Incident Response Jobs in the East of England

13 Incident Response Jobs in the East of England

Senior Security Consultant- Information Security

Ipswich, England, United Kingdom
Hybrid / WFH Options
James Adams
product teams to embed security into agile development cycles. Provide expert guidance on security best practices, including secure coding, threat modelling, vulnerability management, and incident response. Develop and implement security policies, standards, and procedures tailored to agile and DevSecOps environments. Conduct security training and awareness programs to promote a more »
Posted:

Information Security Manager

Cambridge, England, United Kingdom
Hybrid / WFH Options
Opus Talent Solutions
with a focus on safeguarding sensitive data and intellectual property. Security Operations: Oversee the day-to-day management of security systems and protocols, including incident response, threat detection, and vulnerability management. Security Awareness: Develop and deliver comprehensive training programs to promote a culture of security awareness and best more »
Posted:

Security Operations Center Analyst

Stevenage, England, United Kingdom
Jumar
roles: Experience with LogRhythm/Splunk, Darktrace (Threat Visualiser) and FireEye Network Communication Protocols experience (DNS, HTTP/S, SSL, SMTP etc..) Knowledge of Incident Response, log analysis and PCAP Analysis. If you are interested in any of these SOC roles and are working at any level across more »
Posted:

Information Security Manager

Ely, England, United Kingdom
Hybrid / WFH Options
Opus Talent Solutions
operations, with a focus on safeguarding sensitive data and intellectual property.Security Operations: Oversee the day-to-day management of security systems and protocols, including incident response, threat detection, and vulnerability management.Security Awareness: Develop and deliver comprehensive training programs to promote a culture of security awareness and best practices more »
Posted:

Senior SOC Analyst

Stevenage, Hertfordshire, United Kingdom
Jumar Solutions
experience with any of the following is a plus: Observe IT, Symantec MessageLabs, IronPort, Splunk Phantom and Recorded Future. Experience or demonstrable knowledge in Incident response, log analysis and PCAP analysis Good level of understanding in the approach threat actors take to attacking a network; phishing, port scanning more »
Employment Type: Contract
Posted:

Security Architect

Luton, England, United Kingdom
Hybrid / WFH Options
Gamma
Active Directory, including user authentication, access controls, and privilege management. Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. Collaborating with cross-functional teams, including more »
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, England, United Kingdom
Smiths Detection
risks associated with software products and hardware. Develop and implement risk mitigation strategies and contingency plans. Ensure compliance with relevant industry standards and regulations. Incident Response: Establish and maintain an effective incident response plan. Lead the investigation and resolution of cyber security incidents and breaches. Implement more »
Posted:

SOC Analyst, Team Leader

Stevenage, Hertfordshire, South East, United Kingdom
Jumar Solutions Ltd
Inside IR35 Active SC would be advantageous Responsibilities: Manage all shifts in a Security Operations Center (SOC). Perform Tier 3 functions related to incident response, log analysis, and PCAP analysis. Investigate Windows/Linux systems for signs of compromise. Translate cybersecurity risks into actionable insights. Your skills more »
Employment Type: Contract
Rate: £650 - £800 per day
Posted:

SOC Analyst, Team Leader

Stevenage, Hertfordshire, United Kingdom
Jumar Solutions
Inside IR35 Active SC would be advantageous Responsibilities: Manage all shifts in a Security Operations Center (SOC). Perform Tier 3 functions related to incident response, log analysis, and PCAP analysis. Investigate Windows/Linux systems for signs of compromise. Translate cybersecurity risks into actionable insights. Your skills more »
Employment Type: Contract
Rate: £650 - £800/day
Posted:

Cyber security SME

Hatfield, Hertfordshire, South East, United Kingdom
Hybrid / WFH Options
Hays
Analyse IT security posture, manage OS patches, and conduct vulnerability scans; advise on risk mitigation. Investigate security breaches, preserve evidence, and maintain a Cybersecurity Incident Response Plan. Develop IT security training for users and promote security awareness. Support IT leadership in technical planning and prioritise system developments. Manage … and applications within a large enterprise networked environment. (Educational background is a plus) Operational experience with Voice and Wireless LAN standards. Developing Cyber Security Incident Plan (CIRP) with forensic readiness. Strong experience in Data Networking Protocols (TCP/IP, OSPF, DHCP, DNS). Proven track record in efficient business more »
Employment Type: Permanent, Work From Home
Salary: £60,000
Posted:

Cyber Security Control Officer

England, Abbots Langley, Hertfordshire
LA International Computer Consultants Ltd
work with comms teams, risk, intelligence & resilience, security operations, and supply chain. * Develop and maintain supply chain details and processes or lists for security incident response and departmental functions. * Develop and maintain the monthly reporting schedule: KPIs; KRIs; Resilience; Threat intelligence as required. * Assist with drafting of statements more »
Employment Type: Contract
Posted:

Cyber security SME

Hatfield, Hertfordshire, United Kingdom
Hybrid / WFH Options
Hays Technology
Analyse IT security posture, manage OS patches, and conduct vulnerability scans; advise on risk mitigation. Investigate security breaches, preserve evidence, and maintain a Cybersecurity Incident Response Plan. Develop IT security training for users and promote security awareness. Support IT leadership in technical planning and prioritise system developments. Manage … and applications within a large enterprise networked environment. (Educational background is a plus) Operational experience with Voice and Wireless LAN standards. Developing Cyber Security Incident Plan (CIRP) with forensic readiness. Strong experience in Data Networking Protocols (TCP/IP, OSPF, DHCP, DNS). Proven track record in efficient business more »
Employment Type: Permanent
Salary: £54421 - £61228/annum £54,000 - 61,000 per annum
Posted:

Control Officer

England, Abbots Langley, Hertfordshire
LA International Computer Consultants Ltd
to optimise comms outreach and engagement with the supply chain. * Develop and maintain supply chain security comms list/process for CTI for security incident response. * Develop and maintain the monthly reporting schedule: KPIs; KRIs; Resilience; Threat intelligence; security integration. * Draft technical SoWs, JDs or commercial proposals (incl Business more »
Employment Type: Contract
Rate: £200 - £201
Posted:
Incident Response
the East of England
10th Percentile
£39,375
25th Percentile
£46,875
Median
£50,000
75th Percentile
£55,625
90th Percentile
£59,324