are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services. Our multi-disciplined Cyber IncidentResponse (CIR) practice is central to this. Our team supports PwC’s clients in crisis to prepare, respond and recover from cyber attacks, as well … respond to attacks, and with their IT teams to implement targeted technical improvements that increase “cost to the attacker”. Our Cyber IncidentResponse practice works closely alongside many other of our front-line technical teams, including our global threat intelligence team, our Managed Cyber Defence threat hunting … how organisations can prevent, detect, assess and respond to cybersecurity threats and incidents, as well as how to build best of class incidentresponse and security operations capabilities. We also want team members who will be passionate about developing and improving our technical consulting offerings using the insights more »
Harrogate, North Yorkshire, Yorkshire, United Kingdom Hybrid / WFH Options
Redcentric
Technical IncidentResponse Consultant Remote based (UK Only) About Redcentric Redcentric is a leading managed service provider with a rich end-to-end solution portfolio covering the spectrum of Connectivity, Cloud, Collaboration & Cyber Security, designed and delivered by our own highly skilled teams from our privately owned, UK … but also driving forward the maturity of our TAC. We're seeking a cybersecurity professional with a deep understanding of cybersecurity principles, IncidentResponse (IR) procedures, and forensics. Your contributions will be critical to advancing our IR capabilities and raising the bar for our Cyber Defence efforts. You … analysis by correlating data from different sources to determine if a critical system or data set has been affected. Recommend remediation activities and coordinate response actions with various IT and security functions. Leverage the MITRE ATT&CK framework to categorise, assess, and enhance our response capabilities to cyber more »
London, England, United Kingdom Hybrid / WFH Options
LT Harper - Cyber Security Recruitment
Cyber IncidentResponse Senior Consultant - £75,000 to £95,000 - Remote - Global Consultancy A global consultancy that is an SME within cyber is currently looking for an IncidentResponse Consultant and/or Senior Consultant to join their expanding IR team . This opportunity is ideal … for individuals with a strong technical understanding of incidentresponse and digital forensics. The successful candidate will have the pleasure of working with one of, if not the best, IR team in the country, within an agile security atmosphere that holds a range of opportunities for both personal … and career progression. Benefits of an IncidentResponse Senior Consultant: Remote working Opportunity to work within an agile work environment 25 days of holiday (increased with service) + bank holidays 7% Matching pension contribution up to 14% combined Bonus scheme: From 12% into the latter 20's Paternity more »
Senior IncidentResponse Engineer – Flexible/Remote working (UK) - £85k + Benefits · I’m working with global firm whose total assets surpass $14 billion. They are looking for a Senior IncidentResponse Engineer , who has experience within IncidentResponse and Threat Detection · The Senior … IncidentResponse Engineer will report into the Cyber Defence Manager who runs an advanced, in-house threat detection & incidentresponse service · The key objective to this role is to minimise attacks using a number innovative IR & Threat Detection techniques Responsibilities of the Senior IncidentResponse Engineer - · Act as a Senior member of the IncidentResponse team providing 3rd level · Lease with teams to deploy new tool sets and to improve the IR and Threat Hunting function · Assist in maturing the Cyber Defence function · Use intelligence to develop threat hunting activities · Participate in more »
Role - Security IncidentResponse Engineer Are you a champion for continuous improvement? Are you a problem solver? About our Team We manage the global information security for the entire Elsevier company. We are a provider of science, technical and medical information, products, and services that help progress science … Role Helping Information Security department goals and objectives through ownership of escalations and evaluation of security alerts. Identifying of new threats, detection methods, and response processes. Responsibilities Incident Triage: Assist in the initial assessment and classification of security incidents to determine their potential impact and priority. Incident … and evidence. Help in identifying the root cause of incidents. Supporting Automation: Assist in the implementation of automation and scripting for routine incidentresponse tasks. Threat Intelligence: Stay updated on the latest cybersecurity threats and trends. Work closely with our Threat Intelligence lead to integrate processes into incidentmore »
IncidentResponse, DFIR - Practice Lead £110,000 - £120,000 basic salary + Annual Bonus + Benefits package Flexible working - 3days a week in London This is a new, IncidentResponse DFIR - Practice Lead role. You will be joining a specialist cyber breach team who have recently … clients, growing and promoting several of their team showcase the culture and recent successes this company have had. We need a proven, Incidentresponse leader and practice builder. We need someone who can lead the technical specialists/manage the technical resources and help build out this IncidentResponse practice further. This is not a greenfield/brand new incidentresponse team build!...the team are established and successful...this is building on top of the already existing practice and making it grow. You will be working on large scale, complex incidentresponsemore »
Senior Manager - IncidentResponse, DFIR £100,000 - £110,000 basic salary + Annual Bonus + Benefits package Flexible working - 3days a week in London A new Senior Manager IncidentResponse, DFIR role at a specialist cyber consulting and investigations business. An established, recognised DFIR/post … clients, growing and promoting several of their team showcase the culture and recent successes this company have had. We need a proven, Incidentresponse leader and practice builder. We need someone who can lead the technical specialists/manage the technical resources and help build out this IncidentResponse practice further. This is not a greenfield/brand new incidentresponse team build!...the team are established and successful...this is building on top of the already existing practice and making it grow. With some exciting growth plans and a very supportive Director this hire more »
security controls, circumstances leading to a supply chain disruption, remediate to restore service effectively & securely Guide & consult the business on risk-based decisions in response to a Security Event based on risk tolerance, business, & financial impacts, & mitigating control considerations You Identify, Detect, & Respond decisively to supply chain security events … Track corrective action implementation plan & re-establish connectivity Support supply chain incidentresponse while updating various audiences Own & operate Security oversight & incident handling program and all aspects needed to ensure the organization & supply chain vendors can effectively detect & respond to security incidents Liaise with Operations Center & Security … IncidentResponse teams to assure continuous 24x7x365 monitoring to establish response to Security Events, investigate correlated security event feeds, & the appropriate triage/escalation of an incident/breach Supply Chain Security Manager: The Global Information Security organization secures all of Pfizer's digital information assets. more »
IncidentResponse - Senior Manager £110,000 basic salary Annual Bonus Benefits package My client work on major incidentresponse cases that are often headline grabbing cyber attacks. This is a great long term place to work, offering achievable promotions that are visible across the business. My … a first responder DFIR role. This is a technical hands-on role, we need someone who has the technical ability to work on the response cases and manage the cases as well as do the Incident Response. You will be an IncidentResponse specialist with the … some of the biggest that happen, this team get sent to. Some threat hunting work. Experience Needed: Hands on Technical work on IncidentResponse cases. Leading IncidentResponse Cases. Experience in Ransomware attacks, insider threat and any APTs. Management or team leading experience. Ability to lead more »
privacy. We are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services. Our Cyber IncidentResponse practice is central to this. Our team supports PwC’s clients in crisis across our global network to respond, remediate and recover from cyber … after incidents) through a variety of complementary technical services. We are accredited by the UK National Cyber Security Centre under the Cyber IncidentResponse scheme, to respond to sophisticated attacks on networks of national significance. Recent incidents we have responded to include human-operated ransomware attacks on some … corporations, and state-sponsored intrusions at NGOs. Our investigation work spans cyber crime, corporate espionage and state affiliated threat actors. Our Cyber IncidentResponse practice works closely alongside many other of our front-line technical teams to deliver an end to end incidentresponse capability to more »
London, England, United Kingdom Hybrid / WFH Options
Locke and McCloud
Locke & McCloud have collaborated with a growing cybersecurity firm who is seeking an experienced Senior Digital Forensics and IncidentResponse Consultant to join the team. This unique company is comprised of talent with varied backgrounds including experts in threat detection, risk management, digital forensics and cyber security management. … addition to providing guidance and advice to improve security posture. I would like to hear from confident individuals experienced in digital forensics, incidentresponse and cybersecurity. Key Responsibilities: Oversee the management of incidentresponse operations on behalf of clients, which involves identifying, containing, and minimising security … the proper gathering, safeguarding, and maintenance of digital evidence's chain of custody during investigative procedures. Maintain transparent interaction with clients throughout incidentresponse operations, acting as a reliable advisor during the entire process. Create comprehensive incident reports that encompass discoveries, recommendations, and strategies for resolving issues more »
Cyber IncidentResponse Specialist Permanent opportunity Hybrid role (once or twice a month on-site) travel to Nuneaton £50,000 - £60,000 per annum DOE Please note this role requires Security Clearance Job Description The cyber security consultancy is now seeking to recruit a new addition to the … cyber team. We are looking for an experienced cyber incidentresponse specialist to support clients in the public and private sector. Key Responsibilities Act as a point of contact for clients Respond to and conduct IncidentResponse Investigations Conduct and support Cyber Essentials Assessments Provide guidance … adhered to Ensuring that the company's security procedures ISO 27001 are robustly adhered to Essential Skills & Experience 3 Years Experience in IncidentResponse Investigations Experience in data collections Great interpersonal skills Experience of technical report writing Competent user of Encase and/or X-ways Has the more »
privacy. We are rated as a leader by multiple industry analysts for Global, EMEA and Asia-Pacific Cybersecurity Consulting services. Our Cyber IncidentResponse practice is central to this. Our team supports PwC’s clients in crisis across our global network to respond, remediate and recover from cyber … after incidents) through a variety of complementary technical services. We are accredited by the UK National Cyber Security Centre under the Cyber IncidentResponse scheme, to respond to sophisticated attacks on networks of national significance. Recent incidents we have responded to include human-operated ransomware attacks on some … corporations, and state-sponsored intrusions at NGOs. Our investigation work spans cyber crime, corporate espionage and state affiliated threat actors. Our Cyber IncidentResponse practice works closely alongside many other of our front-line technical teams to deliver an end to end incidentresponse capability to more »
London, England, United Kingdom Hybrid / WFH Options
Locke and McCloud
Role: Digital Forensics & IncidentResponse Location: Hybrid - 2 days in the office (Central London) Salary: £60,000 Locke & McCloud have partnered with a management consulting firm who are looking to add a DFIR Consultant to the team. This company is at the forefront of cutting- edge technology and … recover and manage cybersecurity incidents, in addition to providing guidance and advice to improve security posture. Key Responsibilities: Oversee the management of incidentresponse operations on behalf of clients, which involves identifying, containing, and minimising security incidents. Engage in examinations of digital evidence to uncover the primary cause … the proper gathering, safeguarding, and maintenance of digital evidence's chain of custody during investigative procedures. Maintain transparent interaction with clients throughout incidentresponse operations, acting as a reliable advisor during the entire process. Create comprehensive incident reports that encompass discoveries, recommendations, and strategies for resolving issues more »
Manager - London £80,000 - £100,000 basic salary Annual Bonus Excellent Benefits package Flexible working - 3days a week in London A new, IncidentResponse Manager role at one of the UK's leading cyber consultancies. My client have a growing list of clients and have had some recent … growth, we need someone who is a real manager in DFIR who can lead the technical specialists and help build out the IncidentResponse practice. This is not a greenfield/brand new incidentresponse team build!...the team are established and successful this is a … supportive Director this hire will be given a clear pathway for future career progression. You will be working on large scale, complex incidentresponse cases for a number of FTSE 100 organisations and other large end clients. The skillset needed: We need someone who can manage and lead more »
IncidentResponse Lead We have partnered with a new organisation to deliver a nationwide cyber security project. First hire of the many to come is a Cyber IncidentResponse Lead, this is a great opportunity to work on a national critical infrastructure. You will play a … team of 3. This is a greenfield project and is a great chance to be at the forefront. You will: · Lead the incidentresponse team (3/4) · Develop, execute, and assess incidentresponse procedures, collaborating with the business and internal security teams to enhance the … analysis and response capabilities on an ongoing basis. · Engage with both internal and external partners, which may include government agencies, to bolster the security of Critical National Infrastructure (CNI) and Operational Technology (OT) systems. · Perform comprehensive incident analysis to gain insights into attack vectors, TTPs, and the root more »
IncidentResponse Lead We have partnered with a new organisation to deliver a nationwide cyber security project. First hire of the many to come is a Cyber IncidentResponse Lead, this is a great opportunity to work on a national critical infrastructure. You will play a … team of 3. This is a greenfield project and is a great chance to be at the forefront. You will: · Lead the incidentresponse team (3/4) · Develop, execute, and assess incidentresponse procedures, collaborating with the business and internal security teams to enhance the … analysis and response capabilities on an ongoing basis. · Engage with both internal and external partners, which may include government agencies, to bolster the security of Critical National Infrastructure (CNI) and Operational Technology (OT) systems. · Perform comprehensive incident analysis to gain insights into attack vectors, TTPs, and the root more »
London, England, United Kingdom Hybrid / WFH Options
Computacenter
Friday As a Senior Security analyst, you will be responsible for supporting the shift with day-to-day operations and leading where incidentresponse is required. As the SOC is part of the CSIRT function this role will work closely with SOC engineers, Cyber Threat Hunters, Cyber Threat … rota for high priority incidents. Technical leadership and mentoring to other SOC analysts. Representing the SOC in meetings and calls as required. Incidentresponse including mitigation and communicating/coordinating with other teams to achieve remediation. Support out of hours management of security incident management queue. Logging … of out of hours security incidentresponse activities. Support to penetration testing activities during assessment to validate positive detections within the SOC. Support security incidentresponse function during incident exercise (blue/red teaming). What you’ll need 3-5 years’ Experience working within more »
Job Title: Digital Forensics and IncidentResponse (DFIR) Analyst Location: Belfast Salary: £55,000 - £75,000 per annum Are you a skilled Digital Forensics and IncidentResponse (DFIR) professional looking to take your career to the next level? I am working with a truly unique - cyber … sources, including computers, mobile devices, and network logs. Collaborate with clients to understand their unique challenges and provide tailored DFIR solutions. Develop incidentresponse plans and strategies to mitigate future security risks. Stay up-to-date with the latest cybersecurity threats and vulnerabilities. Requirements: Bachelor's degree in … Computer Science, Cybersecurity, or a related field (advanced degree preferred). Proven experience in digital forensics and incidentresponse, including the use of industry-standard tools and methodologies. Strong understanding of cybersecurity concepts, network protocols, and operating systems. Professional certifications such as EnCE, GCFE, GCFA, or similar are more »
challenges the security world of a FS company brings. A bit about the job: The job is to be CISO D&R (Detection and Response) service manager for the SOC, incident management, incidentresponse and threat hunting. The job is to support all the teams with … Aviva. There will be occasions that the service lead will work as one of the service owners (Incident management, threat hunting, incidentresponse or GSOC) to cover for absence and to shadow the operation and enhance the understanding of the work. A very important part of the … skills Service/consulting and sales-oriented mindset Experience with building, managing, enhancing and or advising on security services such as SOC, Incidentresponse, incident management, and threat hunting Experience with security service catalogues and delivering of service: building, maintaining, and enhancing service levels, quality checks and more »
Oxford, England, United Kingdom Hybrid / WFH Options
University of Oxford
s information security function and work closely with information security personnel as part of ongoing University-wide information security initiatives, and in co-ordinating response to major security threats and incidents. OxCERT operate various systems for network monitoring, incident analysis and response, and related internal services. The … communities. Current projects include the enhancement of the existing Elastic based security information and event management system, the deployment of a new incidentresponse tool, and development of an IT forensics capability. The team has achieved standing and recognition within the international community, and is a full member … Responsibilities: System Delivery Provide services as expert cyber security specialist for Microsoft and related technologies. Improve the incident management capability, provide incidentresponse, determine threats and impact levels across the university. Perform detailed analysis and undertake an in-depth investigation into potential and confirmed security incidents. Develop more »
London 2-3days a week For this role the right candidate will need a Digital Forensics background with hands on ransomware incidentresponse experience. A new Digital Forensics IncidentResponse Consultant role working on major cyber-attacks, being part of a global team and working … clients across different industries and sectors. This role will be working on large scale attacks! Responsibilities: Investigations work - Conduct investigations digital forensics Incidentresponse DFIR work. Work across a variety of different Cyber attacks Using and utilising Forensic commercial tools as well as open-source tools. Forensics collections … experience – preferably with global end clients/major attacks. Forensic collections experience Experience with tools such as: X-Ways, EnCase, NUIX, Velociraptor. incidentresponse reports forensic response work Be in tune with and up to date with the ever-evolving threat landscape including any industry trends, and more »
are actively seeking a Security Operations Manager who will be a leading voice in the company. About the Job: Lead the development of detection & response Security Operations maturity for 24/7 IncidentResponse Lead IncidentResponse investigations & develop IR procedures Threat & Vulnerability Intelligence Build … threat hunting capability What you need: MITRE ATT&CK/Cyber Kill Chain/or similar Practical and theoretical experience in IncidentResponse - frameworks, incident handling, etc. Microsoft Stack - Defender, Sentinel (essential) Azure, AWS (essential) Demonstrable experience with point solutions such as EDR, XDR, MDR Stakeholder Engagement more »
Birmingham, West Midlands (County), United Kingdom
Via Resource
are actively seeking a Senior Cyber Security Specialist who will be a leading voice in the company and will help develop their IncidentResponse function. This role requires either active SC Cleared, or SC Eligibility. About the Job: Conduct IncidentResponse Investigations Conduct SIEM/SOC … monitoring Write & Prepare comprehensive technical reports Be point of contact for clients Advise on IncidentResponse Remediation Providing cyber security guidance and advice to clients What you need: Demonstrated experience in IncidentResponse Investigations Experience in managing IR investigations for multiple clients Strong knowledge of SOC more »
City of London, London, United Kingdom Hybrid / WFH Options
Salt
skills required for the SOC Engineer, SOC Architect, Security Operation Architect, Security Operations, SOAR, CSIR, IDS/IPS, SEIM, MTTD, MTR, Security IncidentResponse Team Minimum of 6+ years of experience in experience in SOC & SOAR tools specifically on Palo Alto XSOAR and Playbook customizations Cybersecurity incidentresponse & SOC Operations Python and/or JavaScript/Powershell With IDS/IPS, SEIM, Endpoint solutions and technologies Ability to configure custom dashboard Configuration of MTTD (mean time to detect) & MTR (Mean time to response) based metrics Provide support to the Security IncidentResponse … for the for the SOC Engineer, SOC Architect, Security Operation Architect, Security Operations, SOAR, CSIR, IDS/IPS, SEIM, MTTD, MTR, Security IncidentResponse Team Remote - 6 month rolling contract paying up to £800 per day more »