Incident Response Jobs in the UK

26 to 50 of 281 Incident Response Jobs in the UK

DFIR Consultant

England, United Kingdom
NCC Group
DFIR Consultant Digital Forensics & Incident Response United Kingdom Role Purpose To Support and service NCC Group clients within the Digital Forensics and Incident Response space The DFIR Consultant plays a vital role within the team of seasoned analysts, actively participating in the analysis, and response … situations Supporting Sales when required Functional and technical skills Minimum Requirements Strong technical knowledge, including the ability to conduct analysis in support of cyber incident response activities (to include an understanding of network analysis, host investigation including forensics, malware analysis). Experience using industry standard software and tooling … analysis of data, including experience of EDR software. Experience evaluating client security controls, architecture, and operations. Experience crafting scripts and tools to further enhance incident investigative efforts. Experience triaging Windows and Linux hosts. Experience with Network Traffic Analysis. Experience with Log Data Analysis Proven ability to explain technical output more »
Posted:

CSIRT Security Analyst - United Kingdom

United Kingdom
Hybrid / WFH Options
WiseTech Global
world-leading security solutions across our SaaS platform, internal function and product offering. One of our current focuses is building our CSIRT (Cyber Security Incident Response Team) capabilities, which is where you come in. We are looking for someone to take ownership of a large portion of European … based incidents. You will join our CSIRT department inside our Information Security area of the business that provides incident response, threat hunting, threat intelligence and forensics functionalities. The suitable candidate should have experience working within an incident response focused environment. The suitable candidate should be experienced more »
Posted:

Cyber Security Analyst

Reading, South East
AWE
development to ensure our analysts remain knowledgeable and the skills in order to maintain our mission. We are looking for an experienced analyst/incident response analyst with a passion for Cyber Security. Location - Reading/Basingstoke Salary - £35,840 - £48,000 pa As part of our People … more information available on our careers site Key Accountabilities: Monitoring activity on corporate networks for compliance against Company policy. Monitor alerts and first line response to Cyber security incidents. Maintain and promote high personal standards in environment, safety, health, security and quality and be a great team player. Additional … and tune existing rules and use cases Assess and develop existing toolsets to improve capability Support the wider AWE in improving our defences Conduct incident response You Will Have: Experience within a SOC environment Incident response experience A passion for Cyber Security A qualification/certification more »
Employment Type: Permanent
Salary: £35,840 - £48,000
Posted:

Vulnerability Management & Risk Specialist

Greater London, England, United Kingdom
Locke and McCloud
you will work with our clients various vendors and 3rd party suppliers to manage security risks internally and externally, in addition to participating in incident response and vulnerability management activities. We are looking for people who have a strong background in managing risks with vendors, incident response … strategies to mitigate risks associated with identified vulnerabilities. Coordinate with vendors to assess and manage risks associated with third-party products and services. Lead incident response efforts related to security vulnerabilities, including investigation, containment, and remediation. Conduct regular vulnerability scans and penetration tests to identify and address security … risk assessments, findings, and remediation plans. To be considered for this role, you should have: Prior strong experience in vulnerability management, risk assessments, and incident response. Strong understanding of common security vulnerabilities and attack vectors. Experience with vulnerability scanning tools such as Nessus, Qualys, or similar. Familiarity with industry more »
Posted:

Chief Information Security Officer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Tunstall Healthcare (UK) Ltd
a comprehensive cybersecurity and information security strategy that aligns with business objectives, Lead, mentor, and oversee a small global team responsible for security operations, incident response, and threat detection, fostering a culture of continuous improvement, innovation, and excellence, Collaborate with the Group IT team to ensure the organisation … is protected against cyber threats and maintain an effective incident response plan, Play a pivotal role in ensuring the security of Tunstall's SaaS products, Identify, review, select, and manage our relationships with appropriate third-party security partners for our products, Work closely with product development teams to … prioritise security risks associated with both internal and external factors, Develop and maintain a risk management framework to mitigate risks effectively, Establish and enhance incident response plans and conduct drills, Evaluate and manage security risks associated with third-party vendors and partners, including those providing security solutions, Establish more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Security Specialist

United Kingdom
Hybrid / WFH Options
Lawrence Harvey
Senior Incident Response Consultant Salary: £70-£80k + Bonus + Benefits Location: UK Wide - Hybrid Currently working with one of the fastest growing MDR firms in the UK who are looking for an Incident Response Lead to help spearhead the function into a best in call … cyber detection, monitoring and response function. Gaining access to some of the highest profile and sophisticated incidents out there; focusing exclusively on hands-on investigative pieces of work, you will be responsible for the remediation of large scale incidents whilst being given a pretty significant budget to invest in … yourself and practice. Key Responsibilities Act as a lead and technical escalation point on the most complex Digital Forensics & Incident Response investigations. Work closely with security research team to develop new and innovative investigations tooling and methodologies. Collaborate with the wider business to help curate concepts and utilising more »
Posted:

Head of Microsoft Security

London Area, United Kingdom
InfraView - Specialist Cloud & IT Infrastructure Technology Recruitment
about the value this person can add. You will provide insights and guidance to customers as a vCISO as well as vulnerability management, major incident response, and security monitoring improvements and be expected to demonstrate technical expertise in Audit, Assessments, Design, Implementation, Testing, Compliance and Reporting. Responsibilities Own … the evolution and growth of the Security Service and represent the security function (including the 24/7 Incident Response capability) within the business. Grow, develop and lead a team of security professionals ensuring employee engagement. Empower your staff to deliver first-class service. Keep up to date … of delivering security projects Experience of overseeing and leading remediation of security assessments including Cyber Essentials, Cyber Essentials Plus, and NIST CSF. Experience in incident response and overseeing operational improvement actions such as development and tuning of security monitoring, alerting, and reporting. It goes without saying that this more »
Posted:

Cyber Threat Analyst

Bristol, England, United Kingdom
Taleo BE
Cyber Threat Analyst Salary: Up to £37,000 This is an exciting opportunity for someone with threat hunting and incident response experience to join our team to help drive and maintain a critical cyber service for Aviva, and in doing so protect our customers. A bit about the …/platforms, utilising leading security tools using your own research and input from other teams within Aviva. You will also be responsible to support incident response activities escalated to Tier 3 and engage with security teams and business stakeholders to help mitigate risk and ensure that Aviva's …/7 out of hours on call rota. Skills and experience we’re looking for: Demonstrable experience in triaging incidents and going through the incident response lifecycle. Have conducted threat hunts using your understanding of the current threat landscape and methodologies used by attackers. Experience of creating custom more »
Posted:

Senior Information Security Analyst

London
Hybrid / WFH Options
Nexus Jobs Limited
vendor contracts for terms of service, understanding third-party risk, and data privacy issues. The analyst serves as an expert on cybersecurity protection, detection, response, and recovery. This individual is responsible for coordinating penetration testing and managing internal and external cybersecurity analysts to detect, mitigate, and analyze threats. Works … selection criteria to identify appropriate security solutions to support strategic, operational needs, and security requirements. Participate in the development and testing of the security incident response plan, act as the incident response leader. Develop security, risk, and compliance reports and alerts. Participate in the yearly review … a minimum of 5-years experience in Information Security. Proficiency in security framework models such as NIST, etc., implementing and auditing security measures, security response, and incident management. Possess a working knowledge of Cisco network switches, routers, firewalls and VPN, network security, administration of DLP, antivirusantimalware, IDS/ more »
Employment Type: Permanent
Salary: £70,000 - £85,000
Posted:

Security Operations Center Analyst

Reading, England, United Kingdom
The People Network
will be responsible for maintaining Security Operations (SecOps) solutions, controls, and processes across the organisation. You will provide proactive risk remediation, will help with incident readiness & response and will also contribute to the continuous improvement of the security environment. This organisation is making a big investment in cyber … maintain SecOps documentation, policies, and procedures Maintain cybersecurity solutions across systems, applications, and infrastructure Investigate security alerts from the SIEM tool and take appropriate incident response actions. Communicate with stakeholders about security incidents, detailing actions taken. Support the Cyber Incident Response Manager by triaging events and more »
Posted:

Cyber Security Lead

Liverpool, England, United Kingdom
Hybrid / WFH Options
Hays
Evaluate new security technologies and solutions to enhance the organization's security posture. • Ensure proper configuration and tuning of security tools to maximize effectiveness. • Incident Response and forensics – developing and maintaining an incident response plan. • Provide leadership and mentorship to junior members of the security team. … information security strategy. • Experience overseeing day-to-day operations of the outsourced SOC team. • Define and enforce SOC processes and procedures to ensure effective incident detection, response, and remediation. • Experience Coordinating with internal teams and external stakeholders to address security incidents and vulnerabilities. • Experience Conducting regular threat assessments more »
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
This pivotal role will contribute to safeguarding the organization's digital assets and infrastructure from cybersecurity threats, ensuring a robust security posture and effective incident response. Starting ASAP, paying up to £90,000 per annum. Role Overview: As the SOC Manager, you will be responsible for providing strategic leadership … oversight to the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the … ensure compliance with requirements. Set clear goals and objectives for the SOC team, providing guidance, support, and training as needed. Oversee detection, analysis, and response to security incidents and breaches, coordinating incident response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Security Architect

London Area, United Kingdom
Hybrid / WFH Options
Gamma
Active Directory, including user authentication, access controls, and privilege management. Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. Collaborating with cross-functional teams, including more »
Posted:

Senior Infosec Identity Engineer

Greater London, England, United Kingdom
World Fuel Services
Ensure secure handling of application secrets (API keys, passwords, etc.) throughout their lifecycle. Participate in on-call rotation, providing 24x7 escalation capabilities Participation within incident response efforts as Incident Commander. Other duties as assigned or directed. Education, Experience, and Skills required Proven experience as a Senior Active … commercial orchestration tools. Experience with creating and reviewing workflow processes and technical documentation. Comfortable with mentoring other team members, providing guidance and direction during incident response and engineering efforts. Familiarity with regulations and frameworks such as NIST, PCI, SOC, HIPAA, SSAE 16/SOC 1, SOC 2, ISO more »
Posted:

Senior GRC Consultant

Hampshire, England, United Kingdom
identifi Global Resources
assets, conducting regular reviews and audits. Stakeholder Engagement: Serve as a liaison, offering guidance and support to internal teams, external partners, and regulatory authorities. Incident Response Planning Support: Collaborate with the incident response team to develop and maintain response plans and procedures. Propose Future Organisational more »
Posted:

Cyber Risk Manager

London Area, United Kingdom
Locke and McCloud
client and their vendors/3rd party suppliers. Our client is looking for candidates who hold strong skills in vulnerability management, vendor relationship management, incident response, and possess a deep understanding of cyber risk. Main Responsibilities: Develop and implement cyber risk management strategies, policies, and procedures. Lead vulnerability … assessing, prioritising, and remediation of vulnerabilities. Establish and maintain strong vendor relationships to ensure third-party vendors comply with cybersecurity requirements and standards. Oversee incident response activities, including incident detection, analysis, containment, eradication, and recovery. Conduct risk assessments to identify potential cyber threats and vulnerabilities. Manage various … To be considered for this role, you should have: Must have a strong background in cyber risk management, vulnerability management, vendor relationship management, and incident response. Strong understanding of standards such as PCI-DSS, NIST, ISO27001, GDPR, and similar. Proven track record of developing and implementing effective cyber risk more »
Posted:

IT Cyber Security Manager

Surrey, United Kingdom
Hybrid / WFH Options
Gold Group
security policies, playbooks, and procedures, ensuring compliance with regulatory requirements industry standards and the Cyber Security Strategy. Identify, evaluate, and mitigate cyber threats. Lead incident response activities and investigations into security breaches. Conduct regular risk assessments, audits, and testing of the security infrastructure to identify vulnerabilities and implement … remediation, through the whole lifecycle to ensure safety and compliance for the business. Investigate and analyse escalated security matters, identify methods and solutions in response to security related queries including the ones, submitted by end users. Perform root cause analysis of security incidents and participate in post-incident reviews to provide practical recommendations for improving the organisation's threat detection and incident response capabilities and overall security posture Perform malware analysis and digital forensics where appropriate Drive internal phishing campaigns (KnowBe4 platform) and work with management and HR - Training to raise Cyber awareness within the more »
Employment Type: Permanent
Salary: £80000 - £500000/annum + Benefits
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
the Technology sector, offering excellent career development opportunities. About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect … to independently resolve complex issues. Key Responsibilities Respond to security alerts and incidents, following established protocols and best practices. Create response playbooks and standard operating procedures to streamline incident response processes. Work independently to resolve complex security issues, with support and guidance from the Cyber Security Manager … be an added benefit. Skills and Qualifications Significant experience working in a security operations centre (SOC) and responding to security alerts. Experience in creating response playbooks and handling escalations. Additional experience in EDR, M365 security, SIEM, Vulnerability management, MITRE attack framework, and Incident response. Strong stakeholder engagement skills more »
Employment Type: Permanent
Salary: £50,000
Posted:

Cyber Security Assurance Specialist

Birmingham, West Midlands, United Kingdom
Hays
reviews and assessments of product security architectures and designs across a diverse range of complex infrastructure, data and application systems. * Ensure timely and robust incident management resolution, including major incident response coordination and management. * Deputise for the Senior IT Security Manager as and when required. Education, Qualifications … of overseeing and leading remediation of security assessments, technical testing, and vulnerability analysis including Cyber Essentials, Cyber Essentials Plus, and NIST CSF. * Experience in incident response and overseeing improvement actions such as development and tuning of security monitoring, alerting, and reporting. * Technical knowledge and broad hands-on experience … Ability to work supportively and collaboratively with colleagues across Technology & transformation as well as the wider business. * Ability to effectively coordinate and manage major incident responses. * Ability to work under pressure and maintain customer service ethic. * Ability to be creative. * Ability to present complex security solutions and situations to more »
Employment Type: Permanent
Salary: £60,000
Posted:

Infrastructure Project Engineers

United Kingdom
IP People Ltd
Professional looking for an exciting opportunity to work for an award-winning Cyber Security & Risk Management company? Our client is a leader in cyber incident response and security managed services. Rapidly expanding and seeking Mid & Senior level IT Infrastructure Engineers with a focus on project delivery and ransomware … various operating systems. Knowledge of common security threats, attack vectors, and mitigation strategies. Excellent communication skills to convey technical information . Key responsibilities include: Incident Response& Analysis Security Monitoring&Incident Detection Threat Hunting Vulnerability Management Security Reporting and Documentation Benefits: Cycle to work scheme Gym membership Private more »
Employment Type: Permanent
Salary: £70,000
Posted:

Cyber Security Operations Analyst

Stanmore, England, United Kingdom
Hybrid / WFH Options
Sky
high priority incidents. What you'll bring +5 years' experience within a technical Security Operations role. +5 years' experience of Cyber Security Investigations and Incident Response environments. Good knowledge of Anti-malware, or Endpoint Detection and Response (EDR) systems. Good all-round knowledge of different threat scenarios … investigations, incident response processes and remediation techniques. Good knowledge of cyber security systems and tooling. Reasonable knowledge of Security Information and Event Management (SIEM) systems. Reasonable knowledge of Security Orchestration, Automation and Response (SOAR) systems. Good knowledge of User Behaviour Analytics (UBA) systems. Good knowledge of common more »
Posted:

Information Security Analyst

Halifax, England, United Kingdom
Hybrid / WFH Options
Jenrick Commercial
for management Collaborate with IT Teams to integrate security controls into infrastructure and applications Monitor security alerts and incidents, investigate security breaches, and implement incident response procedures Analyse security incidents to identify root causes and recommend corrective actions Provide security guidance and support to IT teams and business … for management * Collaborate with IT Teams to integrate security controls into infrastructure and applications * Monitor security alerts and incidents, investigate security breaches, and implement incident response procedures * Analyse security incidents to identify root causes and recommend corrective actions * Provide security guidance and support to IT teams and business more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will … will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
with our clients Cyber Security policies and standards. Key Responsibilities: Service Management of security partners ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. … collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email security monitoring. more »
Posted:

Information Technology Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Intaso
experience with SIEM (Security Information and Event Management) tools will be instrumental in identifying and mitigating security threats proactively. Responsibilities: 1. Security Monitoring and Incident Response: - Utilize SIEM tools such as Microsoft Sentinel to monitor security events and respond promptly to potential threats. - Investigate security incidents, analyse root … causes, and implement necessary remediation actions. - Develop and maintain incident response procedures to ensure timely and effective handling of security breaches. 2. Vulnerability Management: - Conduct regular vulnerability assessments and penetration tests to identify weaknesses in our systems and infrastructure. - Collaborate with system administrators and developers to remediate vulnerabilities more »
Posted:
Incident Response
10th Percentile
£42,746
25th Percentile
£51,250
Median
£65,000
75th Percentile
£80,000
90th Percentile
£97,500