Find More Than 52931+ Job Vacancy


Apply jobs • Apply directly to companies • Clear salary ranges

Browse 52931 List Available Job Vacancies Today. We Have Worked with 2000+ Trusted Companies around the world


Accenture Logo

Cyber Incident Responder - London

5651786

London, England

Today

25 - 33 GBP

Accenture

London, United Kingdom

Julie Sweet

$10+ billion (USD)

Company - Public

1989


Job Description

Cyber Incident Responder

Location: London

Please Note: Due to the nature of client work you will be undertaking, you will need to be willing to go through a Security Clearance process as part of this , which requires 5+ years UK address history at the point of application.

Accenture is a leading global professional services company, providing a broad range of services in strategy and consulting, interactive, technology and operations, with digital capabilities across all of these services. With our thought leadership and culture of innovation, we apply industry expertise, diverse abilities and next-generation technology to each business challenge.

We believe in inclusion and diversity and supporting the whole person. Our core values comprise of Stewardship, Best People, Client Value Creation, One Global Network, Respect for the Individual and Integrity. Year after year, Accenture is recognized worldwide not just for business performance but for inclusion and diversity too.

“Across the globe, one thing is universally true of the people of Accenture: We care deeply about what we do and the impact we have with our clients and with the communities in which we work and live. It is personal to all of us.” – Julie Sweet, Accenture CEO

As a team:

You will work with some of the best in the industry, on prestigious projects with the world’s most high-profile blue-chip companies and enjoy the benefits of being part of Accenture Security. You will be using the latest technologies with clients to help them get to the next level.

Do you want to work in an environment where…? You’ll learn, grown and advance in an innovative culture that flourishes with shared success, innovative ways of thinking and enables boundaryless opportunities that can drive your career in new and exciting ways.

If you’re looking for a challenging career working in a vibrant environment with access to training and global network of experts, this could be the for you.

In our team you will learn:

The offers a great opportunity to develop technical skills in areas such as incident response, digital forensics, malware analysis, network security, and more. Successful candidates will have the chance to work with a variety of tools and technologies. You will have access to a rich learning and development offering from in-house formal and social training, to courses from SANS, Microsoft, Google and AWS.

As a consultant you will work on projects internationally for commercial and government organisations. You will work with team members from across our team, collaborating virtually on enterprise scale ransomware and persistent intrusions. You project work will involve working directly with a diverse range of clients from IT, security, legal and the business.

Cyber incident response can be a fast-paced, high-pressure environment. The types of problems we solve need a global team. We will help you become an experienced investigator without requiring you to work antisocial hours or to forfeit holidays or hobbies.


As a Cyber Incident Responder you will:

Be responsible for supporting a client to run fast moving cyber incidents including ransomware, business email compromise and nation state intrusions into networks of national significance. Your role will be to help to assess the scope and severity of the incident, communicating with stakeholders, developing and implementing an incident response plan, and overseeing the execution of that plan.

Conducting technical analysis of security incidents. This includes analyzing logs, network traffic, and system artifacts to identify the root cause of the incident and resolve extent of the compromise. Based on your level of expertise and interest you may also be responsible for conducting malware analysis and in supporting clients to plan containment and eradication.

As part of a global team building the incident timeline and inputting into the incident ledger. On smaller incidents you may be in charge of detailed incident reporting and on larger global incidents you will support report writing.

Ability to travel to client sites and to perform technical analysis and briefing on incident analysis.

Support and deliver a range of proactive and incident readiness service. These include compromise assessments, table top exercises, purple teams, incident response and playbook development.

What’s in it for you

At Accenture in addition to a competitive basic salary, you will also have an extensive benefits package which includes 25 days’ vacation per year, private medical insurance and 3 extra days leave per year for charitable work of your choice!

Flexibility and mobility are required to deliver this role as there may be requirements to spend time onsite with our clients and partners to enable delivery of the first-class services we are known for.

About Accenture

Accenture is a leading global professional services company, providing a broad range of services in strategy and consulting, interactive, technology and operations, with digital capabilities across all of these services. We combine unmatched experience and specialized capabilities across more than 40 industries — powered by the world’s largest network of Advanced Technology and Intelligent Operations centers. With 509,000 people serving clients in more than 120 countries, Accenture brings continuous innovation to help clients improve their performance and create lasting value across their enterprises. Visit us at www.accenture.com

Accenture is an equal opportunities employer and welcomes applications from all sections of society and does not discriminate on grounds of race, religion or belief, ethnic or national origin, disability, age, citizenship, marital, domestic or civil partnership status, sexual orientation, or gender identity, or any other basis as protected by applicable law.

Closing Date for Applications: 31/08/2023

Accenture reserves the right to close the role prior to this date should a suitable applicant be found.


Apply Go Back

Share This Job

LinkedIn
Reddit
WhatsApp
Telegram

Related Jobs

IED, Front Office Electronic Trading Risk Manager, Vice President
IED, Front Office Electronic Trading Risk Manager, Vice President
Morgan Stanley
London, England
1 day ago

Apply
coach
Coach
Queens University of Charlotte
Charlotte, NC
2 days ago

Apply
consultant
Consultant
Visa Inc.
New York, NY
1 day ago

Apply
Projektingenieur Gebäudetechnik
Projektingenieur Gebäudetechnik
Seco
Bartringen, Luxemburg
2 days ago

Apply
quality manager
Quality manager
Humana
Louisville, KY
Today

Apply