Incident Response Jobs in the UK

51 to 75 of 310 Incident Response Jobs in the UK

Head of Incident Management & Service Operations

South East London, England, United Kingdom
Xpertise Recruitment
Job DescriptionRole: Head of Incident Management & Service OperationsLocation: West London – hybridSalary: £110,000 – 125,000 + car allowance + bonus + benefitsWe have a great opportunity with one of our FTSE100 clients looking for a Head of Head of Incident Management & Service Operations to join them during an … exciting period of transformation. You’ll oversee the operational aspects of IT services with a particular focus on incident management.You’ll be responsible for leading and managing the processes, teams, and technologies that ensure effective incident resolution, the delivery of high-quality IT services, and the continuous improvement … processes across service operations. The role:Define the IT Operation Centre standards and patterns for managing incidents, problems, events, change and release managementEnsure major incident management procedures are ready-to-deployLead on root cause analysis activities for major incidentsBe the driver of problem resolutionProvide insight into Operational Performance at more »
Posted:

IT Security / Cyber Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
SDL Solutions Limited
role is hybrid with occasional visits to the office, ideally you will live a 50-mile radius of the office. Responsibilities: Security Monitoring and Incident Response: Cloud Infrastructure Security: Identity and Access Management: Security Compliance and Auditing: Security Documentation and Reporting: Monitor cloud security events and alerts. Investigate more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Security Operations Engineer

London, United Kingdom
Feenicks Ltd TA Archway International
skills and Experience -you will have prior experience as acting as either a lead or an escalation point to the SOC -prior experience with incident response, threat and vulnerability management -development of incident response plans, processes and procedures -Working with Security frameworks MITRE, cyber kill chain more »
Employment Type: Contract
Posted:

Sales Professional

Nottingham, Nottinghamshire, East Midlands, United Kingdom
Hybrid / WFH Options
NQB International
team of highly skilled professionals, including Ph.D. qualified researchers, Crest Registered Testers, and BSI 27001 lead auditors. With expertise in system penetration, network intrusion, incident response, user awareness, and information governance, they are at the forefront of developing and delivering cutting-edge solutions, strategies, and services in the more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

SAP Security and Authorisations Analyst

Winchester, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Premier Foods
SAP systems. Role Maintenance: Regularly review and update SAP roles and Authorisations to ensure compliance with security standards and regulatory requirements. Security Monitoring and Incident Response: Monitor SAP systems for security breaches, unauthorized access, and suspicious activities. Respond promptly to security incidents and conduct forensic analysis when necessary. more »
Employment Type: Permanent, Work From Home
Posted:

Infrastructure Engineer

Northampton, Northamptonshire, East Midlands, United Kingdom
Hybrid / WFH Options
Invitise
Premise Exchange Server 2016/Exchange Online Email/messaging Architecture review - recommendations on improvements IT Security - user access control, data encryption, vulnerability management, incident response Windows Server 2016, 2016, 2019 Active Directory PowerShell VMWare Networking Citrix Office 365 Infrastructure Monitoring - SCOM, Solarwinds, Vantage DX Windows 10 & Windows more »
Employment Type: Contract, Work From Home
Rate: Up to £450 per day
Posted:

Security Engineer

Chichester, West Sussex, South East, United Kingdom
Natures Way Foods
and functional. Server and application patching and security product maintenance. IT hardware and software asset management - including polices that govern its disposal. Responsible for incident response activities from inception to remediation. Organise and evaluate regular internal and external vulnerability scans with the aid of our 3rd party providers more »
Posted:

Incident Response Remediation Manager - Senior Manager

London, England, United Kingdom
PwC
privacy. We are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services. Our multi-disciplined Cyber Incident Response (CIR) practice is central to this. Our team supports PwC’s clients in crisis to prepare, respond and recover from cyber attacks … detect and respond to attacks, and with their IT teams to implement targeted technical improvements that increase “cost to the attacker”. Our Cyber Incident Response practice works closely alongside many other of our front-line technical teams, including our global threat intelligence team, our Managed Cyber Defence … understanding of how organisations can prevent, detect, assess and respond to cybersecurity threats and incidents, as well as how to build best of class incident response and security operations capabilities. We also want team members who will be passionate about developing and improving our technical consulting offerings using more »
Employment Type: Technology
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Senior SOC Analyst, SIEM - Cloud based: Sentinel/ManageEngine Log360/QRadar, Splunk, Incident Response Management, Hybrid London 1-2 days per week. We are hiring a Senior SOC Analyst to help build a new SOC function. The role will initially be very hands on, responsible for monitoring … Investigation: Monitor SIEM tools to assure high security levels, analyse potential security incidents, conduct real-time analysis, support investigations, and document findings to improve incident response procedures. Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents … as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence feeds. Tool Management: Manage and optimize SIEM tools, evaluate new security technologies, and recommend enhancements to the security infrastructure. Collaborate more »
Posted:

Cyber Incident Manager

London Area, United Kingdom
Hybrid / WFH Options
OutBreach
About Us Outbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world. With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and … company as consultants that can be called on to supplement our permanent teams when our clients experience incidents and engage Outbreach. Role Description The Incident Manager (IM) is the glue who holds together all other teams and stakeholders in a cyber incident. You can think of this role like … for their activities. The IM with be extremely detail orientated and comfortable with ensuring processes are appropriately followed and progressed as needed during the incident and quickly raising any challenges to the relevant owner. IMs will generally only be working on one incident at a time though in more »
Posted:

Cyber Incident Responder

London Area, United Kingdom
Hybrid / WFH Options
OutBreach
About Us Outbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world. With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and … company as consultants that can be called on to supplement our permanent teams when our clients experience incidents and engage Outbreach. Role Description The Incident Responder (IR) is the main person responsible for the technical operational tasks necessary to provide our clients with a high quality, rapid and comprehensive … response to a breach. They will be at the forefront of all incidents and absolutely critical to the successful resolution. They will be intimately familiar with a wide variety of attacks from Ransomware to BEC, insider threat and DDoS to name just a few examples. The IR will be more »
Posted:

Senior Cyber Security Engineer

South East London, England, United Kingdom
Locke and McCloud
is a super exciting opportunity for someone who wants to join an established team and act as an expert on various matters varying from incident response, network security architecture, policies, and procedures, and more! Main responsibilities:Serve as the primary subject matter expert on Azure security, including Azure … Azure Sentinel, Azure Firewall, and other relevant Azure security tools and services. Design and implement security controls across our clients Azure platform.Develop and maintain incident response procedures and play a key role in incident detection, analysis, containment, and recovery. Investigate security incidents, perform root cause analysis, and … considered for this role, you should have: Prior experience in a security engineering role, with a strong focus on Azure cloud security.Proven experience in incident response management, including incident detection, analysis, and remediation.In-depth knowledge of network security principles, protocols, and technologies.Experience working with standards such as more »
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

Digital Forensic and Incident Response (DFIR) Analyst

United Kingdom
Hybrid / WFH Options
Pen Test Partners
and seeking an experienced DFIR Analyst to expand their skills and join our experienced team. Overview: We are seeking a skilled Digital Forensic and Incident Response Analyst with a robust background in system administration and networking with a security focus. The ideal candidate will possess expertise in investigating … mitigate security threats promptly. Utilise knowledge of system administration and networking to lead mitigation and containment strategies during an active incident. Lead Investigations and response to incidents related to DDoS attacks, good understanding of WAF and Firewall capabilities. Maintain internal incident response plans, playbooks, and procedures for … assessments via agent based, forensic collectors and log queries. Deliver training and paper-based assessments to clients. Qualifications: Proven experience in digital forensics and incident response. Strong background in system administration and networking. Familiarity with threat intelligence sources and the ability to translate intelligence into actionable responses. Proficiency in more »
Posted:

Senior SOC Analyst

Reading, England, United Kingdom
The People Network
will be responsible for maintaining Security Operations (SecOps) solutions, controls, and processes across the organisation. You will provide proactive risk remediation, will help with incident readiness & response and will also contribute to the continuous improvement of the security environment. As Senior SOC Analyst you will bring a good … maintain SecOps documentation, policies, and procedures Maintain cybersecurity solutions across systems, applications, and infrastructure Investigate security alerts from the SIEM tool and take appropriate incident response actions. Communicate with stakeholders about security incidents, detailing actions taken. Support the Cyber Incident Response Manager by triaging events and more »
Posted:

Senior Infosec Identity Engineer

Greater London, England, United Kingdom
World Fuel Services
Ensure secure handling of application secrets (API keys, passwords, etc.) throughout their lifecycle. Participate in on-call rotation, providing 24x7 escalation capabilities Participation within incident response efforts as Incident Commander. Other duties as assigned or directed. Education, Experience, and Skills required Proven experience as a Senior Active … commercial orchestration tools. Experience with creating and reviewing workflow processes and technical documentation. Comfortable with mentoring other team members, providing guidance and direction during incident response and engineering efforts. Familiarity with regulations and frameworks such as NIST, PCI, SOC, HIPAA, SSAE 16/SOC 1, SOC 2, ISO more »
Posted:

Cyber Security Manager

Nottinghamshire, England, United Kingdom
Locke and McCloud
policies, standards, and procedures across the organization to maintain a secure environment. Operations: Oversee day-to-day security operations, including monitoring of security systems, incident response, and investigation of security breaches. Awareness Training: Develop and deliver security awareness training programs to educate employees about cyber security best practices … and Regulatory Requirements: Ensure compliance with relevant industry regulations and standards (e.g., GDPR, HIPAA, PCI DSS) and lead efforts to maintain certifications and accreditations. Incident Response: Lead the response to security incidents, coordinate with internal teams and external stakeholders, and implement corrective actions to prevent recurrence. Tool more »
Posted:

Cyber Security Consultant

London Area, United Kingdom
Sekuro
seeking expressions of interest for passionate cybersecurity professionals to join our dynamic team. Initially we will be seeking experience with Managed Extended Detection and Response (MXDR) services. At Sekuro we leverage cutting-edge technologies and strategic partnerships to provide top-tier security solutions to our global clientele. Job Description … our MXDR services. Key Responsibilities: Design and Implementation: Architect and deploy advanced MXDR solutions using CrowdStrike and AWS to protect client environments. Monitoring and Response: Conduct continuous monitoring, threat hunting, and incident response activities to identify and mitigate security threats. Integration: Integrate MXDR solutions with clients’ existing … security infrastructure and workflows. Automation: Develop and implement automation scripts and tools to enhance threat detection and response capabilities. Client Support: Provide expert-level support and guidance to clients, including conducting security assessments and providing recommendations. Collaboration: Work closely with other cybersecurity experts, analysts, and engineers within Sekuro to more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will … will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix more »
Posted:

Senior Software Engineer - SIEM

Birmingham, England, United Kingdom
BT Group
and maintaining our security information and event management (SIEM) system. Your focus will be on leveraging Elasticsearch and related technologies to enhance threat detection, incident response, and overall security posture. What you’ll be doing • Data Ingestion and Enrichment: o Configure Elasticsearch pipelines for data ingestion from various … of the SIEM infrastructure. • Security Engineering: o Contribute to security engineering projects, transitions, and transformations. o Work closely with security operations and associated security incident response systems o Stay informed about emerging threats and security best practices. • Keep abreast of relevant technologies in the area. This may entail more »
Posted:

Senior SOC Analyst level 3

London Area, United Kingdom
Hybrid / WFH Options
Capita
a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend the response actions and escalation path. You will be guided by Threat … completion of day-to-day checklist(s), including log review, management report scheduling & running, alert analysis, and escalation follow up. Perform advanced event and incident analysis, including baseline establishment and trend analysis. Manage a number of analysts as part of a virtual team of L1 and L2 analysts, including … activities including shift cover etc Support on-call arrangements as part of a Rota, to support L1 Analysts working out of hours. Support Major Incident Response activity, from a Protective Monitoring perspective, including supporting teams in identification, containment, and remediation of security related threat. Identify opportunities for SOC more »
Posted:

Senior Security Operations Analyst

London Area, United Kingdom
Haystack
analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management and incident management. Responsible for the level 2/3 operational Cyber incident response. Escalating in a timely manner any incidents and anomalies that are … Security Playbook. Operational On-Call Requirement This role has a shared, rotational 24/7 on-call requirement and forms part of information security incident response capability. You will act as the single point of contact for all security related response actions and decisions, including management of … each incident from a security perspective, interaction with IM/MIM teams (where required) and recording of all key security decisions. more »
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be monitoring, remediating, and reporting on security events. -You will be Security incident Manager (SIM). more »
Posted:

Associate Director, Cyber Crisis and Issues Management Communications

London, England, United Kingdom
Tokara Associates
build the firm’s cyber practice, operating as the lead or (on larger, complex matters) co-lead on all cyber projects, covering preparedness and response briefs. You will also be responsible for developing and driving BD in the cyber space, working with the Senior Director. Cyber incident preparedness … and response is a key, growing field of work this team undertakes and they have worked on a number of high-profile incidents over the last two years. They are also increasingly undertaking cyber incident preparedness projects for existing and new clients, as well as extending their network … team who come from an array of professional backgrounds including journalism, banking, law, as well as communications. RESPONSIBILITIES Leading cyber communication projects (preparedness and response) with minimal input from the Senior Director, where required Devising cyber response communications strategy, covering all stakeholder audiences, with knowledge of regulatory requirements more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Caspian One
across various Identity providers. Actively monitor emerging security technologies, trends, and solutions, assessing their applicability to business initiatives and strategies. Participate in Information Security Incident Response activities. Monitor compliance with information security policies and procedures among employees, contractors, and third parties. Collaborate with key stakeholders to create and more »
Posted:
Incident Response
10th Percentile
£42,524
25th Percentile
£51,250
Median
£65,000
75th Percentile
£80,938
90th Percentile
£97,500