Permanent Incident Response Jobs in the North West

1 to 13 of 13 Permanent Incident Response Jobs in the North West

Microsoft Security Consultant

Manchester, North West, United Kingdom
MECS Communications Ltd
Active Directory, including user authentication, access controls, and privilege management. * Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. * Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. * Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. * Collaborating with cross-functional teams, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Operations Center Analyst

Manchester, Lancashire, United Kingdom
Confidential
alerts - Analyse and respond to security events - Conduct root cause analysis and forensic investigations - Collaborate with IT and security teams to resolve incidents - Maintain incident response procedures and documentation Desirable Skills: - Experience with Microsoft technologies (Windows Server, Active Directory, Azure) - Knowledge of Elasticsearch and Linux - Familiarity with SIEM more »
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring timely and effective response to potential threats. Mentor L1/L2 SOC Analysts whilst acting as their technical escalation point. Analyze and investigate security incidents, providing detailed reports … configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. Stay updated with emerging security threats, vulnerabilities, and industry best practices to proactively address potential risks. Requirements: Proven experience as a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Cyber Security Engineer

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Employment Type: Permanent
Posted:

Senior Service Operations Manager

Carlisle, England, United Kingdom
Hybrid / WFH Options
Cumberland Building Society
maximising the number of successful IT changes by ensuring that risks have been properly assessed authorizing changes to proceed and managing the change schedule. Incident Management: Oversee and respond to Technology incidents and emergencies. Develop and maintain an effective incident response plan, ensuring that the team can more »
Posted:

Cyber Solutions Architect

Manchester, Lancashire, United Kingdom
Confidential
and accountabilities 1. Design and recommend security architectures, solutions, and controls to protect client critical assets and data. 2. Develop and help customers implement incident response plans, which outline steps to take in case of a security breach. 3. Perform security assessments for customers, including penetration testing, to more »
Posted:

3rd Line Infrastructure Engineer

M3, Manchester, United Kingdom
FJR
across various platforms Manage high-priority support tickets, ensuring timely resolution through in-depth troubleshooting and analysis Provide expertise as a key member of incident response teams, focused on delivering rapid solutions Mentor and provide guidance to junior support staff members Projects (50%): Identify opportunities to enhance operational more »
Employment Type: Permanent
Salary: £35000 - £40000/annum
Posted:

SOC lead

Manchester, Lancashire, United Kingdom
Confidential
incidents, acting as the "security lead" within a resolver group. Ensure that the Head of Security Operations and other senior stakeholders are appraised of incident impact, developments, and outcomes. Recognise when external assistance is required to support or guide incident response and escalate promptly. Develop - and guide … the development of - runbooks and processes, ensuring they're fit-for-purpose and followed. Prepare incident reports and gather reporting metrics for cyber events and incidents. Analyse security event trends to tune rules and thresholds to improve the fidelity of detections and alerts. What you ll need: Extensive experience more »
Posted:

Cyber Security Team Lead

Liverpool, Merseyside, North West, United Kingdom
Forward Role
Handle security incidents and escalations, manage 3rd-party technical support. Provide security metrics, maintain documentation, and collaborate on technology design. Oversee security platform support, incident response, and vulnerability management. Track cyber threats, support vulnerability analysis, and lead system patching and updates. Integrate security into BAU processes, maintain technical more »
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Security Software Engineer

Manchester, England, United Kingdom
Roku
and remediate vulnerabilities with an emphasis on automation and scalability Conduct security assessments and work with other engineering teams to develop secure products Support incident response and remediation including log and forensic data collection Consult with other teams to guide them in addressing vulnerabilities in source code or more »
Employment Type: Technology
Posted:

Senior Cyber Security Engineer

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
BAE Systems
ability to use KQL combined with the ability to create custom KQL scripts that are used to conduct sophisticated security data analysis and uplift incident response and threat detection capabilities within a SIEM Highly motivated with the ability to work autonomously to complete a range of tasks to more »
Employment Type: Permanent
Salary: £60000/annum Depending on skills and experience
Posted:

Senior IT Manager

Oldham, Greater Manchester, North West, United Kingdom
BluetownOnline Ltd
databases, storage solutions, and backup systems Ability to translate business requirements into efficient IT solutions Proficiency in cybersecurity practices, including threat detection, prevention, and incident response Professional work ethic with a client-driven focus and attention to detail Familiarity with IT project management methodologies and tools Capacity to more »
Employment Type: Permanent
Posted:

Service Desk Team Manager

Manchester, North West, United Kingdom
Adria Solutions
Keep customers informed about the status of their tickets and any delays. Assist in the recruitment and onboarding of new team members. Manage the incident response process during out-of-hours. Work with other departments to resolve major incidents. Identify and implement improvements to service desk processes. Maintain more »
Employment Type: Permanent
Salary: £45,000
Posted:
Incident Response
the North West
10th Percentile
£45,000
25th Percentile
£50,000
Median
£52,084
75th Percentile
£55,000
90th Percentile
£65,000