85/£95k · My client is a global consultancy who are adding to their incident response & proactive threat-hunting team to further develop and polish the company's overall service offering. They are looking for a ...


  • LT Harper - Cybersecurity Recruitment United Kingdom

    Cyber Snr. Incident Response Specialist - London - £85/£95k · My client is a global consultancy who are adding to their incident response & proactive threat-hunting team to further develop and polish the company's overall service offering. They are looking for a strong incident ...


  • Berkeley Square IT Ltd London, United Kingdom Permanent, Full time

    Fantastic opportunity to join a world leading and global organisation where you will join an extremely successful consulting practice. · This is a hands-on and operational management role with opportunities to grow into service line leadership. The successful candidate is expecte ...


  • Proprius Recruitment Buckinghamshire, United Kingdom

    Job Description · Cyber Incident Response Manager · Cyber Incident Respond Principal / Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA's. · You wi ...


  • Proprius Recruitment Buckinghamshire, United Kingdom

    Cyber Incident Response Manager · Cyber Incident Respond Principal / Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA's. · You will work side by si ...


  • Talent Order London, United Kingdom

    Full time Principal Associate - Cyber Security (legal advisory) job description · **Responsibilities**: · - Provide legal advice and support on a wide range of cyber security issues, including risk assessment, incident response, and compliance with regulations · - Draft and negot ...


  • Department for Transport London, United Kingdom

    **Details**: · **Reference number**: · **Salary**: · - £39,428- · **Job grade**: · - Senior Executive Officer**Contract type**: · - Permanent**Business area**: · - DFT - Aviation, Maritime and Security Group (AMS)**Type of role**: · - Policy · - Risk Management · - Security**Work ...


  • GCS London, United Kingdom

    The Cyber Security unit is accountable and responsible for safeguarding our company's critical infrastructure, intellectual property, and customer data against evolving cyber threats, ensuring no interruption to operations. We take a proactive approach to building, deploying, and ...


  • Cabinet Office London, United Kingdom

    **Details**: · **Reference number**: · **Salary**: · - £41,412 - £44,767- · **Job grade**: · - Senior Executive Officer**Contract type**: · - Permanent**Business area**: · - CO - Government Security Group**Type of role**: · - Operational Delivery · - Risk Management · - Security ...


  • Pontoon London, United Kingdom

    **Cyber Resilience Manager** · **Duration: 3-6 Months (Possibility for extension)** · **Salary: £83,000 per annum** · **Location: Hybrid (Offices situated in London and Leeds)** · Our high profile client are building their cyber security capability and have a fantastic opportunit ...


  • Careers In Group London, United Kingdom

    Leading response to serious and cross-cutting cyber incidents, threats and vulnerabilities for government, including collaborating with NCSC, the Central Digital and Data Office (CDDO) and departments to minimise risks to critical assets and public services,providing technical ex ...

  • Allianz Commercial

    Cyber Risk Consultant

    15 hours ago


    Allianz Commercial London, United Kingdom

    **Let's care for tomorrow.** · **Your ambitions. Your dreams. Your tomorrow.** · We are looking for a Cyber Risk Consultant, to work in a hybrid model out of our London office. · **Your Team** · The Cyber Risk Consultant will be a part of the Allianz Risk Consulting (ARC) team an ...


  • Aon Corporation London, United Kingdom

    Posting Description: · **Cyber Recovery Leader**: · **EMEA / UK (REMOTE)** · **What you will do**: · This Leader will be center point of developing, demonstrating, and actioning Aon's cyber recovery post-loss event management claims proposition and cyber incident response & for t ...


  • NHS England London, United Kingdom

    To support the delivery of its duties and responsibilities, the NHS England Board established a Cyber Security and Risk Committee, as a sub-committee of the Audit and Risk Assurance Committee (ARAC), which forms a core part of NHSE's internal control and risk management system, p ...