Forensic Analysis Jobs in the South East

5 of 5 Forensic Analysis Jobs in the South East

Cyber Security Analyst - L4

Reading, Oxfordshire, United Kingdom
Wipro Technologies
recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of … threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Specialist

london, south east england, united kingdom
Lawrence Harvey
attacks and global ransomware campaigns—in a dynamic, fast-paced environment. Key Responsibilities Lead host- and network-based incident investigations, including triage, system recovery, forensic analysis, malware analysis, and root cause assessments. Develop incident response rules and procedures, conduct tabletop exercises, and contribute to incident management planning. … incidents. Proficiency with tools such as: Open-source investigation tools (Wireshark, TCPDump, NetFlow, etc.) Network defense technologies (IDS/IPS, SIEM, Firewalls, etc.) Malware analysis tools (IDA Pro, REMnux, sandboxing solutions, etc.) Ability to engage and communicate effectively with senior stakeholders. This is a rare opportunity to work under More ❯
Posted:

Global CISO (Chief Information Security Officer)

Rochester, Kent, United Kingdom
Rochester Executive
leading local IT Security Officers Experience in sourcing and managing vendor relationships , staff and service providers across multiple countries, with expertise in information risk analysis, vulnerability assessment, incident response, and root cause resolution. Specific Technical skills - Excellent knowledge of NIST CSF (1.1 and 2.0), ISO2700x, ISO22301 and NIS 2. … Awareness platforms, Cyber Security Testing, Threat Detection and Response, Security Information and Event Management (SIEM) platforms. As a plus : Expertise in Vulnerability management tools, forensic analysis tools and methods, GRC Tools Identity, Access & Network Security: Proficiency in Identity and Access Management (IAM), Secure Access Service Edge (SASE), and More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Incident Response Manager

Windsor, Berkshire, South East, United Kingdom
Hybrid / WFH Options
Centrica
handle cyber incident investigations, e-Discovery, network forensics, and cyber breach inquiries. Location: Hybrid working with occasional travel to Windsor. Key Accountabilities: Carry out forensic analysis and incident response investigations Build and manage forensic and incident infrastructure. Lead cyber forensic investigations. Support weekly security operations calls. More ❯
Employment Type: Permanent, Work From Home
Posted:

Incident Response Specialist

london, south east england, United Kingdom
Bestman Solutions
approach to cyber resilience through war-gaming, tabletop exercises, and continuous improvement initiatives. Key Responsibilities: Lead investigations into complex cyber incidents, conducting in-depth forensic analysis to determine root cause and eliminate threats. Maintain and improve incident response and forensic tooling, ensuring high operational readiness. Coordinate and More ❯
Posted:
Forensic Analysis
the South East
25th Percentile
£49,000
Median
£58,250
75th Percentile
£74,063
90th Percentile
£75,000