Sr Incident ResponderJob Type: Full-time, Contract Contract Duration: 6 Months (Renewable) Location: Remote (US-based) Industry: Telecommunications Start Date:... Read more
Sr Incident Responder
Job Type: Full-time, Contract
Contract Duration: 6 Months (Renewable)
Location: Remote (US-based)
Industry: Telecommunications
Start Date: ASAP
Job Summary:
We're working with a global enterprise seeking a Senior Incident Responder to join their Cyber Incident Response Team (CIRT). This role plays a critical part in responding to and containing security incidents, performing deep technical analysis, and strengthening incident response capabilities across the business.
You'll be joining a mature, well-resourced cyber function, collaborating with Threat Intel, SOC, and Engineering teams to detect, analyze, and respond to advanced threats in real time.
Key Responsibilities:
Lead investigations of complex cyber incidents involving malware, phishing, lateral movement, and potential data exfiltrationConduct forensic analysis on endpoints, servers, and network traffic using EDR and log analysis toolsWork closely with SOC analysts and Threat Hunters to validate, triage, and contain threatsDevelop and refine incident response playbooks, escalation processes, and threat detection rulesCoordinate response efforts across internal teams and third-party stakeholdersDeliver post-incident reports including root cause, lessons learned, and remediation recommendationsContribute to red/purple teaming efforts and tabletop exercisesProvide mentoring and technical guidance to junior team members
What We're Looking For
5-8+ years in cybersecurity with significant experience in incident response and digital forensicsStrong knowledge of Windows/Linux systems, network protocols, and attack techniques (MITRE ATT&CK)Experience using tools such as CrowdStrike, EnCase, Splunk, Wireshark, Volatility Velociraptor, etc.Familiarity with scripting or automation (Python, PowerShell, or Bash)Excellent written and verbal communication - ability to produce high-quality incident reportsStrong understanding of regulatory/compliance-driven environments (PCI, HIPAA, SOX, etc.)
GCS is acting as an Employment Business in relation to this vacancy.
Read lessSenior Information Security AdvisorJob PurposeTo deliver Information Security services for clients, to strengthen and advance their information security... Read more
Senior Information Security Advisor
Job PurposeTo deliver Information Security services for clients, to strengthen and advance their information security posture, by providing technical information security advice and guidance. You may also provide support and advice internally on meeting organisational and product specific information security obligations. Your expertise will be vital in improving information security practices in a range of diverse, high-profile organisations across Europe.
Key AreasInformation Security Support ActivitiesIndependently lead information security projects at the intersection with other data governance requirements, including:Delivering effective risk identification, management and remediation for clients, including complying with data protection requirements.Developing and updating information security policies, frameworks and procedures.Conducting information security management reviews and ISMS assessments.Advising on the deployment of security tools and enhancing the overall information security posture.Advising clients on the definition of an optimum implementation path for tools and procedures.Providing guidance for dealing with data incidents and other queries.Conducting information security audits and gap analyses, including compliance with recognized frameworks.Undertaking any other information security activities as required.Providing training, simulations and other awareness raising activities to support strong controls and protocols.Client Relationship ManagementProactive client management with attention to internally defined quality of service values.Build long-term customer relationships, founded on trust and confidence to ensure positive client quality reviews.Providing timely and relevant reports and briefs for client executives.Lead and build excellent working relationships with clients.General Knowledge and Technical SkillsThorough working knowledge of implementing information security frameworks, regulations, standards and best practice.Ability to analyse the above and translate these into organisational practices and solutions.Experience in project design and project management to plan GRC projects and bring them to completion.Knowledge of scaling information security frameworks and procedures to different organisations.Required Education and ExperienceRelevant certifications such as CISSP, CISA, CCNA, CEH, or similar certifications.Minimum of 5 years' experience in a cybersecurity or information security role.Minimum of 3 years' experience working with clients in a managed services role.Experience of independently leading and managing multiple IS projects to successful completion.Experience building and maintaining compliance documentation across an organisation.GCS is acting as an Employment Agency in relation to this vacancy.
Read lessGRC Consultant Contract Length: 3 Month Rolling Location: On-site, Dublin (1 day/week) Day Rate: €400-450 Start Date: Immediate... Read more
GRC Consultant
Contract Length: 3 Month Rolling
Location: On-site, Dublin (1 day/week)
Day Rate: €400-450
Start Date: Immediate start required
*This role does not offer sponsorship and you must be based in Ireland for the duration of the contract.
We're seeking an experienced GRC Consultant for a contract with a client in Dublin. This is a 3 month rolling contract, requiring one day per week on-site.
Key Requirements:
Strong background in Governance, Risk & Compliance
Proven audit experience
Familiar with ISO 27001, SOC 2, or similar frameworks
Confident engaging with stakeholders and working independently
Relevant certifications such as CISA, CRISC, ISO 27001 Lead Auditor or CISSP
GCS is acting as an Employment Business in relation to this vacancy.
Read lessGRC Consultant Contract Length: 3 Month Rolling Location: On-site, Dublin (1 day/week) Day Rate: €400-450 Start Date: Immediate... Read more
GRC Consultant
Contract Length: 3 Month Rolling
Location: On-site, Dublin (1 day/week)
Day Rate: €400-450
Start Date: Immediate start required
*This role does not offer sponsorship and you must be based in Ireland for the duration of the contract.
We're seeking an experienced GRC Consultant for a contract with a client in Dublin. This is a 3 month rolling contract, requiring one day per week on-site.
Key Requirements:
Strong background in Governance, Risk & Compliance
Proven audit experience
Familiar with ISO 27001, SOC 2, or similar frameworks
Confident engaging with stakeholders and working independently
Relevant certifications such as CISA, CRISC, ISO 27001 Lead Auditor or CISSP
GCS is acting as an Employment Business in relation to this vacancy.
Read lessfor the following search criteria