Forensic Analysis Jobs in England

1 to 25 of 29 Forensic Analysis Jobs in England

Digital Forensic Analyst/Technician

Birmingham, West Midlands, United Kingdom
SF Recruitment (Tech)
Experienced/Senior/Principal Digital Forensic Analyst/Technician The company I am supporting provides computer forensics, mobile phone forensics and cell site analysis to the legal sector, police forces, local authorities, and commercial organisations. We are looking for an experienced Digital Forensic Analyst/Technician to conduct forensic examinations of digital devices (e.g. computers … mobile phones) in order to acquire and process evidential data and produce factual reports. Key Responsibilities -Case management and forensic analysis of computer and mobile devices. -Securing and preservation of digital evidence. -Procedure and documentation development. -Contribute to achieving and maintaining quality standards whilst ensuring that the company's quality procedures ISO 17025 and 9001 are robustly adhered … to. Essential Skills & Experience -2 years+ experience working in an accredited digital forensics laboratory. -Ability in using forensic tools including AXIOM, EnCase, Griffeye and X-Ways. -Fully conversant with the digital forensic process and current ACPO Guidelines. Working Arrangement - Onsite Salary - £40,000 -£50,000 (Depending on experience More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Cyber Security Engineer (SecOps)

Bristol, United Kingdom
Reed Technology
improvements-all while helping safeguard digital assets and security posture. You'll work collaboratively across technical and business teams to monitor, analyse, and respond to evolving cyber threats, lead forensic investigations, and support wider resilience initiatives. Key Responsibilities: Design, implement, and manage secure network architectures Perform vulnerability assessments , penetration testing , and remediation strategy delivery Lead and coordinate incident response … forensic analysis, and post-incident reporting Use and optimise security tooling (e.g. firewalls, IDS/IPS , endpoint protection) Collaborate with developers and IT teams to embed secure coding and operational practices Maintain clear documentation of risk, incidents, and security configurations Contribute to evolving internal controls and support continuous improvement in InfoSec Required Skills & Experience: Strong knowledge and hands … assessments and identify meaningful control improvements Experience using and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to More ❯
Employment Type: Permanent
Salary: £60000 - £65000/annum plus benefits
Posted:

Cyber Security Engineer (SecOps)

Bristol, Gloucestershire, United Kingdom
Reed Technology
improvements-all while helping safeguard digital assets and security posture. You'll work collaboratively across technical and business teams to monitor, analyse, and respond to evolving cyber threats, lead forensic investigations, and support wider resilience initiatives. Key Responsibilities: Design, implement, and manage secure network architectures Perform vulnerability assessments , penetration testing , and remediation strategy delivery Lead and coordinate incident response … forensic analysis, and post-incident reporting Use and optimise security tooling (e.g. firewalls, IDS/IPS , endpoint protection) Collaborate with developers and IT teams to embed secure coding and operational practices Maintain clear documentation of risk, incidents, and security configurations Contribute to evolving internal controls and support continuous improvement in InfoSec Required Skills & Experience: Strong knowledge and hands … assessments and identify meaningful control improvements Experience using and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to More ❯
Employment Type: Permanent
Salary: GBP 60,000 - 65,000 Annual
Posted:

Cyber Security Engineer (SecOps)

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Reed Technology
improvements-all while helping safeguard digital assets and security posture. You'll work collaboratively across technical and business teams to monitor, analyse, and respond to evolving cyber threats, lead forensic investigations, and support wider resilience initiatives. Key Responsibilities: Design, implement, and manage secure network architectures Perform vulnerability assessments , penetration testing , and remediation strategy delivery Lead and coordinate incident response … forensic analysis, and post-incident reporting Use and optimise security tooling (e.g. firewalls, IDS/IPS , endpoint protection) Collaborate with developers and IT teams to embed secure coding and operational practices Maintain clear documentation of risk, incidents, and security configurations Contribute to evolving internal controls and support continuous improvement in InfoSec Required Skills & Experience: Strong knowledge and hands … assessments and identify meaningful control improvements Experience using and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to More ❯
Employment Type: Permanent, Work From Home
Salary: £65,000
Posted:

Digital Forensic Compliance Lead

East London, London, United Kingdom
HMRC
alongside, SLT to collaborate and lead the team across all sites. This post sits within the CODE Deputy Directorate of Fraud Investigation Service (FIS) reporting to the Head of Forensic Services. There is an expectation that the post-holder will play an important role in developing and upskilling talent within FIS and help educate case teams. They will also … and RIS. The successful candidates will be expected to help contribute towards building and inspiring further capability in C&FS, supporting the delivery of new approaches aligned with the Forensic Science Regulator (FSR) Code of Practice (CoP) and ISO17025. With a track record of deep forensic analysis and experience of using the full array of digital forensic … line management of some senior members of the team and the quality assurance of their forensics activity, primarily in the Stratford Regional Centre. Key Responsibilities Act as a Lead Forensic case advisor to all staff within C&FS, making decisions on how to proceed with the case handling, and handling new types of high impact cases, including support to More ❯
Employment Type: Permanent
Salary: £70,000
Posted:

Cyber Security Analyst

London, United Kingdom
Hybrid / WFH Options
Summer Browning Associates
including tools such as Splunk, Defender, and Tenable Threat Modelling System solutions, as well as with IDS/IPS and vulnerability scanners. Experience in SOC operations, incident response, and forensic analysis. Ability to perform triage of security events to determine their scope, priority, and impact, while making recommendations for efficient remediation. Experience in network security principles, firewalls, and access More ❯
Employment Type: Contract
Rate: £NEG Excellent Day Rates
Posted:

Incident Responder / IR Consultant - London

London, United Kingdom
Circle Group
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Permanent
Salary: £65,000
Posted:

Incident Responder / IR Consultant - Manchester

North West, United Kingdom
Circle Group
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

Incident Responder / IR Consultant - Birmingham

West Midlands, United Kingdom
Circle Group
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Permanent
Salary: £60,000
Posted:

Incident Responder / IR Consultant - Manchester

Manchester, Lancashire, England, United Kingdom
Circle Recruitment
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Full-Time
Salary: £50,000 - £60,000 per annum
Posted:

Incident Responder / IR Consultant - London

London, South East, England, United Kingdom
Circle Recruitment
team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … security, with a strong background in Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Full-Time
Salary: £55,000 - £65,000 per annum
Posted:

Senior Incident Responder / IR Consultant - Manchester

Lancashire, England, United Kingdom
Circle Recruitment
As a Senior Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … a strong background in Leading and Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Full-Time
Salary: £70,000 - £80,000 per annum
Posted:

Senior Incident Responder / IR Consultant - Bristol

Bristol, Avon, South West, United Kingdom
Circle Group
As a Senior Incident Responder, you'll take the lead on active engagements involving real-world attacks such as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires … response and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incident response for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of relevant incident data Monitor and interpret the evolving cyber threat landscape, providing clients with timely, relevant insights into emerging threats, tactics, and vulnerabilities that may impact … a strong background in Leading and Managing IR Cases/Projects Strong knowledge of cyber security threats, attack vectors, IOC, remediation. Hands-on experience with a range of different forensic tools, ELK, EDR, SIEM, and log analysis, Open Source Toolkits Comfortable communicating with both technical and non-technical stakeholders during high-stress situations. You must have excellent communication More ❯
Employment Type: Permanent
Salary: £80,000
Posted:

Information Security Manager

London, United Kingdom
Context Recruitment
a robust Cyber Security roadmap Handle varied and complex security challenges, from system reviews to high-level risk assessments Work closely with third-party suppliers in relation to audits, forensic analysis and pen testing Requirements: Experience with ISO 27001 is essential Strong background in cyber security management Proven experience in identifying and mitigating security risks# Ability to make More ❯
Employment Type: Permanent
Salary: £70000 - £75000/annum
Posted:

Information Security Manager

London, South East, England, United Kingdom
Context Recruitment Limited
a robust Cyber Security roadmap Handle varied and complex security challenges, from system reviews to high-level risk assessments Work closely with third-party suppliers in relation to audits, forensic analysis and pen testing Requirements: Experience with ISO 27001 is essential Strong background in cyber security management Proven experience in identifying and mitigating security risks# Ability to make More ❯
Employment Type: Full-Time
Salary: £70,000 - £75,000 per annum
Posted:

Data Center Civil Engineer , Design Engineering

Darlington, County Durham, United Kingdom
Amazon
systems. - Serve as a technical advisor for AWS DC design projects including; review of civil engineering designs such as roads, drainage, civil site works, bulk earthworks, cut/fill analysis, retaining walls; evaluating civil engineering design options, and assessing civil engineering calculation assumptions. - Evaluating reports and creating scope for geotechnical investigation testing - Creating, reviewing and releasing civil engineering design … milestone dates - Experience across disciplines such as structural, architectural, environmental engineering - 5+ years of experience directly related to DC or mission critical facility design. - Detailed understanding of building construction, forensic analysis of building design and construction defects, and evaluating value engineering for building super structure. - Basic understanding of large scale mechanical and electrical system components and designs. - Direct More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Incident Response Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Iceberg
capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop … monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and industry benchmarks such as CIS. Experience with security frameworks such as NIST, MITRE ATT&CK, and the Cyber Kill Chain. More ❯
Posted:

Cyber Incident Response Analyst

London Area, United Kingdom
Hybrid / WFH Options
Iceberg
capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop … monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and industry benchmarks such as CIS. Experience with security frameworks such as NIST, MITRE ATT&CK, and the Cyber Kill Chain. More ❯
Posted:

Cyber Incident Response Analyst

london, south east england, united kingdom
Hybrid / WFH Options
Iceberg
capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop … monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and industry benchmarks such as CIS. Experience with security frameworks such as NIST, MITRE ATT&CK, and the Cyber Kill Chain. More ❯
Posted:

Cyber Incident Response Analyst

london (city of london), south east england, united kingdom
Hybrid / WFH Options
Iceberg
capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop … monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and industry benchmarks such as CIS. Experience with security frameworks such as NIST, MITRE ATT&CK, and the Cyber Kill Chain. More ❯
Posted:

Cyber Incident Response Analyst

slough, south east england, united kingdom
Hybrid / WFH Options
Iceberg
capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. Investigate security incidents, conduct forensics analysis, and manage incident response processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop … monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and industry benchmarks such as CIS. Experience with security frameworks such as NIST, MITRE ATT&CK, and the Cyber Kill Chain. More ❯
Posted:

Data Software Engineer

City of London, London, United Kingdom
Cobalt Recruitment
future of real estate technology. Role Responsibilities Architect, build, and optimise scalable ETL pipelines for diverse datasets. Onboard, document, and curate external datasets for internal use. Perform data validation, forensic analysis, and troubleshooting. Deliver high-quality, maintainable Python code and participate in peer reviews. Collaborate with stakeholders and researchers to support analytics and product development. Integrate data from More ❯
Employment Type: Permanent
Salary: £90,000
Posted:

Data Software Engineer

London, South East, England, United Kingdom
Cobalt Recruitment
future of real estate technology. Role Responsibilities Architect, build, and optimise scalable ETL pipelines for diverse datasets. Onboard, document, and curate external datasets for internal use. Perform data validation, forensic analysis, and troubleshooting. Deliver high-quality, maintainable Python code and participate in peer reviews. Collaborate with stakeholders and researchers to support analytics and product development. Integrate data from More ❯
Employment Type: Full-Time
Salary: £70,000 - £90,000 per annum
Posted:

Senior Digital Forensic Investigator

Leicester, Leicestershire, East Midlands, United Kingdom
Alexander Associates Technical Recruitment
We're currently recruiting on behalf of a leading digital forensics organisation that is seeking a Senior Digital Forensic Investigator to join their expert team. This is a unique opportunity to be part of a dynamic and forward-thinking company that places innovation, professional growth, and collaboration at the core of everything it does. Please note: This role is … not suitable for recent graduates. A minimum of 5-6 years of industry experience in digital forensics (public or private sector) is required. The Role As a Senior Digital Forensic Investigator, you will play a critical role in identifying, acquiring, analysing, and presenting electronic evidence across a wide range of devices and cases. From criminal investigations to civil litigation … your findings will have real-world implications, supporting justice and organisational security. You'll be based in a cutting-edge ISO 17025 accredited forensic laboratory, with occasional travel and on-site work when required. Security Clearance Requirements Due to the nature of this work, NPPV3 and SC (Security Check) clearance are mandatory. To be eligible, you must be a More ❯
Employment Type: Permanent
Salary: £50,000
Posted:

Digital Forensic Investigator

Manchester, North West, United Kingdom
Alexander Associates Technical Recruitment
technology, and new insights? If so, we want to hear from you. We're currently recruiting on behalf of a leading digital forensics organisation that is seeking a Digital Forensic Investigator to join their expert team. This is a unique opportunity to be part of a dynamic and forward-thinking company that places innovation, professional growth, and collaboration at … role is not suitable for recent graduates. A minimum of 3 years of industry experience in digital forensics (public or private sector) is required. The Role As a Digital Forensic Investigator, you will play a critical role in identifying, acquiring, analysing, and presenting electronic evidence across a wide range of devices and cases. From criminal investigations to civil litigation … your findings will have real-world implications, supporting justice and organisational security. You'll be based in a cutting-edge ISO 17025 accredited forensic laboratory, with occasional travel and on-site work when required. Security Clearance Requirements Due to the nature of this work, NPPV3 and SC (Security Check) clearance are mandatory. To be eligible, you must be a More ❯
Employment Type: Permanent
Salary: £40,000
Posted:
Forensic Analysis
England
10th Percentile
£46,500
25th Percentile
£48,583
Median
£70,000
75th Percentile
£75,500
90th Percentile
£88,000