Incident Response Primary Investigator

London

Applications have closed

Context Information Security

Accenture Security provides next-generation cybersecurity consulting services to help your organization build cyber resilience from the inside out. Learn more.

View company page

Join Context as part of Accenture and help transform leading organisations and communities around the world. The sheer scale of our capabilities and client engagements and the way we collaborate, operate and deliver value provides an unparalleled opportunity to grow and advance.  Our Cyber Incident Response practice is rapidly growing and we are hiring mid to very senior level incident response professionals to work with our diverse customer base. With our recent acquisitions of Symantec Cyber Security Services and Context Information Security we continue to enhance our IR, threat intelligence, and red teaming capabilities.       At Accenture Security, you will be part of a specialised team able to respond to some of the largest and most complex cyber security incidents around the world. You will work in a fast paced and highly collaborative environment.

Responsibilities

  • Lead incident response client engagements, including co-ordination of other resources assigned as required. This includes being responsible for coordinating on-site and remote responses to client intrusions.
  • Work with our clients during and after incidents to deliver improvements to their overall security posture, using capabilities within the wider Accenture organization to do so.
  • Conduct and lead efforts relating to evidence collection, malware analysis, forensics and other analysis pertinent to client engagements.
  • Develop and review deliverables relating to cyber investigations, in coordination with customers and other parties involved such as external counsel.
  • Mentor and train junior team members.
  • Work as part of the global practice to develop and maintain our service offerings.

Skills & experience are we looking for?

  • Strong knowledge of incident response, forensics and cyber incident investigation processes.
  • Understanding of common malware types and behaviours and common infection vectors (e.g. spearphishing, drive-by-downloads etc).
  • Understanding of the tradecraft of state sponsored threat actor groups.
  • Understanding of modern IT security controls such as authentication and identity management, security enhanced network architectures and application based controls.
  • The ability to map customer requirements to service offerings, communicating as such with C-level client executives and assisting the opportunity through the sales cycle.
  • The ability to be methodical, well organized and detail orientated about all aspects of work.
  • Excellent project management and client facing communication skills.
  • Flexible, self-motivated, client focused and will have a ‘can do’ attitude.
  • Ability to hold UK Security Clearance.
What’s in it for you? All of our professionals receive comprehensive training covering business, technical and professional skills development.  You will have opportunities to hone your functional skills and expertise in Cyber Security. The sheer variety and scale of work we do, and the experience it offers, provides an unbeatable platform to build a career.  In addition, our growth, combined with our integrated career counselling, offers great opportunities for rapid advancement.

Tags: C Clearance Forensics Incident response Malware Security Clearance Threat intelligence

Perks/benefits: Career development

Region: Europe
Country: United Kingdom
Job stats:  5  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.