Senior Incident Response Analyst Job In London

Senior Incident Response Analyst - Provide
  • London, South East England, United Kingdom
  • via Jobrapido.com
-
Job Description

Job Description

Senior Incident Response Analyst

Hybrid – Twice a week in the office (Heathrow Airport)

Up to £80,000 + up to 20% bonus + Benefits

-------------------------------------------------------------------------------------

Are you ready to tackle cyber threats head-on in a dynamic and high-stakes environment? Joining as a Senior Incident Response Analyst at a leading Aviation Company, you will utilise a variety of tools and resources to detect, investigate, and address emerging and ongoing threats to our networks, systems, users, and applications. This role requires someone who thrives under pressure, can think like both an attacker and a defender, and can lead teams in taking prompt and effective measures to mitigate risks. Collaboration is essential, as you will interact with both technical and non-technical teams, including security leadership and business representatives.

------------------------------------------------------------------------------------

About the Company

A leading global airline company, renowned for its extensive network connecting major destinations across the world. Formed through the merger of two of the largest airlines in the industry. They have grown to include other prominent airlines to add to they ever growing portfolio. The group is celebrated for its innovative approach, integrating cutting-edge technology and a strong commitment to sustainability, aiming to reduce its carbon footprint and enhance fuel efficiency. With a focus on exceptional customer service and operational excellence.

-------------------------------------------------------------------------------------

Skills and experience

  • Minimum of 5 years’ experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics.
  • Must have strong experience in the operational side.
  • Comprehensive knowledge of AWS cloud infrastructure, including monitoring logs with GuardDuty, CloudTrail, and VPC Flow.
  • Proven experience with Akamai security solutions such as Kona, WAF, BMP, custom rules, and bot definitions.
  • Skilled in investigating Windows/Linux systems using EDR/XDR tools like CrowdStrike and MS Defender.
  • Proficient in memory forensics, including dump extraction and analysis.
  • Exceptional English communication skills, both written and verbal.

-------------------------------------------------------------------------------------

Core Responsibilities

  • Act as the primary escalation point for security analysis on critical alerts.
  • Analyse and piece together attack chains across complex environments, including cloud, identity, email, network, and endpoint.
  • Maintain a deep understanding of the cyber threat landscape, particularly within the aviation sector.
  • Communicate security insights effectively across all levels of the organisation, including senior leadership and high level stakeholders
  • Participate in a rotating on-call schedule and work collaboratively across multiple locations.
  • Be available to work outside of normal hours for critical incidents or emergency calls.

-------------------------------------------------------------------------------------

Benefits

A very comprehensive benefits package including up to 20% bonus. Full details provided on application.

;