Permanent Incident Analyst Jobs

1 to 5 of 5 Permanent Incident Analyst Jobs

Digital Forensic and Incident Response (DFIR) Analyst

United Kingdom
Hybrid / WFH Options
Pen Test Partners
for our customers, all in support of our industry. We have ambitious plans and therefore are growing our team and seeking an experienced DFIR Analyst to expand their skills and join our experienced team. Overview: We are seeking a skilled Digital Forensic and Incident Response Analyst with … strategies during an active incident. Lead Investigations and response to incidents related to DDoS attacks, good understanding of WAF and Firewall capabilities. Maintain internal incident response plans, playbooks, and procedures for effective handling of security incidents. Stay current with emerging threats and vulnerabilities, providing insights to enhance proactive security … assessments via agent based, forensic collectors and log queries. Deliver training and paper-based assessments to clients. Qualifications: Proven experience in digital forensics and incident response. Strong background in system administration and networking. Familiarity with threat intelligence sources and the ability to translate intelligence into actionable responses. Proficiency in more »
Posted:

(Cyber) Incident Management Analyst - Hybrid

Arlington, Virginia, United States
Hybrid / WFH Options
Raytheon
offerings to customers in the intelligence community, defense, civil, and commercial markets. Nightwing is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize … of the severity of breaches, develop mitigation plans, and assist with the restoration of services. Nightwing is seeking a Cyber Incident Management Analyst to support this critical customer mission. Responsibilities: - Managing reported incidents by providing a single point of service for incident customer organizations throughout the incident life cycle of a high priority incident - Correlating incident data to identify specific trends in reported incidents - Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.) - Performing Computer Network Defense incident triage to include determining scope, urgency, and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Junior Incident Analyst

Hampshire, Hursley, United Kingdom
Jefferson Wells
Role: Junior Incident Analyst Location : Hursley OR Leicester, 5 days per week on-site Working hours: Monday to Friday, 9-5pm Salary: £30,000 - £38,000 per annum Length: 12 months Candidates must hold Active SC Clearance. To handle incoming technical support incidents requests and changes. Management more »
Employment Type: Permanent
Salary: £30000 - £39000/annum
Posted:

Incident Analyst

Winchester, Hampshire, United Kingdom
Experis
Role: Incident Analyst Location : Hursley 5 days per week Working hours: SHIFT WORK 4 days on/4 days off 12 hours 8am to 8pm Salary: £38,000 per annum Length: 12 months Candidates must hold Active SC Clearance. To handle incoming technical support incidents requests and changes.Management more »
Employment Type: Permanent
Salary: £38000/annum
Posted:

Cyber Incident Response Analyst

Ashburn, Virginia, United States
Leidos
Description Leidos is seeking an Incident Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. Our Security Operations Center (SOC) Support Services is a US … and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared incident tracking system and other means of coordination and communication. Primary Responsibilities Lead and mentor a team of cybersecurity analysis, fostering a collaborative and high … or monitor activity Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Incident Analyst
10th Percentile
£38,000
25th Percentile
£55,000
Median
£72,500
75th Percentile
£75,000
90th Percentile
£76,000