Permanent Incident Response Jobs in Leeds

1 to 13 of 13 Permanent Incident Response Jobs in Leeds

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
ensuring clients' data and systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. … Key Responsibilities: Monitor security events and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential … security breaches. Assist in the tuning of security monitoring tools and systems. Prepare comprehensive incident reports and participate in service review preparations. Maintain excellent communication with customers and internal teams. Stay updated with industry trends, emerging threats, and technological advancements. Required Qualifications: Bachelor’s degree in Cybersecurity, Information Technology more »
Posted:

Cyber Security Lead

Leeds, England, United Kingdom
Locke and McCloud
ongoing maintenance and monitoring. the team in demanding environments, provide constructive feedback, and foster individual and team development. as the escalation point for security response incidents, both during and outside business hours. the Cyber Security Incident process/procedure and Incident Response Team, conducting war games … and incident scenarios to prepare the IT department for real incidents. forensic investigations and reporting following cyber security incidents, involving third-party specialists if necessary. informed about the latest security threats, principles, techniques, and protocols, including new vulnerabilities, and act on them as needed. within an ITIL V3 & ISO27001 … approaches including ISMS, risk analysis and assessments, the CIA triad, attack vectors (including social engineering), cryptography, confidentiality issues, and best practices for cyber security incident response (including triage and chain of custody). to proactively identify areas for improvement, share lessons learned, and encourage the same behavior in more »
Posted:

IT Security Analyst

Leeds, West Yorkshire, United Kingdom
Gleeson Recruitment Group
and governance requirements. Essential Requirements: * 5 years of experience in a technical SOC or cybersecurity role, * 5 years experience of Cyber Security investigations and incident response environments * Good knowledge of Anti Malware, Anti Phishing, EndPoint Detection and Response systems. * Good all round knowledge of different threat scenarios … investigations, incident response processes and remdiation techniques. * Good knowledge of cyber security systems and tooling * Reasonable knowledge of Security Information and Event Management systems * Reasonable knowledge of Firewall systems (Fortigate essential) * Foundational knowledge of Security Orchestration, Automation and Response (SOAR) systems * Good knowledge of common operating systems more »
Employment Type: Permanent
Salary: £40000/annum
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
of a 24/7 operation with four shift teams working in a standard rotation. They are responsible for utilising the SOC's Security Incident and Event Management (SIEM) toolsets to detect and investigate potential Security and Service Incidents occurring within the monitored networks. These roles require a minimum … using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful and unsuccessful intrusion attempts and compromises through reviews and further analysis of relevant event detail and incident summary information. … Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Assist with remediation activities and conduct permitted remediation (or support customer stakeholders) to inhibit cyber-attacks, clean up IT systems and secure networks against repeat attacks. Produce security incident review reports more »
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

Senior Security Engineer

Leeds, England, United Kingdom
Hybrid / WFH Options
MUFG Pension & Market Services
critical and high priority issues and resolve and/or escalate where required • Experience working with Cloud Security, Cyber security (Malware, penetration testing, forensics, incident response), endpoint Security, Security Incident and Event management, Data Protection, network Security, Identity & Access Management • Excellent verbal and written communication skills, with more »
Posted:

Cyber Security Team Lead

Leeds, England, United Kingdom
Pearson Carter
excellent understanding of security approaches: ISMS, risk analysis and assessments, the CIA triad, attack vectors including social engineering, cryptography, confidentiality issues and cyber security incident response best practices, including triage and chain of custody Proactively identifies areas for improvement, shares lessons learned with colleagues and encourages others to more »
Posted:

Cyber Security Team Lead

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Matchtech
Collaborate with the IT Department in implementing and maintaining security measures across the infrastructure. Act as the escalation point for security incidents, ensuring prompt incident management and response. Manage forensic investigations and reporting, engaging third-party specialists when required.s. Key Requirements Proven track record in leading a technical security …/prevention systems, antivirus software, authentication systems, and log management. Strong knowledge of security approaches, including risk analysis, attack vectors, cryptography, and cyber security incident response best practices. If the above role sounds like the right step in your career then please get in touch for some more more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Security Engineer - Cloud/Appsec

Leeds, England, United Kingdom
La Fosse
and Configuration for Microsoft Cloud Services: Configure cloud services and Defender for Cloud for integration with Rapid7 InsightIDR SIEM to enhance security monitoring and incident response capabilities. Integrate SIEM for monitoring Entra ID sign-in, audit, and risk log categories. Work with Security Operations to build and test more »
Posted:

Group Head of Cyber & Information Security Operations

Leeds, England, United Kingdom
Hybrid / WFH Options
Harvey Nash
technical and process skills, as well as an architectural view and implementing security by design. Other essentials: Background that covers cyber technology, security operations, incident response, architecture, and training. Experience in implementing technology such as SIEM, XDR, SOAR, etc. Background in Financial Services or other regulated industries (desired more »
Posted:

Business Continuity and Security Senior Manager

Leeds / London, United Kingdom
NHS England
are in place; Ensure that the BCMS provides planning, processes, training and continuous improvement to manage operational incidents throughout the organisation to ensure robust incident response and recovery; Develop and maintain the use of the staff alert system for business continuity incidents; Ensure coordination between Business Continuity and … Emergency Preparedness, Resilience and Response (EPRR)/Resilience Team functions; Complete the annual Business Continuity assurance programme, including review and exercise of BCPs and annual management review. Support the delivery of internal NHSE security management About us In April 2023, NHS England, NHS Digital, and Health Education England merged … Continuity Management qualification/membership of BCM professional body/experience working in BCM role/environment. Knowledge of methodologies relating to business continuity, incident & risk management, and organisational resilience. Developing effective team working for BCM across large, multi-site organisation. Delivery of BCM training and awareness raising across more »
Employment Type: Permanent
Salary: £58972.00 a year
Posted:

Automation Engineer-Azure

Leeds, England, United Kingdom
Hybrid / WFH Options
McGregor Boyall
Azure Storage, Security, and Network Components. Azure policies and governance tools for handling compliance and security Expertise in securing virtualized environments, including threat detection, incident response, and compliance frameworks. Automation tooling for example, Logic Apps, Functions, Azure Automation, Event Grid etc AVD architecture, deployment options, management tools, and more »
Posted:

Cloud Engineer- Automation

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
McGregor Boyall Associates Limited
Azure Storage, Security, and Network Components. Azure policies and governance tools for handling compliance and security Expertise in securing virtualized environments, including threat detection, incident response, and compliance frameworks. Automation tooling for example, Logic Apps, Functions, Azure Automation, Event Grid etc AVD architecture, deployment options, management tools, and more »
Employment Type: Permanent, Work From Home
Salary: £90,000
Posted:
Incident Response
Leeds
10th Percentile
£45,000
25th Percentile
£46,250
Median
£65,000
75th Percentile
£72,500
90th Percentile
£79,750