CSIRT Jobs in the UK excluding London

22 of 22 CSIRT Jobs in the UK excluding London

Cyber Security Analyst

South East, United Kingdom
Connect2Employment
experience in all areas of cyber security. Daily tasks will involve the following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malware analysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Analyst

Luton, England, United Kingdom
Connect2Employment
experience in all areas of cyber security. Daily tasks will involve the following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malware analysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. More ❯
Posted:

Cyber Security Analyst

bedford, east anglia, united kingdom
Connect2Employment
experience in all areas of cyber security. Daily tasks will involve the following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malware analysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. More ❯
Posted:

Cyber Security Analyst

luton, bedfordshire, east anglia, united kingdom
Connect2Employment
experience in all areas of cyber security. Daily tasks will involve the following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malware analysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. More ❯
Posted:

Cyber Security Analyst

watford, hertfordshire, east anglia, united kingdom
Connect2Employment
experience in all areas of cyber security. Daily tasks will involve the following: • Endpoint monitoring and analysis. • Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. • Monitor and administer Security Information and Event Management (SIEM). • Malware analysis and forensics research. • Understanding/differentiation of intrusion attempts and false positives. • Investigation tracking and threat resolution. More ❯
Posted:

Senior Security Analyst

South East, United Kingdom
Franklin Fitch
threat hunting and support automation initiatives. Produce incident reports and guide remediation activities. Help coach and upskill junior analysts. You should bring: 2-4 years' experience in a SOC, CSIRT, or cyber defence environment. Solid knowledge of SIEM and EDR platforms (Sentinel, Splunk, Defender, CrowdStrike, etc.). Understanding of MITRE ATT&CK and network/cloud security principles. Strong analytical More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Analyst

Portsmouth, England, United Kingdom
Franklin Fitch
threat hunting and support automation initiatives. Produce incident reports and guide remediation activities. Help coach and upskill junior analysts. You should bring: 2–4 years’ experience in a SOC, CSIRT, or cyber defence environment. Solid knowledge of SIEM and EDR platforms (Sentinel, Splunk, Defender, CrowdStrike, etc.). Understanding of MITRE ATT&CK and network/cloud security principles. Strong analytical More ❯
Posted:

Senior Security Analyst

Portsmouth, yorkshire and the humber, united kingdom
Franklin Fitch
threat hunting and support automation initiatives. Produce incident reports and guide remediation activities. Help coach and upskill junior analysts. You should bring: 2–4 years’ experience in a SOC, CSIRT, or cyber defence environment. Solid knowledge of SIEM and EDR platforms (Sentinel, Splunk, Defender, CrowdStrike, etc.). Understanding of MITRE ATT&CK and network/cloud security principles. Strong analytical More ❯
Posted:

Senior SOC Analyst

Portsmouth, England, United Kingdom
Hybrid / WFH Options
Cloud People
incident reports and contributing to client communications Driving SOC maturity through process improvement and knowledge sharing What You’ll Bring 2 to 4 years of experience in a SOC, CSIRT or cyber defence environment Strong understanding of attack methodologies such as MITRE ATT&CK and the Cyber Kill Chain Hands on experience with SIEM and EDR tools including Microsoft Sentinel More ❯
Posted:

Senior SOC Analyst

South East, United Kingdom
Hybrid / WFH Options
Cloud People
incident reports and contributing to client communications Driving SOC maturity through process improvement and knowledge sharing What You'll Bring 2 to 4 years of experience in a SOC, CSIRT or cyber defence environment Strong understanding of attack methodologies such as MITRE ATT&CK and the Cyber Kill Chain Hands on experience with SIEM and EDR tools including Microsoft Sentinel More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior SOC Analyst

Portsmouth, yorkshire and the humber, united kingdom
Hybrid / WFH Options
Cloud People
incident reports and contributing to client communications Driving SOC maturity through process improvement and knowledge sharing What You’ll Bring 2 to 4 years of experience in a SOC, CSIRT or cyber defence environment Strong understanding of attack methodologies such as MITRE ATT&CK and the Cyber Kill Chain Hands on experience with SIEM and EDR tools including Microsoft Sentinel More ❯
Posted:

SOC Analyst (2nd Line)

Portsmouth, Hampshire, England, United Kingdom
Franklin Fitch
threat hunting and support automation initiatives. Produce incident reports and guide remediation activities. Help coach and upskill junior analysts. You should bring: 2–4 years’ experience in a SOC, CSIRT, or cyber defence environment. Solid knowledge of SIEM and EDR platforms (Sentinel, Splunk, Defender, CrowdStrike, etc.). Understanding of MITRE ATT&CK and network/cloud security principles. Strong analytical More ❯
Employment Type: Full-Time
Salary: £40,000 - £50,000 per annum
Posted:

Information Security Officer

northampton, midlands, united kingdom
Digital Waffle
compliance and frameworks such as ISO 27001, Cyber Assessment Framework (CAF), and Cyber Essentials. Contribute to incident readiness and response as part of the Cyber Security Incident Response Team (CSIRT). Actively contribute to the internal growth and knowledge-sharing within the wider team, suggesting improvements and supporting colleagues. Ensure compliance with internal security and governance standards. PCI/DSS More ❯
Posted:

Information Security Officer

Milton Keynes, England, United Kingdom
Digital Waffle
compliance and frameworks such as ISO 27001, Cyber Assessment Framework (CAF), and Cyber Essentials. Contribute to incident readiness and response as part of the Cyber Security Incident Response Team (CSIRT). Actively contribute to the internal growth and knowledge-sharing within the wider team, suggesting improvements and supporting colleagues. Ensure compliance with internal security and governance standards. PCI/DSS More ❯
Posted:

Information Security Officer

high wycombe, south east england, united kingdom
Digital Waffle
compliance and frameworks such as ISO 27001, Cyber Assessment Framework (CAF), and Cyber Essentials. Contribute to incident readiness and response as part of the Cyber Security Incident Response Team (CSIRT). Actively contribute to the internal growth and knowledge-sharing within the wider team, suggesting improvements and supporting colleagues. Ensure compliance with internal security and governance standards. PCI/DSS More ❯
Posted:

Cyber Security Incident Response (CSIRT) Specialist

Sunbury-On-Thames, London, United Kingdom
Hybrid / WFH Options
BP Energy
integrated energy offering. Delivering our strategy sustainably is fundamental to achieving our ambition to be a net zero company by 2050 or sooner! The Cyber Security Incident Response Team (CSIRT), part of Counter Threat & Engineering (CT&E), responds to digital security threats and incidents globally from bp hubs in Houston, Sunbury, Kuala Lumpur, Pune, and Singapore. The Security Operations Center … SOC) raises incidents to CSIRT, which conducts long-term investigations using digital forensics, advanced techniques, and collaborating across bp. Team members must understand bps business segments and address a broad range of security-related questions. You will help ensure enterprise security, enabling safe and secure business operations as part of this global team. Key Accountabilities Support the bp SOC as … Information bp has embarked on an ambitious plan to modernize and transform as an integrated energy company, using digital technologies to drive efficiency, effectiveness, and new business models. The CSIRT is part of our wider CT&E team that is responsible for protecting bp against cyber threats. This post will be in Sunbury. This role requires 60% of the work More ❯
Employment Type: Work From Home
Posted:

Cyber Security Incident Response (CSIRT) Specialist

sunbury, south east england, united kingdom
Hybrid / WFH Options
BP Energy
integrated energy offering. Delivering our strategy sustainably is fundamental to achieving our ambition to be a net zero company by 2050 or sooner! The Cyber Security Incident Response Team (CSIRT), part of Counter Threat & Engineering (CT&E), responds to digital security threats and incidents globally from bp hubs in Houston, Sunbury, Kuala Lumpur, Pune, and Singapore. The Security Operations Center … SOC) raises incidents to CSIRT, which conducts long-term investigations using digital forensics, advanced techniques, and collaborating across bp. Team members must understand bps business segments and address a broad range of security-related questions. You will help ensure enterprise security, enabling safe and secure business operations as part of this global team. Key Accountabilities Support the bp SOC as … Information bp has embarked on an ambitious plan to modernize and transform as an integrated energy company, using digital technologies to drive efficiency, effectiveness, and new business models. The CSIRT is part of our wider CT&E team that is responsible for protecting bp against cyber threats. This post will be in Sunbury. This role requires 60% of the work More ❯
Posted:

Cyber Security Incident Response (CSIRT) Specialist

guildford, south east england, united kingdom
Hybrid / WFH Options
BP Energy
integrated energy offering. Delivering our strategy sustainably is fundamental to achieving our ambition to be a net zero company by 2050 or sooner! The Cyber Security Incident Response Team (CSIRT), part of Counter Threat & Engineering (CT&E), responds to digital security threats and incidents globally from bp hubs in Houston, Sunbury, Kuala Lumpur, Pune, and Singapore. The Security Operations Center … SOC) raises incidents to CSIRT, which conducts long-term investigations using digital forensics, advanced techniques, and collaborating across bp. Team members must understand bps business segments and address a broad range of security-related questions. You will help ensure enterprise security, enabling safe and secure business operations as part of this global team. Key Accountabilities Support the bp SOC as … Information bp has embarked on an ambitious plan to modernize and transform as an integrated energy company, using digital technologies to drive efficiency, effectiveness, and new business models. The CSIRT is part of our wider CT&E team that is responsible for protecting bp against cyber threats. This post will be in Sunbury. This role requires 60% of the work More ❯
Posted:

Incident Response (CSIRT) / SOC Level 3 Analyst

Crawley, Sussex, United Kingdom
Hybrid / WFH Options
Morson Edge
Incident Response (CSIRT)/SOC Level 3 Analyst Location: Crawley (Hybrid) Department: Information Systems Type: Contract Full-time Outside IR35 About the Role My client is seeking an experienced Incident Response (CSIRT)/Security Operations Centre (SOC) Level 3 Analyst to join their Information Systems directorate, based in Crawley. In this critical role, you'll respond to high-severity cyber More ❯
Employment Type: Contract
Rate: GBP Annual
Posted:

Incident Response (CSIRT) / SOC Level 3 Analyst

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Morson Edge
Incident Response (CSIRT)/SOC Level 3 Analyst Location: Crawley (Hybrid) Department: Information Systems Type: Contract | Full-time Outside IR35 About the Role My client is seeking an experienced Incident Response (CSIRT)/Security Operations Centre (SOC) Level 3 Analyst to join their Information Systems directorate, based in Crawley. In this critical role, you'll respond to high-severity cyber More ❯
Employment Type: Contract
Posted:

Cyber Security Incident Response (CSIRT) Specialist

Sunbury-on-Thames, Surrey, UK
BP Energy
Entity: Technology Job Family Group: IT&S Group Job Description: Our purpose is to deliver energy to the world, today and tomorrow. For over 100 years, bp has focused on discovering, developing, and producing oil and gas in the nations More ❯
Posted:

Cyber Security Incident Response (CSIRT) Specialist

Sunbury-on-thames, Middlesex, United Kingdom
BP Energy
Entity: Technology Job Family Group: IT&S Group Job Description: Our purpose is to deliver energy to the world, today and tomorrow. For over 100 years, bp has focused on discovering, developing, and producing oil and gas in the nations More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
CSIRT
the UK excluding London
10th Percentile
£59,100
25th Percentile
£60,375
Median
£65,000
75th Percentile
£67,500