Permanent Incident Response Jobs in London

1 to 25 of 70 Permanent Incident Response Jobs in London

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

Senior Incident Response Analyst

Greater London, England, United Kingdom
Provide
Senior Incident Response Analyst Hybrid – Twice a week in the office (Heathrow Airport) Up to £80,000 + up to 20% bonus + Benefits ------------------------------------------------------------------------------------- Are you ready to tackle cyber threats head-on in a dynamic and high-stakes environment? Joining as a Senior Incident Response … on exceptional customer service and operational excellence. ------------------------------------------------------------------------------------- Skills and experience Minimum of 5 years’ experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Must have strong experience in the operational side. Comprehensive knowledge of AWS cloud infrastructure, including monitoring logs more »
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Cyber Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the office at least twice a week and be on-call one in every four weeks. You will be required to go through SC clearance so need … to have been a UK resident for the past five years, unfortunately we will not be able to provide sponsorship. The Cyber Incident Manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. … threat. Responsibilities Manage and co-ordinate cyber security incidents for our clients, working closely with the head of cyber response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on more »
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Hybrid / WFH Options
Cognitive Group | Part of the Focus Cloud Group
The ideal candidate will have a strong background in Sentinel, Infrastructure as Code (IAC), and Security Operations (SecOps). Key Responsibilities Security Monitoring and Incident Response Implement and manage security monitoring solutions using Microsoft Sentinel. Develop and maintain incident response playbooks and procedures. Lead incident response efforts, including investigation, containment, and remediation. Develop and maintain secure IAC templates using tools such as Terraform, CloudFormation, or ARM. Conduct security reviews and audits of IAC templates to identify and mitigate risks. Perform regular security assessments, vulnerability management, and penetration testing. Risk Management and Compliance Identify more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
Senior Incident Response Analyst – Cybersecurity - Up to £80k - Hybrid - up to 35% bonus - Excellent Benefits. My client one of the world’s most renowned aviation groups in the world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as … to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be more »
Posted:

Crisis Manager

London, England, United Kingdom
Hybrid / WFH Options
Sportradar
the central point of contact during critical situations, including but not limited to technology, financial, security, privacy, and people, to ensure swift and effective response, addressing people safety issues, minimizing addressing service downtime, and restoring normal operations in alignment with predefined service level agreements (SLAs). The role requires … experts, support functions, and business units, to investigate, diagnose, resolve major incidents efficiently, and ensure regulatory requirements are considered. Root Cause Analysis: Facilitate post-incident reviews and root cause analysis (RCA) sessions to identify the underlying causes of crises and issues and implement preventive measures to avoid recurrence. Drive … continuous improvement through post-incident review reports. Documentation and reporting: Maintain accurate records of crises and major incidents, including incident details, actions taken, resolutions, and post-incident analysis findings, adhering to regulatory and compliance requirements. Monitor key performance indicators (KPIs) and metrics related to incident management more »
Posted:

Security Operations Specialist

London Area, United Kingdom
Hybrid / WFH Options
Egress Software Technologies
scope of pentests and manage the process with engineering. Once issues are identified SecOps work closely with operations and engineering teams to resolve them. Incident management. The team manage our security incident response activities, investigating alerts using tools such as Azure Sentinel. SecOps will coordinate the incident response with resolving teams and engage with key stakeholders for updates. As the team works office hours, engaging a managed SOC provider who cover 24/7 incident management. Beyond close daily collaboration with other security teams, SecOps engages with all teams across the business at every more »
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
the Technology sector, offering excellent career development opportunities. About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect … to independently resolve complex issues. Key Responsibilities Respond to security alerts and incidents, following established protocols and best practices. Create response playbooks and standard operating procedures to streamline incident response processes. Work independently to resolve complex security issues, with support and guidance from the Cyber Security Manager … be an added benefit. Skills and Qualifications Significant experience working in a security operations centre (SOC) and responding to security alerts. Experience in creating response playbooks and handling escalations. Additional experience in EDR, M365 security, SIEM, Vulnerability management, MITRE attack framework, and Incident response. Strong stakeholder engagement skills more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
of security solutions impact business strategies Create documentation of findings and recommendations (root cause and risk analysis as needed Assist with forensic investigations and incident response team (CIRT) activities. Assign work to Cyber SOC for remediation Escalate pertinent findings in a timely manner Leverage vendors and internal resources … to interface various security tools to automate critical response tasks Support Compliance managers in providing Cybersecurity artifacts Align information cybersecurity operations with NIST, and ISO 27001 requirements Establish role as a local presence and focal point for business and IT contact. Create the relationships. As the local Cyber management … controls, processes, and policies to improve security posture and identify gaps in existing controls. Assist with Cyber security awareness initiatives and events Assist with incident response planning and activities Essential Qualifications and Education: Bachelor’s Degree in Information Technology (minimum) or equivalent experience and certifications 7 or more more »
Posted:

Cyber Security Consultant

London Area, United Kingdom
Sekuro
seeking expressions of interest for passionate cybersecurity professionals to join our dynamic team. Initially we will be seeking experience with Managed Extended Detection and Response (MXDR) services. At Sekuro we leverage cutting-edge technologies and strategic partnerships to provide top-tier security solutions to our global clientele. Job Description … our MXDR services. Key Responsibilities: Design and Implementation: Architect and deploy advanced MXDR solutions using CrowdStrike and AWS to protect client environments. Monitoring and Response: Conduct continuous monitoring, threat hunting, and incident response activities to identify and mitigate security threats. Integration: Integrate MXDR solutions with clients’ existing … security infrastructure and workflows. Automation: Develop and implement automation scripts and tools to enhance threat detection and response capabilities. Client Support: Provide expert-level support and guidance to clients, including conducting security assessments and providing recommendations. Collaboration: Work closely with other cybersecurity experts, analysts, and engineers within Sekuro to more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will … will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix more »
Posted:

Security Operations Center Analyst

London Area, United Kingdom
Hybrid / WFH Options
Bestman Solutions
great training, but also a comprehensive package along side it. As a SOC Analyst, you will be playing a key role in monitoring threats, incident response and day-to-day security operations. Responsibilities: Security Detection and Monitoring Incident Response Detection Engineering Malware Analysis (Static and Dynamic more »
Posted:

Senior Security Operations Analyst

Greater London, England, United Kingdom
Hybrid / WFH Options
Trident Search
and allow them to offer the best service possible. This is a senior role, so plenty of experience within SecOps is vital, especially within incident response and engaging with the wider business. This role will also see you have direct reports, so experience in a little leadership or … to further enhance capabilities Experience with malware analysis is essential as you will play a senior role in managing this process. Having ownership over incident management and ensuring incidents are closed out in a timely manner or escalated effectively. Risk analysis across multiple teams and technologies is also required … great internal security role, working with a reputable organisation and a talented team. If you have the right experience and are comfortable with your incident response skills then please do go ahead and apply now. more »
Posted:

Cyber Security Analyst

London Area, United Kingdom
La Fosse
existing team. You will be joining a developing team as a technical resource where you will have the opportunity to lead on projects around incident response, vulnerability management, EDR scanning and more. You will work with an already wide ranging tech stack for an exciting scaling business with … exposure to Data Protection & GDPR would be highly sought after too. In this role you will: Work on a variety of technical projects across incident response, vulnerability management, triaging and more Work with third parties and vendors to ensure full security coverage Provide support to the governance and more »
Posted:

Dev Ops Engineer

West London, London, United Kingdom
TMW Unlimited
all APIs are secure, utilizing appropriate authentication, authorization, and encryption mechanisms. Cloud Security: Secure cloud environments (AWS, Azure, GCP) through proper configuration, monitoring, and incident response strategies. Vulnerability Management: Conduct regular vulnerability assessments, code reviews, and security audits to identify and mitigate potential risks. Create non-functional test … scenarios for verifying the DevSecOps software setup. Monitoring and Incident Response: Implement robust monitoring and logging solutions to detect and respond to security incidents promptly. Collaboration: Work closely with cross-functional teams to promote security awareness and ensure best practices are followed. Compliance: Ensure systems comply with relevant more »
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Act as Silver commander for Cyber Security Incidents, leading on tactical support in response to a security incident and coordinate response efforts to minimise the impact of cyber threats and avoid/reduce business impact across … all Group businesses. (This may from time to time involve acting as silver commander leading on a cyber security incident outside of typical business hours) Provide reporting on ticket activity and SLA adherence on a weekly basis to the Group IS management team across all Group businesses to Group … for improvement. Stay informed about the latest cybersecurity trends and threats to proactively protect the organisation's digital assets. Develop, maintain, and test cyber incident response plans, playbooks, and procedures to ensure a timely and effective tactical response to cyber incidents across all Group businesses in collaboration more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Security Solutions Architect

London Area, United Kingdom
Hybrid / WFH Options
Linnk Group
Architectures: Develop and deploy secure cloud architectures tailored to our business needs. - Conduct Security Assessments: Perform regular security assessments, vulnerability testing, and risk management. - Incident Management: Develop incident response strategies and lead response efforts for cloud-related security incidents. - Compliance Assurance: Ensure cloud solutions comply with more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
with remote working flexibility. Job Title: Lead Security Analyst Job Type: Permanent Location: London, UK(Remote) Job details: Purpose of the Job Leading the Response: Acting swiftly and decisively during security incidents to mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment … and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating … manage security incidents by analyzing alerts from diverse sources and collaborating with external monitors to identify and address potential threats. Serve as a primary incident responder, leading the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring more »
Employment Type: Permanent, Work From Home
Posted:

Senior Cybersecurity Operations Analyst (1 year relevant experience required)

London (EC3N 3AX), City of London, United Kingdom
Direct Line Group
analysis for the group. ● Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management and incident management. ● Responsible for the level 2 3 operational Cyber incident response. ● Escalating in a timely manner any incidents and anomalies that are detected … at an architecture level Operational On-Call Requirement ● This role has a shared, rotational 247 on-call requirement and forms part of information security incident response capability. You will act as the single point of contact for all security related response actions and decisions, including management of … each incident from a security perspective, interaction with IMMIM teams (where required) and recording of all key security decisions. What youll need: ● Knowledge and operational experience in firewalls, intrusion detection and prevention systems, anti-virus and content filtering, URL filtering, authentication solutions, switches, routers, Voice over IP (VoIP), firewall more »
Employment Type: Full Time
Salary: Competitive
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
new tools and techniques to enhance the security posture Administer and mature tool configurations, optimize performance, and feature utilization Integrate tools to automate critical response tasks. Evaluate TVM tool and patches, updates, and perform maintenance Develop detailed documentation on TVM implementation, configuration, and processes Plan, develop, and implement new … security devices or services for TVM as needed Identify, create and mature cybersecurity operations processes. Assist with forensic investigations and incident response team (CIRT) activities.as needed Assist with security awareness activities (communications, posters, events, assessments) as needed Participate in incident runbook development Escalate pertinent findings in a … management expertise Experience executing attack defense tactics with security technologies including DNS, SMTP, firewall, and endpoint solutions. Experience and participation as needed with security incident and investigations Assist as needed with security awareness content such as communications, posters, presentations Experience with security management/configuration cloud tools and services more »
Posted:

Senior SOC Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Akkodis
for the junior analysts in the team. You will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend the response actions and escalation path. You will also have the opportunity … L1 and L2 analysts, including objectives setting, performance management/reviews, training & development, and BAU activities including shift cover etc. Perform advanced event and incident analysis, including baseline establishment and trend analysis. Support on-call arrangements as part of a Rota, to support L1 Analysts working out of hours … Support Major Incident Response activity, from a Protective Monitoring perspective, including supporting teams in identification, containment, and remediation of security related threat. Provide timely advice and guidance on the response action plans for events and incidents based on incident type and severity. Identify, create and implement more »
Employment Type: Permanent
Salary: £60000 - £65000/annum
Posted:

Information security analyst

City of London, London, United Kingdom
Harvey Nash
and appetite statements. * Maintain and develop Information Security policies and procedures relevant to the current cyber threat landscape. * Maintain, develop, and test the Cyber Incident Response Plan. * Monitor and manage compliance with relevant cybersecurity regulations. * Manage actions and output from stakeholder engagements, including customers, regulators, and auditors. * Stay more »
Employment Type: Permanent
Salary: £65,000
Posted:

Incident Responder - International travel

City of London, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Incident Responder - Cyber Security - Middle East BAE Systems Digital Intelligence has been contracted to deliver a National Cyber Security Programme in the Middle East as … for 12 months so there are no options for hybrid working as the majority of time will be spend on client site. As an Incident Responder you will be responsible for the Triage of cyber security incidents, determining and categorising which incidents cross the threshold becoming National cyber security … media releases. Manage Incidents on site and across multiple sites. Conduct on-site analysis and collection of data for depth support as part of incident investigation. Identify and propose remediation activities and identify security improvements to prevent future incidents. Direct client IR Teams and In-house malware and forensics more »
Posted:
Incident Response
London
10th Percentile
£50,000
25th Percentile
£60,938
Median
£75,000
75th Percentile
£95,000
90th Percentile
£101,250