Capita

Job Vacancy Cyber Security Incident Manager

London

Capita

Job position

Permanent
£60k-64k
London, England, United Kingdom
Published on 22/10/2024

Share this job

Home based role Help strengthen our Team as our Cyber Security Incident Manager.  Home based role.

An excellent opportunity for a Cyber Security Incident Manager to join our team to support the Head of Cyber Security Incident Management in defining and managing all stages of security incident response across a diverse range of clients and technology environments, based on the NIST SP 800-61 Incident Response Lifecycle.

What You'll Be Doing:

    •Support the development of tools to support the implementation e.g. RACI, Service Catalogues etc.•Provide SME support to assist the business and in meeting Cyber Security policies and standards.•Deliver and support scenario exercising and assessment to identify opportunities for improvement / strengthening.•Partner with the business to identify and manage cyber security resilience risks, providing support on risk mitigation solutions and plans.•Review existing capabilities and identify opportunities for improvement.•Create cyber security major incident management post-incident reviews (PIR) and identify opportunities for improvement.
    •Provide cyber security Incident support where necessary - this may entail out of core business hours support.•Partner with SMEs and provide resilience support and oversight to acquisitions, bids, and disposals to ensure they are managed appropriately and in a timely manner.

What we're looking for:

    •Proven experience in cyber security management, major incident management, team management, resilience and crisis management.•Proven experience in working within the field of security incident response and managing complex security incidents.•In-depth knowledge of cybersecurity frameworks, threat landscape, and incident management best practices.•Strong understanding of legal and regulatory requirements related to cybersecurity and data protection in the UK.•Excellent leadership, communication, and problem-solving skills.•Good technical understanding and with the ability to explain technical problems to non-technical business stakeholders at all levels.•Strong knowledge and experience with the ISO27001:2013 standard and NIST framework•Good understanding of information/cyber security issues across various sectors.•Good technical, analytical, and communication skills (both written and verbal).•Ability to gain SC clearance

Desired Skills/Experience:

    •Industry-recognized certifications such as CISSP, CISM, or CISA.•Experience with incident response platforms and tools.•Familiarity with cloud security and modern IT environments.•Knowledge of threat intelligence and threat hunting techniques.•Experience in managing security incidents in a managed services provider (MSP) environment.•Project management skills.

About Capita Technology and Software Solutions (TSS) and CISO

Capita Technology and Software Solutions (TSS) is a newly formed global shared service, responsible for delivering innovation and digital transformation for Capita's businesses and clients. We work collaboratively with Capita's divisions to shape the right digital technology solutions to help clients work differently, engage differently, sell differently and to be resilient to whatever next comes their way.

Within Policy, Governance and CISO our key capabilities are to define, implement and maintain pan-Capita Cyber, Information Security and IT Policies. Defining and implementing security strategy and providing appropriate governance, assurance, asset management, risk management, privacy and health safety, to maintain compliance requirements for TSS and the wider group

What's in it for you?

    •Opportunity to learn new skills and progress your career.•The opportunity to take a paid day out of the office, volunteering for our charity partners or a cause of your choice•Access to our Employee Network Groups, which represent every strand of diversity and allow colleagues to connect and learn from each other on an open, inclusive platform•Company matched pension, a cycle2work scheme, 15 weeks' fully paid maternity, adoption and shared parental leave and plenty more

Don't forget, you're part of a network of experienced, innovative and dedicated individuals across multiple disciplines, sectors and countries. There are countless opportunities to learn

Apply to this job!

Find your next job from +1,000 jobs!

  • Manage your visibility

    Salary, remote work... Define all the criteria that are important to you.

  • Get discovered

    Recruiters come directly to look for their future hires in our CV library.

  • Join a community

    Connect with like-minded tech and IT professionals on a daily basis through our forum.

Cyber Security Incident Manager

Capita

Connecting Tech-Talent

Free-Work, THE platform for all IT professionals.

Free-workers
Resources
About
Recruiters area
2024 © Free-Work / AGSI SAS
Follow us