Contract Incident Response Jobs

26 to 32 of 32 Contract Incident Response Jobs

Network Architect

Warwickshire, West Midlands, United Kingdom
Henderson Scott
SDDC Manager. Experience of vSphere HA recovery used across availability zones. Experience of Uplink Policy Design Experience of working with restraints of Computer Security Incident Response Team (CSIRT) Security Requirements Design experience within a Cloud-native environment and providing solutions which are affordable, good value and meet security more »
Employment Type: Contract
Rate: £620.00 - £640 per day
Posted:

Application Engineer - DV Cleared - £550pd O/S IR35 - Onsite

Gloucestershire, United Kingdom
Identify Solutions
with the ability to analyse problems, test hypotheses, and make informed risk decisions Ability to quickly prioritize tasks and adapt to changing priorities during incident response scenarios It would be a bonus if you had any experience of application deployment and administration using micro-service architectures, asynchronous messaging more »
Employment Type: Contract
Rate: £450 - £550/day
Posted:

Asset Compliance Technician

Barnsley, South Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
Ancala Water Services (Defence) Limited
data and act on discrepancies to ensure data accuracy. Engage with colleagues to ensure accurate and timely communication of changes to information. Supporting with incident response and contingency planning. Take ownership of documentation management. Work with colleagues to identify and communicate environmental efficiency opportunities (e.g. waste management). more »
Employment Type: Contract
Rate: £28,000
Posted:

Network Architect

Warwick, Warwickshire, West Midlands, United Kingdom
Jumar Solutions Ltd
Implement automated password management via SDDC Manager. - Utilize vSphere HA recovery across availability zones. - Design Uplink Policies. - Operate within the constraints of Computer Security Incident Response Team (CSIRT) Security Requirements. - Provide design solutions within a Cloud-native environment that are cost-effective, secure, and compliant with standards for more »
Employment Type: Contract
Posted:

Network Architect

Warwick, Royal Leamington Spa, Warwickshire, United Kingdom
Jumar Solutions
Implement automated password management via SDDC Manager. - Utilize vSphere HA recovery across availability zones. - Design Uplink Policies. - Operate within the constraints of Computer Security Incident Response Team (CSIRT) Security Requirements. - Provide design solutions within a Cloud-native environment that are cost-effective, secure, and compliant with standards for more »
Employment Type: Contract
Posted:

Cyber Security (Subject Matter Expert)

Oxford, Oxfordshire, South East, United Kingdom
Hybrid / WFH Options
Hays
C-SOC) with two laboratory sites. You will assist STFC's cyber team to define, practice,and verify the adequacy of the cyber critical incident response. You will also assist STFC's infrastructure team whomanage the BAU activities relevant to ongoing cyber assurance, patching, cyberreadiness, and routine incident … of relevant SME knowledge andexperience will ensure successful and secure project outcomes. What you'll needto succeed A relevant information security/information managementbackground. Incident management experience and an ability toquickly tailor responses to deal with fast-paced situations. Proven people & stakeholder management skills. Knowledge of Information Security standards more »
Employment Type: Contract, Work From Home
Rate: £450.0 - £500.0 per day + Up to £500 Per day
Posted:

Cyber Security (Subject Matter Expert) - Long term Project

Didcot, Oxfordshire, United Kingdom
Hybrid / WFH Options
Hays Technology
C-SOC) with two laboratory sites. You will assist STFC's cyber team to define, practice,and verify the adequacy of the cyber critical incident response. You will also assist STFC's infrastructure team whomanage the BAU activities relevant to ongoing cyber assurance, patching, cyberreadiness, and routine incident … of relevant SME knowledge andexperience will ensure successful and secure project outcomes. What you'll needto succeed A relevant information security/information managementbackground. Incident management experience and an ability toquickly tailor responses to deal with fast-paced situations. Proven people & stakeholder management skills. Knowledge of Information Security standards more »
Employment Type: Contract
Rate: £450 - £500/day Up to £500 Per day
Posted:
Incident Response
10th Percentile
£418
25th Percentile
£450
Median
£550
75th Percentile
£667
90th Percentile
£763