Incident Response Jobs in England

76 to 100 of 253 Incident Response Jobs in England

SIEM/Incident SME - DV Cleared- ELK - Tanium

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
SIEM/Incident SME (Active DV Clearance) ELK (Elastic, Logstash, Kibana) Tanium MITRE ATT&CK Cyber Kill Chain Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton Duration: 6 months We are Global IT Recruitment specialist that provides support … including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as part of an incident response team. Implement metrics and dashboards to give more »
Employment Type: Contract
Rate: GBP Daily
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
specialist that provides support to the clients across UK, Europe and Australia. We have an excellent job opportunity for you. Role Title: SIEM/Incident SME(Need Active DV Clearance) Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton … including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
week (Flexible) Multiple sites Core Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium Role duties - • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, Hertfordshire, United Kingdom
Smiths Detection
cyber security risks associated with software products and hardware.Develop and implement risk mitigation strategies and contingency plans.Ensure compliance with relevant industry standards and regulations.Incident Response:Establish and maintain an effective incident response plan.Lead the investigation and resolution of cyber security incidents and breaches.Implement lessons learned to continuously more »
Salary: £ 70 K
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
team that provides around-the-clock protective monitoring solutions to clients across various industry verticals. Leveraging cutting-edge detection technology, offering assurance detection and incident response capabilities to organizations of all sizes. Role Overview As a SOC Engineer you'll work handling both reactive and proactive security engagements. … SIEM) and Intrusion Detection Systems (IDS) to monitor and detect threats. Provide advice and guidance to clients targeted by cyber attacks and malicious activity. ✨Incident Reporting: Ensure timely, accurate, and effective incident reporting. Collaborate with other SOC team members during security incidents and Threat Mining engagements. ✨Client Communication … customers regarding threats and alerts. Prepare and present findings to clients. ✨Technical Assistance: Assist with the onboarding process, including deploying SIEM, Endpoint Detection and Response (EDR), and Vulnerability Management tools. Provide support for active directory administration and firewall management. Key Skills and Traits Needed: Must be eligible for SC more »
Posted:

Senior Security Engineer

Leeds, England, United Kingdom
Hybrid / WFH Options
MUFG Pension & Market Services
critical and high priority issues and resolve and/or escalate where required • Experience working with Cloud Security, Cyber security (Malware, penetration testing, forensics, incident response), endpoint Security, Security Incident and Event management, Data Protection, network Security, Identity & Access Management • Excellent verbal and written communication skills, with more »
Posted:

Security Operations Center Analyst

Manchester Area, United Kingdom
Intaso
alerts - Analyse and respond to security events - Conduct root cause analysis and forensic investigations - Collaborate with IT and security teams to resolve incidents - Maintain incident response procedures and documentation Desirable Skills: - Experience with Microsoft technologies (Windows Server, Active Directory, Azure) - Knowledge of Elasticsearch and Linux - Familiarity with SIEM more »
Posted:

Cloud Security Architect

London, United Kingdom
SOM 3 Recruitment
root cause analyses, and monitoring the implementation of corrective measures.Assess and contribute to the ongoing development of documentation concerning cloud security policies, procedures, and incident response plans, including the delivery of management KPIs.Assist in creating and implementing security controls that align with regulatory requirements and business goals.Engage in more »
Salary: £ 100 K
Posted:

VP of Information Security

London, United Kingdom
Cognism
architecture, and integration with security control frameworks.Oversee the implementation and operation of controls to meet identified security control objectives.Advise operations teams supporting computer security incident response activities related to intrusion detection monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies.Develop trusted advisor relationships for more »
Salary: £ 70 K
Posted:

Head of Information Security

Sheffield, South Yorkshire, United Kingdom
Tes Global
in place to protect Tes internal/customer data in line with current legislations.Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits.Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the business.Advise more »
Salary: £ 80 K
Posted:

Lead Cyber Security Engineer

London Area, United Kingdom
GCS
and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause analysis (RCAs), and implement mitigating solutions. Manage capacity for cyber platforms proactively. Design data more »
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring timely and effective response to potential threats. Mentor L1/L2 SOC Analysts whilst acting as their technical escalation point. Analyze and investigate security incidents, providing detailed reports … configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. Stay updated with emerging security threats, vulnerabilities, and industry best practices to proactively address potential risks. Requirements: Proven experience as a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Cyber Security Analyst

Brighton, England, United Kingdom
Hybrid / WFH Options
Hays
maintain information security strategies and objectives to enhance the overall security posture of the business. Monitor and analyse security incidents and breaches, and lead incident response efforts to contain and mitigate the impact in a timely manner. Reporting to senior management on Cyber related metrics and improvement needs. more »
Posted:

Program Manager

London Area, United Kingdom
Uptime Institute
be beneficial but equivalent experience or demonstratable equivalent knowledge will also be accepted. Cyber, Security, Information Security leadership, Technology, Management, Risk Management and Governance, Incident Response, Security Remediation, Security Policy Creation, Third Party Risk Management, Attack Surface Management Creation exposure and experience essential. The role holder will possess more »
Posted:

Head Of Information Security

Sheffield, South Yorkshire, Yorkshire, United Kingdom
Purview Consultancy Services Ltd
to protect the businesses internal/customer data in line with current legislations. Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits. Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the more »
Employment Type: Permanent
Posted:

Global Head of Cyber Threat

London, United Kingdom
Willis Towers Watson
audiences, and a solid business acumen to deal with other senior stakeholders across the business.This role would suit those with an extensive history in Incident Response, Threat Hunting and Threat Intelligence services who are used to working in a high-pressure environment and managing geographically dispersed teams across … responsibilities will be: • Manage and develop a global team of L3 Threat Hunting, Forensic & Threat Intelligence specialists, providing expert assistance during a major cyber incident and for routine investigations escalated by the SOC.• Proactively analyse the WTW estate in a threat-led manner looking for signs of compromise, acting more »
Salary: £ 70 K
Posted:

Cyber Defence Manager

London, United Kingdom
Grant Thornton
capable of implementing secure rebuilds tailored to customer requirements.Conduct assurance assessments of Third-Party suppliers to uphold security standards.Provide expert technical support during incidents response engagements.Reviewing existing technical environment, propose and manage changes to improve IT Security.Take ownership and responsibility for accomplishing objectives across the team and department.Demonstrate steadfast … NIST, CIS Critical Controls.VMWare or Hyper-V and server integration knowledge and experience.Certified Information Systems Security Professional (CISSP) or equivalent.Exposure to ISO 27001, 9001.Any incident Response or rebuild after disasters experience is a plus.Knowing we’re right for youEmbracing uniqueness, the culture at Grant Thornton thrives on the more »
Salary: £ 70 K
Posted:

SIEM/Incident SME - DV Cleared- ELK - Tanium

Fratton, England, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
SIEM/Incident SME (Active DV Clearance) ELK (Elastic, Logstash, Kibana) Tanium MITRE ATT&CK Cyber Kill Chain Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton Duration: 6 months We are Global IT Recruitment specialist that provides support … including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as part of an incident response team. Implement metrics and dashboards to give more »
Posted:

Cyber Security Manager

London Area, United Kingdom
Hybrid / WFH Options
Caspian One
Responsibilities: Develop and implement comprehensive information security strategies, policies, and procedures. Conduct risk assessments and vulnerability analyses to identify and mitigate security threats. Lead incident response efforts and manage security breaches efficiently. Collaborate with cross-functional teams to ensure security measures are integrated into all business operations. Stay more »
Posted:

Cyber Security Analyst Apprentice

Staffordshire University, College Road, Stoke-On-Trent, England
Staffordshire University
wide number of enterprise technologies. Role The role of the Cyber Security Analyst Apprentice will perform the following: • Security event monitoring and management • Initiate incident response • Review and act on threat intelligence • Undertake vulnerability management and liaise with Digital Services teams to remediate • Undertake security reviews and security more »
Employment Type: Degree Apprenticeship
Salary: £23,700.00
Posted:

Senior Cyber Security Engineer

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Employment Type: Permanent
Posted:
Incident Response
England
10th Percentile
£42,500
25th Percentile
£50,000
Median
£62,500
75th Percentile
£77,813
90th Percentile
£97,500