Incident Response Jobs

1 to 25 of 394 Incident Response Jobs

Senior Digital Forensic & Incident Response Analyst - Remote - Circa £60,000

Greater London, England, United Kingdom
Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Senior Digital Forensic & Incident Response Analyst - Remote - Circa £60,000 My client is a DFIR and offensive security specialist consultancy looking to expand their DFIR capabilities by onboarding an experienced technical DFIR analyst. This position will be remote with very occasional attendance at client sites to provide containment … and remediation to a range of clients. Responsibilities of a Senior Digital Forensic & Incident Response Analyst: Actively lead remediation activities for a variety of cases whilst coordinating with the wider teams in the business when necessary Conduct digital forensic investigations to the highest degree Hands-on with a … range of cases such as Malware, Ransomware, DDoS, Email Compromise, and more Track record helping the client improve their Incident Response capabilities Act as an SME for internal and external stakeholders regarding all matters relating to Incident response Perform compromise assessment via agent-based, forensic collectors more »
Posted:

Servicenow Developer

United Kingdom
Hybrid / WFH Options
fortice
Developer/Senior Developer to join their team on a major telecoms project that is based remotely. Role Description: The Service Now SecOps (Security Incident Response, Vulnerability Response) developer would need to have at least 2 years of experience with more than 1 year of experience in … Security Incident Response/Vulnerability Response modules Job Responsibilities: ServiceNow implementation experience in Security operations - Security Incident Response, Vulnerability Response, Threat Intelligence, Configuration Compliance or modules ServiceNow implementation experience in ITSM modules (Incident, Problem, Change, CMDB & Asset - not limited to) will be an … added advantage Working experience in implementation of catalog items and record producers. Working experience in configuring Security incident response applications and OOB/custom integration build with SIEM tool/TI enrichment tools Experience in building email integration for importing suspicious emails as Security incidents (Phishing use case more »
Employment Type: Contract
Rate: GBP 500 Daily
Posted:

ServiceNow Developer

Manchester, Lancashire, United Kingdom
Initialize IT
ServiceNow Developer - Remote (Client in Manchester or London) - £475 - 500 per day Role Description: The Service Now SecOps (Security Incident Response, Vulnerability Response) developer would need to have at least 2 years of experience w ith more than 1 year of experience in Security Incident Response/Vulnerability Response modules - Skills - SecOps Certified Job Responsibilities: ServiceNow implementation experience in Security operations - Security Incident Response, Vulnerability Response, Threat Intelligence, Configuration Compliance or modules ServiceNow implementation experience in ITSM modules (Incident, Problem, Change, CMDB & Asset - not limited to) will be an added … advantage Working experience in implementation of catalog items and record producers. Working experience in configuring Security incident response applications and OOB/custom integration build with SIEM tool/TI enrichment tools Experience in building email integration for importing suspicious emails as Security incidents (Phishing use case) Working more »
Employment Type: Contract
Rate: GBP Daily
Posted:

SC Cleared Lead Monitoring & Incident Response Analyst

London, United Kingdom
Hybrid / WFH Options
Alexander Mann Solutions - Public Sector Resourcing
Lead Monitoring & Incident Response Analyst Inside IR35 Contract Term: 6 months Contracting Authority: Department for Digital, Culture Media and Sport Location: Hybrid - London 60% office attendance As a Lead Monitoring & Incident Response Analyst, your main responsibilities will be: Conducting both on-demand and continuous vulnerability monitoring … in conjunction with contracted SOC services to carry out security monitoring activities, seeking to identify evidence of potential threats. In the event of an incident, leading incident response activity at the operational level. Developing a suite of playbooks that will enable a clear, well-orchestrated response, in the event of an incident. Steering activities that test the maturity and effectiveness of security countermeasures and incident response training. You will have: SC Clearance is an essential requirement for this role, as a minimum you must be eligible and willing to undergo these checks. Experience more »
Employment Type: Contract
Rate: GBP Annual
Posted:

Cyber Incident Manager

United Kingdom
Integrity360
we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services. What sets Integrity360 apart is our excellent team of people that drive the … met. Listed multiple times on Gartner Market Guides for Managed Security Services. Job Role/Responsibilities You will report directly to the Head of Incident Response, working alongside senior incident response analysts. The type of incidents you will be working on range from business email compromises … to full-scale ransomware attacks. Technical expertise in incident response would be highly beneficial but not compulsory for this role as it is not a technical role. Primary Duties/Responsibilities include: Chairing and coordinating major incident war rooms during live incidents. If required, attending client sites more »
Posted:

Incident Response Analyst

United Kingdom
Locke and McCloud
Incident Response Analyst | UK Remote | £40,000-£60,000 Are you an Incident Response Analyst with a passion for dealing with incidents and uncovering the truth behind them? We have an exciting opportunity for an Incident Response Analyst to join our client's team … ports on devices, laptops, and various other systems. As a key member of the team, you will play a vital role in providing comprehensive incident response services to our clients. This role will give you the opportunity to work for some top clients and expand your skills in … Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of more »
Posted:

Incident Response and Digital Forensics Manager

England, United Kingdom
Hybrid / WFH Options
KPMG UK
Incident Response and Digital Forensics Consultant Base Location: London/Manchester plus network of 20 offices nationally: www.kpmg88careers.co.uk/experienced-professional/#LeBlender.OfficeLocations The KPMG Risk Consulting function is a cornerstone of our business. Operating from locations across the UK we do work that matters, serving the country … organisations, applying sector knowledge and technology solutions to deliver the best possible outcomes and get it right first time. Why Join KPMG as an Incident Response and Digital Forensics Consultant? The Incident Response and Digital Forensics Consultant role will be working in the Cyber Response … a range of security certifications. What will you be doing? · Manage and co-ordinate cyber security incidents for our clients. · Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). · Maintaining a current view of the cyber threat and being able to advise clients on more »
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

Cyber Risk Specialist

London Area, United Kingdom
Locke and McCloud
mitigating cyber risks, manage various vendor and third-party supplier relationships, and act as a key point of contact when overseeing vulnerability management and incident response processes. This role requires a deep understanding of cyber risk, stakeholder and vendor management skills, and expertise in vulnerability management and incident response processes. Main responsibilities: Conduct cyber risk assessments to identify vulnerabilities and threats. Analyse existing security measures and recommend enhancements to mitigate identified risks. Collaborate closely with internal stakeholders across various departments to understand their unique cybersecurity needs and requirements. Evaluate third-party vendors and assess their cybersecurity … and oversee vulnerability management processes to proactively identify and remediate security vulnerabilities. Coordinate with relevant teams to prioritise and address vulnerabilities. Develop and maintain incident response plans and procedures to effectively respond to cybersecurity incidents such as data breaches, malware infections, or unauthorised access. Lead incident response more »
Posted:

Cyber Incident Response Lead

Milton Keynes, England, United Kingdom
Proprius Recruitment
Cyber Incident Respond Lead Cyber Incident Respond Lead will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber … Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a strong incident … based in Buckinghamshire office x2 days a week, x3 remote. £70 – 90,000 + Financial Industry Employment Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management, Threat Management, Vulnerability Management, Attack Surface Reduction more »
Posted:

Major Incident Manager

London Area, United Kingdom
Sportingtech
Job Overview: Sportingtech is seeking a dedicated and experienced Major Incident Manager with a strong aptitude for command and coordination. This role is crucial for efficiently managing and resolving major incidents to minimise service impact and maintain exceptional user experiences. Additionally, this role involves regular Incident Management responsibilities … and requires an on-call commitment to address critical issues promptly. Key Responsibilities: Major Incident Command and Coordination: Take charge of leading and commanding bridge calls during major incidents, demonstrating exceptional control, coordination, and leadership skills. This role involves directing cross-functional teams, managing stakeholder communication effectively, and executing … recovery strategies to ensure quick resolution and minimal service disruption. Regular Incident Management: Assume regular Incident Management duties, handling and resolving day-to-day IT incidents, especially during periods without major incidents. On-Call Duties: Participate in an on-call rotation, being readily available to manage and respond more »
Posted:

Senior SOC Analyst - Tier 2 / Tier 3

Surrey, England, United Kingdom
Nexere Consulting
infrastructure to detect, triage and respond to cyber security incidents. They are looking for a curious and passionate person with breadth of knowledge in Incident Response and problem-solving abilities across Information Security as well as in Enterprise IT to contribute to all levels of incident response. … Primary Duties: Leading the delivery of security event triage performed by Tier 1&2 SOC analysts. Leading the delivery of the technical response on information security incidents. Incident Response to upper-level Tier 2 and Tier 3 Deliver comprehensive and stakeholder focused reporting on incidents and events. … and the broader business functions. Support the enterprise IT Security functions. Technical: Proven experience with commercial SIEM platforms; Elastic Security SOC, preferred, or Splunk Incident response software: Thrive Incident Response & Remediation Anti Virus: Microsoft Defender Cyber Triage Practical experience in the Microsoft ecosystem (on-premises, cloud more »
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
I am currently working with a leading Higher Education Institution on the search for an experienced Cyber Security Analyst (Incident Response) on a 12-month contract working fully remote. EXPERIENCE IN THE PUBLIC SECTOR IS RECOMMENDED As a Cyber Security Analyst specialising in Incident Response, you … expertise in cyber security to protect our university's digital infrastructure and ensure the confidentiality, integrity, and availability of our information assets. Key Responsibilities: Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise resources accordingly. Forensic Analysis: Conduct thorough forensic … to contain the breach, remove malicious presence from our systems, and restore affected services. Root Cause Analysis: Identify the root cause of the security incident and recommend remediation actions to address underlying vulnerabilities and security gaps. Communication and Coordination: Collaborate with university stakeholders, including IT staff, administrators, and external more »
Posted:

SOC Lead

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
Service is a key leadership role responsible for overseeing day-to-day operations, managing the SOC team during shifts, and ensuring effective security analysis, incident response, and monitoring of client infrastructure. Reporting to the SOC Operations Manager, the Shift Lead is a critical escalation point during incidents, contributing … continual service improvement and staff development. What youll be doing: Team oversight - Directly manage and oversee all Analysts during assigned shifts. Security analysis and incident response - Lead security analysis efforts, incident classification, and incident response actions. Monitoring client security infrastructure - Oversee the continuous monitoring of … client infrastructure. SOC escalation point - Act as a key escalation point during incidents, advising on containment points and response strategies. Threat understanding - Maintain a deep understanding of evolving cybersecurity threats What you will bring: Experience with SIEM tools including Splunk, QRadar, and Sentinel. Ability to assess and impact business more »
Employment Type: Permanent, Work From Home
Salary: £58,000
Posted:

SOC Lead

Gosport, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
Service is a key leadership role responsible for overseeing day-to-day operations, managing the SOC team during shifts, and ensuring effective security analysis, incident response, and monitoring of client infrastructure. Reporting to the SOC Operations Manager, the Shift Lead is a critical escalation point during incidents, contributing … continual service improvement and staff development. What youll be doing: Team oversight - Directly manage and oversee all Analysts during assigned shifts. Security analysis and incident response - Lead security analysis efforts, incident classification, and incident response actions. Monitoring client security infrastructure - Oversee the continuous monitoring of … client infrastructure. SOC escalation point - Act as a key escalation point during incidents, advising on containment points and response strategies. Threat understanding - Maintain a deep understanding of evolving cybersecurity threats What you will bring: Experience with SIEM tools including Splunk, QRadar, and Sentinel. Ability to assess and impact business more »
Employment Type: Permanent, Work From Home
Salary: £58,000
Posted:

Security Operations Engineer

Belfast, Northern Ireland, United Kingdom
Hybrid / WFH Options
Idox plc
Design: Design, implement, and maintain security architecture for our AWS environment, ensuring it aligns with industry best practices and compliance standards. Threat Detection and Incident Response: Develop and maintain detection mechanisms for security threats and incidents within AWS infrastructure, including EC2 instances, Kubernetes clusters, Docker containers, S3 buckets … and RDS databases. Respond promptly to security incidents and conduct thorough post-incident analysis to prevent future occurrences. Vulnerability Management: Conduct regular vulnerability assessments and penetration testing on AWS resources, identifying and remediating vulnerabilities in a timely manner. Implement and manage automated scanning tools to ensure continuous security monitoring. … tools to track and analyze activities within the AWS environment. Maintain centralized logging for all AWS services and develop custom alerts for security events. Incident Response Planning and Training: Develop and maintain incident response plans for security incidents occurring within the AWS environment. Conduct regular tabletop more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your … not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline … threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe. Hybrid role, London based opportunity. Please contact pg@barclaysimpson for immediate consideration. more »
Posted:

CYBER INCIDENT RESPONDER

Manchester Area, United Kingdom
Locke and McCloud
Role Overview In response to ongoing growth, we seek an experienced Cyber Incident Responder to join our team. The ideal candidate will possess at least 2 years’ experience in responding to and investigating cyber incidents. Deep technical knowledge in incident response, digital forensics, M365, cloud environments … National security clearance to SC level. Applicants must have been continuously resident in the United Kingdom for the last 5 years. Responsibilities Perform emergency incident response for customers, including containment and gathering of forensic evidence. Investigate forensic evidence from compromised devices and networks to determine incident root … Experience in collecting forensic evidence from compromised systems. Understanding of the Cyber Kill Chain, MITRE ATT&CK, and other information security frameworks. Knowledge of incident handling, threat hunting, and intelligence. Experience in cloud-based infrastructure, including Microsoft Azure, Office 365, Amazon AWS, and Google Cloud. Strong client-facing skills more »
Posted:

Cyber Incident Responder

Greater Manchester, England, United Kingdom
Locke and McCloud
Cyber Incident Responder | Manchester | £40,000-£60,000 Are you a junior or mid-level Cyber Incident Response professional with a passion for dealing with incidents and uncovering the truth behind them. We have an exciting opportunity for a Cyber Incident Responder to join our client … ports on devices, laptops, and various other systems. As a key member of the team, you will play a vital role in providing comprehensive incident response services to our clients. This role will give you the opportunity to work for some top clients and expand your skills in … Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of more »
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

Senior Incident Response Analyst

Leicester, England, United Kingdom
AXA UK
About the role It's an exciting time to join the Cybersecurity Incident Response team here at AXA, with significant investment planned in all UK&I businesses to transform & deliver new digital services to our customers and streamline and automate our business processes. To help us manage our … to the need of AXA in a manner that is admissible in court and in line with relevant standards Act as a forensic and incident handler providing design input into the IT project lifecycle Work with the security analysts to provide recommendations on security mechanisms Support the maintenance, testing … and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right to close this advert earlier than the listed closing date to ensure we more »
Posted:

Senior Incident Response Analyst

Haverhill, England, United Kingdom
AXA UK
About the role It's an exciting time to join the Cybersecurity Incident Response team here at AXA, with significant investment planned in all UK&I businesses to transform & deliver new digital services to our customers and streamline and automate our business processes. To help us manage our … to the need of AXA in a manner that is admissible in court and in line with relevant standards Act as a forensic and incident handler providing design input into the IT project lifecycle Work with the security analysts to provide recommendations on security mechanisms Support the maintenance, testing … and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right to close this advert earlier than the listed closing date to ensure we more »
Posted:

Senior Incident Response Analyst

Morecambe, England, United Kingdom
AXA UK
About the role It's an exciting time to join the Cybersecurity Incident Response team here at AXA, with significant investment planned in all UK&I businesses to transform & deliver new digital services to our customers and streamline and automate our business processes. To help us manage our … to the need of AXA in a manner that is admissible in court and in line with relevant standards Act as a forensic and incident handler providing design input into the IT project lifecycle Work with the security analysts to provide recommendations on security mechanisms Support the maintenance, testing … and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right to close this advert earlier than the listed closing date to ensure we more »
Posted:

Senior Incident Response Analyst

Weybridge, England, United Kingdom
AXA UK
About the role It's an exciting time to join the Cybersecurity Incident Response team here at AXA, with significant investment planned in all UK&I businesses to transform & deliver new digital services to our customers and streamline and automate our business processes. To help us manage our … to the need of AXA in a manner that is admissible in court and in line with relevant standards Act as a forensic and incident handler providing design input into the IT project lifecycle Work with the security analysts to provide recommendations on security mechanisms Support the maintenance, testing … and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right to close this advert earlier than the listed closing date to ensure we more »
Posted:

Senior Incident Response Analyst

Bournemouth, England, United Kingdom
AXA UK
About the role It's an exciting time to join the Cybersecurity Incident Response team here at AXA, with significant investment planned in all UK&I businesses to transform & deliver new digital services to our customers and streamline and automate our business processes. To help us manage our … to the need of AXA in a manner that is admissible in court and in line with relevant standards Act as a forensic and incident handler providing design input into the IT project lifecycle Work with the security analysts to provide recommendations on security mechanisms Support the maintenance, testing … and execution of the AXA UK Security Incident Management framework Provide cyber threat intelligence to in scope UK entities Due to the number of applications we expect to receive for this role, we reserve the right to close this advert earlier than the listed closing date to ensure we more »
Posted:
Incident Response
10th Percentile
£42,500
25th Percentile
£51,250
Median
£65,000
75th Percentile
£80,000
90th Percentile
£97,500