IncidentResponse Assistant Manager (Client facing) Hybrid/flexible on location - London, Manchester, Birmingham, ect £50k – £60k A global Risk consultancy is looking for Strong IncidentResponse professionals to join their Cyber Response Team, within an area of huge growth and investment. This is an excellent opportunity for exposure and growth! If you’re looking … for the next step in your incidentresponse career, we’d love to talk to you. Day to day Responsibilities of an IncidentResponse Assistant Manager Manage cyber security incidents for clients, including digital forensics of relevant data Act as an advisor to clients on current cyber threats Liaise with clients on delivery and implementation Requirements … for an IncidentResponse Assistant Manager Broad knowledge and understanding across the cyber security landscape to be able to act as an advisor on the threat landscape Strong technical background (networks and programming knowledge) Proven experience working within Incident management and response Excellent communication both written and verbal. Incident Management Certifications are not necessary but More ❯
Senior Consultant Digital Forensics & IncidentResponse Certain Advantage is hiring for a Senior Consultant, Digital Forensics & IncidentResponse based in Reading. This role is on an initial 12-month contract basis and is hybrid. The Company Were working with a global technology leader delivering advanced network, security, and digital solutions that help businesses stay connected, resilient … and secure. The Role This role is for a hands-on Senior Digital Forensic & IncidentResponse Consultantsomeone ambitious, client-facing, and ready to make an impact. Youll be results-oriented and driven to succeed, responsible for: Leading complex forensic investigations into advanced cyber incidents. Acting as the technical SME across at least two forensic domains (e.g. host, network … cloud, memory, or mobile). Delivering incidentresponse assessments and developing IR plans for clients. Designing and facilitating breach simulation and tabletop exercises for senior leadership. Serving as an incident commander during major cyber crises. Producing forensic reports and actionable recommendations to strengthen client security posture. The Individual Were looking for people who can show: Strong experience More ❯
Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
APM Terminals
how it's done. At Maersk, one of the world's largest and most respected logistics and shipping companies, our Cyber team is pioneering a whole new approach to incident response. This isn't your typical SOC/CERT role: our combined fire team approach team is built on cutting-edge research and designed to drive change, resilience, and … seen before. Here, you'll be part of a dynamic team that works together to defend, adapt, and innovate with freedom and purpose. You won't just work on Incident Management; you'll help improve how it's done. Dive into purple teaming, create and refine world-class detections, shape change projects, and push the boundaries of what's … in innovative projects that allow you to bring your ideas to life, help shape the future of cybersecurity while developing new capabilities that enhance our operations. About the role: IncidentResponse and Leadership Lead incident management activities in response to all high priority cyber-security incidents, with the ability to remain calm and focused during crisis More ❯
We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
Slough, Berkshire, United Kingdom Hybrid / WFH Options
Anson Mccade
Scotland - United Kingdom Type: Permanent Senior SOC Engineer A leading organisation is seeking a Senior SOC Engineer to strengthen its security operations capability and drive continuous improvement across detection, response, and automation. This pivotal role requires deep expertise in IBM QRadar, with a strong focus on playbook development, analytical rule creation, and threat modelling. The Senior SOC Engineer will … play a key role in building and optimising detection and response strategies, ensuring robust protection against evolving threats. Key Responsibilities SIEM Engineering & Management Deploy, configure, and maintain the QRadar SIEM platform. Onboard and normalise log sources across on-premises and cloud environments. Develop and optimise analytical rules for threat detection, anomaly detection, and behavioural analysis. Playbook Development & Automation Design … and implement incidentresponse playbooks for scenarios such as phishing, lateral movement, and data exfiltration. Integrate playbooks with SOAR platforms (e.g., Microsoft Logic Apps, XSOAR) to streamline triage and automate response. Refine playbooks based on threat intelligence and incident insights. Threat Detection & Response Monitor and analyse security alerts and events to identify potential threats. Conduct investigations More ❯
Job Title - Senior Digital Forensic and IncidentResponse Consultant Engagement Type - Contractor Contract Length - 12 months Day Rate - £700/800 per day (Inside IR35) Your new role In this role, you will be responsible for integrity in analysis, quality in client deliverables, as well as gathering case-load intelligence. The position will operate in a close team … as customer management, counsel, human resources, and other IT technical personnel. As a client-facing expert within the team, you will be delivering proactive and reactive Digital Forensics and IncidentResponse (DFIR) services. This role is responsible for architecting cyber resilience for the business' clients through strategic planning and assessment, pressure-testing defences via advanced breach simulations, and … providing decisive leadership as an Incident Commander during major cyber crises. What you'll need to succeed ? Experience in the tools, techniques, and methodologies surrounding incidentresponse, computer forensics, industrial control; systems; IoT, and eDiscovery. ? Experience in at least two (2) of the following operating systems: Windows, Linux, Unix, MacOS. ? Experience in consulting customers in DFIR capacity More ❯
Employment Type: Contract
Rate: £750.0 - £800.0 per day + £700 / £800 per day (Inside IR35)
Senior Security Operations Analyst to join a global security operations and incidentresponse team based in London. In this highly critical role, the Senior Security Operations Analyst will be responsible for monitoring and analysing security incidents, responding to threats in real-time, and ensuring the integrity of all systems and platforms. Your expertise will help identify vulnerabilities and … other security technologies. Creating detection use cases in the SIEM, analysing security event data for proactive threat hunting, and conducting research on the latest threats and vulnerabilities to enhance incidentresponse readiness and capabilities. Responding to security incidents, performing initial analysis and escalation as necessary. Participating in incidentresponse planning and execution, ensuring timely containment and … remediation of security breaches. Researching and analysing emerging threats and vulnerabilities to adapt security measures accordingly. Documenting security incidents, identifying gaps from incidents and recommending improvements, developing and maintaining incidentresponse plans and SOPs. Preparing detailed reports for stakeholders on security incidents and trends. Working closely with cross functional technical teams to ensure the security of systems and More ❯
or privacy incidents. Identify and implement recovery operations to maintain critical services and ensure organisational resilience during incidents. Maintain and update the Business Continuity Policy, Business Continuity Plan, and IncidentResponse Policy to ensure they remain current and effective. Develop IncidentResponse checklist, playbooks, communication plans Act as a primary contact for incidentresponse … in Business Continuity, Operational Resilience, and Risk Management within a regulated environment. Familiarity with ISO 22301 and resilience regulatory requirements (FCA/PRA or equivalent). Proven experience in incidentresponse, business impact assessments, and continuity planning. Excellent communication and stakeholder management skills, with the ability to engage at all levels. More ❯
security alerts from various sources like SIEM, EDR, and other tools. Investigate and respond to security incidents, ensuring effective containment, remediation, and recovery while considering business requirements. Follow defined incidentresponse processes and escalate to the Cyber Security IncidentResponse team when necessary. Develop and fine-tune detection rules, create and maintain detection playbooks, and collaborate … your technical expertise to analyse telemetry related to incidents and identify appropriate investigation pathways. Identify techniques used by attackers and support investigations with relevant intelligence. Record actions within an incident in a coherent and concise manner, ensuring all relevant data is secured and presented in the incident record. About You Hands-on experience in a Security Operations Centre … SOC). Deep understanding of incidentresponse processes and the Cyber Kill Chain. Proficient with Microsoft Azure and AWS cloud technologies. Relevant certifications such as Microsoft SC-200, AWS Certified Cloud Practitioner, Microsoft AZ-900, GIAC Certified Forensic Analyst (GCFA), and GIAC Certified Incident Handler (GCIH). Skilled in network and application protocols, and familiar with Windows More ❯
security alerts from various sources like SIEM, EDR, and other tools. Investigate and respond to security incidents, ensuring effective containment, remediation, and recovery while considering business requirements. Follow defined incidentresponse processes and escalate to the Cyber Security IncidentResponse team when necessary. Develop and fine-tune detection rules, create and maintain detection playbooks, and collaborate … your technical expertise to analyse telemetry related to incidents and identify appropriate investigation pathways. Identify techniques used by attackers and support investigations with relevant intelligence. Record actions within an incident in a coherent and concise manner, ensuring all relevant data is secured and presented in the incident record. About You Hands-on experience in a Security Operations Centre … SOC). Deep understanding of incidentresponse processes and the Cyber Kill Chain. Proficient with Microsoft Azure and AWS cloud technologies. Relevant certifications such as Microsoft SC-200, AWS Certified Cloud Practitioner, Microsoft AZ-900, GIAC Certified Forensic Analyst (GCFA), and GIAC Certified Incident Handler (GCIH). Skilled in network and application protocols, and familiar with Windows More ❯
in security coverage. Apply GitOps and CI/CD principles to automate detection engineering workflows, boosting operational efficiency. Build and optimize security playbooks to streamline detection, threat hunting, and incidentresponse activities. Develop, automate, and enhance our threat detection and response capabilities. Work closely with security analysts and other stakeholders to identify and address gaps in incidentresponse capabilities. Keep up with current threat intelligence, emerging trends, TTPs, and vulnerabilities to adapt our detection strategies and effectively respond to evolving threats. About You Strong understanding of AWS cloud platforms with proficiency in a wide range of AWS services (e.g., EC2, S3, RDS, Lambda, IAM, VPC, CloudFormation). Experience in developing and maintaining detection rules to More ❯
on Network Security, SIEM, SOAR & Threat Intelligence. Key Responsibilities: Lead Sentinel Deployment for OT SOC Architect and implement Microsoft Sentinel across global OT environments to centralize security monitoring and incident response. Log Source Integration Configure and onboard diverse log sources including Nozomi Networks, firewalls, Cribl, EDR (e.g., Defender for Endpoint), VMDR (e.g., Qualys), and other OT/IT systems … scenarios, ensuring high-fidelity alerts and minimal false positives. Threat Intelligence Integration Integrate threat intelligence feeds into Sentinel to enhance detection capabilities and contextualize alerts within the OT landscape. IncidentResponse Automation Design and implement playbooks using Logic Apps to automate incidentresponse workflows for common OT security events. Execution of the use cases on SIEM More ❯
Reading, Berkshire, South East, United Kingdom Hybrid / WFH Options
Queen Square Recruitment Limited
is a hands-on role where youll play a key part in strengthening the organisations cyber defence posture by collecting, analysing, and disseminating actionable intelligence. Youll work closely with incidentresponse, security operations, vulnerability management, and leadership teams to anticipate threats, mitigate risks, and improve resilience. Key Responsibilities: Collect and analyse intelligence to address high-priority security requirements. … Produce and share actionable threat intelligence with stakeholders across security operations, incidentresponse, and fraud prevention. Conduct dark web investigations and OSINT gathering to support requests for intelligence. Proactively identify internal and external threats, including insider threats, and escalate as appropriate. Support the running of a threat intelligence platform to structure and standardise cyber threat data. Write and … edge global security team. Your Profile: Strong background in technical investigations, OSINT, and dark web intelligence. At least 2 years of security experience, ideally with exposure to threat intelligence, incident detection, or response. Solid understanding of the threat intelligence lifecycle and common cyber threat groups. Strong analytical skills with the ability to turn complex data into actionable insights. Self More ❯
Ability to demonstrate any IRM solution and SecOps solutions as and when needed. Knowledge of various modules like Policy Mgmt. Compliance & Audit Mgmt., Vendor Mgmt., Business Continuity Management, Vulnerability Response, IncidentResponse, Security Dashboard on ServiceNow IRM platform Assess as-is IRM processes for maturity and automation on ServiceNow platform Knowledge of Advance risk management and continuous More ❯
broad range of ServiceNow modules, including but not limited to: Integrated Risk Management (IRM): Policy Management, Compliance & Audit Management, Vendor Risk Management, Business Continuity Management. Security Operations (SecOps): Vulnerability Response, Security IncidentResponse, Security Dashboards. IT Service Management (ITSM). IT Operations Management (ITOM). Customer Service Management (CSM). Integration Design: Design and oversee the implementation More ❯
slough, south east england, united kingdom Hybrid / WFH Options
Stack Recruitment
The company also offers direct payment and settlement solutions for travel operators. 🔍 What You’ll Do 🕵️ ♂️ Monitor & Detect: Continuously monitor network traffic, system logs, and alerts for suspicious activity. 🚨 IncidentResponse: Act as first responder to security incidents, investigate breaches, and contain threats. 🔍 Vulnerability Management: Conduct regular assessments and penetration tests to identify and resolve weaknesses. 🔐 Security Implementation More ❯
and resilience. Collaborating with security analysts, engineers, and stakeholders to ensure seamless integration of tools and workflows. Leading technical discussions and providing guidance on best practices for threat detection, incidentresponse, and log management. Supporting pre-sales engagements with technical expertise and solution design input. Staying ahead of emerging threats and technologies to continuously improve SOC capabilities . … What You’ll Bring: Strong experience in designing and implementing SOC platforms (e.g., SIEM, SOAR, EDR). Deep understanding of security operations workflows, threat intelligence, and incident response. Hands-on experience with tools like Splunk, Sentinel, QRadar, or similar. Ability to engage with both technical and non-technical stakeholders. Familiarity with cloud environments (Azure, AWS, GCP) and hybrid architectures. More ❯
slough, south east england, united kingdom Hybrid / WFH Options
Qurated
cyber security strategy across IT Security, Cyber Security, and Information Security. Oversee security controls, risk management, and compliance across cloud and on-prem environments. Manage threat detection, monitoring, and incidentresponse using Microsoft Defender, Sentinel, and Entra ID. Lead identity & access management (IAM) and ensure secure authentication processes. Support M&A security assessments and integrations, ensuring due diligence. More ❯
Wokingham, Berkshire, United Kingdom Hybrid / WFH Options
Experis
Splunk, or QRadar. DR deployment, configuration & management - experience with tools like Tanium, Trellix, FireEye, Defender, Elastic EDR Threat Detection & Analysis - Monitor security logs, detect anomalies, and investigate potential threats. IncidentResponse - Assist analysts to analyze and mitigate security incidents & have a good understanding of SOC function OOTB & Custom log ingestion Creation - Deploy OOTB integrations as well as develop More ❯
Windsor, Berkshire, England, United Kingdom Hybrid / WFH Options
Journey recruitment
Records of Processing Activities (ROPA) using the One Trust privacy tool Support the handling of Data Subject Access Requests (DSARs) and ensure timely responses Help track data breach and incident reports, supporting incidentresponse processes as needed Coordinate with internal teams to collect privacy-related documentation and evidence (e.g. Standard Operating Procedures) Assist with annual policy and More ❯
Windsor, Royal Borough of Windsor and Maidenhead, Berkshire, United Kingdom Hybrid / WFH Options
Journey Recruitment Ltd
Records of Processing Activities (ROPA) using the One Trust privacy tool Support the handling of Data Subject Access Requests (DSARs) and ensure timely responses Help track data breach and incident reports, supporting incidentresponse processes as needed Coordinate with internal teams to collect privacy-related documentation and evidence (e.g. Standard Operating Procedures) Assist with annual policy and More ❯
What you’ll be doing: Taking ownership of CrowdStrike EDR , including policy configuration and SIEM tuning. Working with network teams on segmentation, NAC, and firewall controls . Leading on incidentresponse , root cause analysis, and runbook development. Managing and optimising a wide suite of tools: WAF, DDoS, VPN, perimeter firewalls, email/web security, MFA, SSO, PAM, MDM … or similar DLP) Intune, Entra ID, Active Directory Palo Alto firewalls, WAF, Menlo Security Security frameworks and compliance (PCI-DSS, ISO 27001, NIST, CIS) Networking knowledge and experience leading incident response. Relevant certifications such as CPSA, CISSP, or Palo Alto Network Certified Security Ops Professional . More ❯
Reading, Berkshire, England, United Kingdom Hybrid / WFH Options
Nextech
strong focus on application security, web application firewalls, and secure DevOps pipelines. Provide security leadership and mentoring , supporting colleagues and enhancing security awareness across the business. Actively contribute to incidentresponse, security training, supplier reviews, and client security assurance Stay ahead of evolving threats, and help shape our strategy using frameworks such as OWASP, SASE, and Zero Trust. More ❯
security posture and external security rating. Identify vulnerabilities in hardware and software to be remediated by Engineering\Operations teams. Understand current and emerging security threats. Assist and lead in IncidentResponse investigations and mitigation. Evaluate, test and recommend security enhancements. Support CE+ accreditation Identify security risks and exposures, determine the cause of security violations and suggest procedures to More ❯
level. Generation of Key Components across various platforms (including IBM, Tandem, Unix) together with management of Cryptographic infrastructure. SSH Key Management. Certificate management HSM configuration/installation/support Incident management Change management ITIL Ensure the integrity and availability of cryptographic and key management services to business functions and applications ? Key Accountabilities: Cryptographic Hardware Management - including on site local … core geographic locations globally. Management of Cryptographic infrastructure to include Out of Hours Support, production of monthly management information and risk statements. Adherence to Group IT Security Standards. Problem, Incident & Change Management including root cause identification. Procedure/process development. Project delivery. Cryptographic Hardware Management. Auditable Record Management. Excellent Risk and Control Maintenance Ensure governance and clear record keeping … creation and maintenance. Deep understanding of change disciplines including change and release management and track record of delivering change projects in a timely manner with high quality Strong in incidentresponse procedures and standards, strong communication skills and ability to articulate complex events to management. Experience of Sharepoint, Confluence and JIRA. Unix/Windows O/S skills More ❯