Bonhill Partners are excited to represent our global investment bank as they look to expand their cyber security teams as part of a globalisation initiative.
Client: Investment Banking
Role: Incident Response Analyst (SOC)
Job type: 3 month contract-> convert to perm at VP level
Location: London, near Bank.
Project snapshot:
* Experience responding to cybersecurity incidents (triage, containment, eradication, recovery)
* Knowledge of SIEM tools (e.g., Splunk, Sentinel, QRadar, ArcSight)
* Ability to perform log analysis across network, host, application, and cloud sources
* Understanding of malware behaviour, attack vectors, and common threat actor techniques
* Familiarity with MITRE ATT&CK, incident handling frameworks (NIST, SANS)
* Experience with alert investigation, root-cause analysis, and writing clear incident reports
* Ability to use EDR tools (CrowdStrike, Carbon Black, SentinelOne etc.)
* Knowledge of network security fundamentals (TCP/IP, DNS, HTTP, firewalls, proxies)
* Ability to analyse Windows / Linux host artifacts