1 to 25 of 73 Permanent Incident Response Jobs in the North of England

SOC Analyst - Level 3

Hiring Organisation
Hyperloop Recruitment
Location
Wirral, Merseyside, North West, United Kingdom
Employment Type
Permanent
Level 3 Analyst North West/Hybrid CrowdStrike | LogScale SIEM | Incident Response | Threat Hunting The Company A rapidly growing UK-based cyber security provider is expanding its Security Operations Centre following continued demand for advanced MDR, SOC, and Incident Response services. The organisation operates a modern … edge EDR, identity protection, SIEM and automation tooling, with a strong focus on engineering a highly effective, cloud-native SOC environment. CrowdStrike | LogScale SIEM | Incident Response | Threat Hunting The Role This permanent position is ideal for an experienced SOC Level 3 Analyst looking to lead advanced detection engineering

CERT Incident Responder

Hiring Organisation
MBDA
Location
Bolton, Greater Manchester, North West, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£60,000
Bolton The CERT Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics … option to claim cash back on everyday healthcare expenses such as optical, dental, health and wellbeing and more . The opportunity: The CERT Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including

CERT Incident Responder

Hiring Organisation
MBDA
Location
manchester, north west england, united kingdom
Bolton The CERT Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including Red and Purple Team activities The role ensures detection, response, and control validation against real-world threat actor tactics … option to claim cash back on everyday healthcare expenses such as optical, dental, health and wellbeing and more . The opportunity: The CERT Incident Responder is responsible for leading digital forensics and incident response (DFIR) readiness. While also advancing the organisation's Adversarial Exposure Validation (AEV)- including

Incident Response - Recovery Specialist - Manchester

Hiring Organisation
IO Associates
Location
Manchester, North West, United Kingdom
Employment Type
Permanent
Salary
£60,000
Incident Response - Recovery Specialist Salary: Up to £60,000 DOE Location: Manchester (with travel at short notice) Step into a role where your expertise makes an immediate and measurable impact. We're recruiting on behalf of a fast-growing cyber security organisation that specialises in incident response … join a company that invests heavily in training, development and career progression This is not routine support work. This is hands-on, technically rich incident recovery where your skills directly shape the outcome. What You'll Be Doing Restoring and rebuilding client infrastructures after cyber attacks Remediating compromised environments

Incident Response - Recovery Specialist - Manchester

Hiring Organisation
IO Associates
Location
Manchester, United Kingdom
Employment Type
Permanent
Salary
GBP 60,000 Annual
Incident Response - Recovery Specialist Salary: Up to £60,000 DOE Location: Manchester (with travel at short notice) Step into a role where your expertise makes an immediate and measurable impact. We're recruiting on behalf of a fast-growing cyber security organisation that specialises in incident response

Incident Response - Recovery Specialist - Manchester

Location
Manchester, Lancashire, United Kingdom
Incident Response - Recovery Specialist Salary: Up to £60,000 DOE Location: Manchester (with travel at short notice) Step into a role where your expertise makes an immediate and measurable impact. We're recruiting on behalf of a fast-growing cyber security organisation that specialises in incident response

Cyber Security Analyst

Hiring Organisation
Hays Technology
Location
Bolton, Greater Manchester, United Kingdom
Employment Type
Permanent
Salary
£30000 - £40000/annum Up to £40,000
Cyber Security Analyst to help strengthen its security posture and safeguard critical systems. This is an excellent opportunity for someone passionate about cyber, incident response and proactive threat management within a dynamic, fast-paced environment. This is a junior/intermediate security analyst position, and could be ideal … remediation efforts for identified vulnerabilities in collaboration with technology teams. Respond to incidents alongside the Head of Information Security Work with the MSSP across incident response and proactive monitoring. Maintain and optimise Microsoft Sentinel SIEM, XDR/MDR/EDR solutions, and supporting tools. Track deployment and health

Cyber Security Analyst

Hiring Organisation
Hays Specialist Recruitment Limited
Location
Bolton, Lancashire, England, United Kingdom
Employment Type
Full-Time
Salary
£30,000 - £40,000 per annum
Cyber Security Analyst to help strengthen its security posture and safeguard critical systems. This is an excellent opportunity for someone passionate about cyber, incident response and proactive threat management within a dynamic, fast-paced environment. This is a junior/intermediate security analyst position, and could be ideal … remediation efforts for identified vulnerabilities in collaboration with technology teams. Respond to incidents alongside the Head of Information Security Work with the MSSP across incident response and proactive monitoring. Maintain and optimise Microsoft Sentinel SIEM, XDR/MDR/EDR solutions, and supporting tools. Track deployment and health

Information Security Officer

Hiring Organisation
Reed Technology
Location
Warrington, Cheshire, North West, United Kingdom
Employment Type
Permanent
Salary
£45,000
policies, and standards. Conduct risk assessments, manage audits, and ensure compliance with GDPR and ISO 27001. Oversee security operations, including monitoring, threat detection, and incident response. Manage security tools and processes: SIEM (Azure Sentinel), firewalls, endpoint protection, and identity management. Ensure secure configuration, patch management, and vulnerability remediation. Lead … incident response and recovery, including investigations and post-incident reviews. Deliver security training and awareness programs across the business. Assess and monitor vendor and third-party security compliance. Skills/Technologies- 3-7+ years in cybersecurity, IT security, or risk management. Strong knowledge of cybersecurity frameworks

Lead Cyber Security Risk Consultant - PCI-DSS - Manchester

Hiring Organisation
Circle Group
Location
Manchester, North West, United Kingdom
Employment Type
Permanent
Salary
£85,000
activities. Evaluate security risks of third-party vendors, ensuring alignment with internal security requirements. Maintain documentation, evidence, and metrics to support ongoing audit readiness. Incident Response & Awareness Support the development, testing, and refinement of incident response plans. Assist with investigation and reporting of security incidents. Promote

Lead Cyber Security Risk Consultant - PCI-DSS - Manchester

Hiring Organisation
Circle Recruitment
Location
Manchester, Lancashire, England, United Kingdom
Employment Type
Full-Time
Salary
£75,000 - £85,000 per annum
activities. Evaluate security risks of third-party vendors, ensuring alignment with internal security requirements. Maintain documentation, evidence, and metrics to support ongoing audit readiness. Incident Response & Awareness Support the development, testing, and refinement of incident response plans. Assist with investigation and reporting of security incidents. Promote

Senior Cybersecurity & Compliance Architect

Hiring Organisation
Tribe Recruitment
Location
Manchester, United Kingdom
Employment Type
Permanent
Salary
£55000 - £75000/annum Plus Uncapped Commission OTE £50K
operational edge-cases Oversee full Intune security baselining, including secure device provisioning, compliance models, remediation scripts, endpoint hardening, managed configurations, and integration with incident response Architect and tune the Microsoft Defender XDR stack, including advanced hunting, alert tuning, automation rules, vulnerability management, attack surface reduction, and integration with … governance and access control models covering privileged identity management, entitlement workflows, elevated access justification, and audit-ready forensic traceability Build out logging, monitoring, and incident response capabilities, ensuring telemetry is collected, correlated, enriched, and actionable for both engineering and SOC teams Champion technical evidence collection and audit readiness

SOC Analyst - Level 3

Hiring Organisation
Hyperloop Recruitment
Location
Wirral, Merseyside, United Kingdom
Employment Type
Permanent
Salary
GBP Annual
Level 3 Analyst North West/Hybrid CrowdStrike LogScale SIEM Incident Response Threat Hunting The Company A rapidly growing UK-based cyber security provider is expanding its Security Operations Centre following continued demand for advanced MDR, SOC, and Incident Response services click apply for full

SOC Manager

Hiring Organisation
Oscar Associates (UK) Limited
Location
Doncaster, South Yorkshire, Yorkshire, United Kingdom
Employment Type
Permanent
Salary
£70,000
KPIs, SLAs and operational targets are met and continuously improved Managing, mentoring and developing SOC analysts to maintain a high-performing team culture Overseeing incident response processes, ensuring issues are escalated, handled and closed effectively Supporting the refinement of SOC processes, reporting, documentation and operational standards Acting … performance and process management A commercially minded approach, comfortable working with KPIs, reporting and wider business objectives Good understanding of SOC tools, processes and incident response workflows Strong communication skills with the ability to work effectively across technical and non-technical teams Exposure to or collaboration with service

IT Manager

Hiring Organisation
Exalto Consulting
Location
Crewe, Cheshire, United Kingdom
Employment Type
Permanent
Salary
£60000 - £65000/annum Up to £65k + benefits
development, test and production environments to ensure consistency and predictable use Provide operational alignment across DBA and SRE practices including performance tuning, monitoring and incident response Maintain monitoring, alerting and runbooks to support effective detection and resolution of operational issues Implement and oversee backup, failover and disaster recovery … cost optimisation across infrastructure and cloud services Maintain and communicate IT policies covering access management, patching, security, device management and change control Lead incident response and ensure follow up actions drive lasting improvement Build and maintain productive relationships with internal teams and external service providers Key Skills

IT Manager

Hiring Organisation
Exalto Consulting ltd
Location
Cheshire, North West, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£65,000
development, test and production environments to ensure consistency and predictable use Provide operational alignment across DBA and SRE practices including performance tuning, monitoring and incident response Maintain monitoring, alerting and runbooks to support effective detection and resolution of operational issues Implement and oversee backup, failover and disaster recovery … cost optimisation across infrastructure and cloud services Maintain and communicate IT policies covering access management, patching, security, device management and change control Lead incident response and ensure follow up actions drive lasting improvement Build and maintain productive relationships with internal teams and external service providers Key Skills

Engineering Manager-Database Reliability

Hiring Organisation
Wave Mobile Money
Location
Liverpool, UK
Employment Type
Full-time
reliable, high-performance database technologies across multiple environments. Mentor and coach a diverse, globally distributed team of DB engineers. Shape and refine processes like incident response, postmortems, and capacity planning to ensure smooth ops. Collaborate with infrastructure, product, and security teams on platform database initiatives. Drive best practices … specifically prioritisation, tracking schedules and deadlines, communicating across team/org boundaries. You have experience managing process design: running a smooth on call rotation, incident response, postmortems, load testing, capacity planning, etc. You have hiring experience: predicting staffing needs, designing interview loops, evaluating candidates, assisting with closing candidates

Engineering Manager-Database Reliability

Hiring Organisation
Wave Mobile Money
Location
Leeds, UK
Employment Type
Full-time
reliable, high-performance database technologies across multiple environments. Mentor and coach a diverse, globally distributed team of DB engineers. Shape and refine processes like incident response, postmortems, and capacity planning to ensure smooth ops. Collaborate with infrastructure, product, and security teams on platform database initiatives. Drive best practices … specifically prioritisation, tracking schedules and deadlines, communicating across team/org boundaries. You have experience managing process design: running a smooth on call rotation, incident response, postmortems, load testing, capacity planning, etc. You have hiring experience: predicting staffing needs, designing interview loops, evaluating candidates, assisting with closing candidates

Cyber Security Apprentice

Hiring Organisation
QA
Location
Stretford, Manchester, Lancashire, England, United Kingdom
Employment Type
Full-Time
Salary
£25,989 per annum
Employer. Responsibilities: Assist in monitoring network traffic and using SIEM tools (e.g. FortiSIEM, Microsoft Sentinel) to detect suspicious activity and triage security risks. Support incident reporting and response, including risk assessments and vulnerability scans. Gain hands-on experience managing firewalls, antivirus, endpoint security, patching, and software updates. Collaborate … requests, incidents, bulletins). Assess and manage tickets, ensuring priority issues are resolved within 48 hours. Handle walk-up incidents and participate in major incident responses. Support the ICT security incident response process and maintain the ICT Risk Register. Manage security dashboards (SIEM, FortiMail, FortiConsole, SOPHOS, Windows

Site Reliability Engineer- eDV Cleared

Hiring Organisation
Searchability NS&D
Location
Manchester, Lancashire, England, United Kingdom
Employment Type
Full-Time
Salary
£40,000 - £90,000 per annum, Negotiable
Clearance - Manchester Based or ability to travel to Manchester.- Experience as in a Site Reliability Engineering role SITE RELIABILITY ENGINEER ESSENTIAL SKILLS- Reliability, incident response/incident management experience - Experience with Monitoring and Observability tools such as Prometheus, Grafana and OpenSearch- Automation tools (Go, Bash)- Experience with

Head of Security Operations

Hiring Organisation
AJ BELL BUSINESS SOLUTIONS LIMITED
Location
Salford, Greater Manchester, North West, United Kingdom
Employment Type
Permanent, Work From Home
business risk and vice versa. This role will be responsible for the leadership and management of the team delivering ongoing proactive cyber defence and response to security threats targeting AJ Bell systems and information. The Security Operations Team is the first point of contact for security queries, as such … 24x7 operational security coverage. Proactively drive efficiency improvements via the use of automation and AI in security operations processes. Own and develop AJ Bells incident response framework and playbooks, including undertaking regular training and testing (including table top exercises) up to and including executive level. Develop and maintain

Telecoms Engineer

Hiring Organisation
AGILICO WORKPLACE TECHNOLOGY LIMITED
Location
Gateshead, Tyne and Wear, North East, United Kingdom
Employment Type
Permanent
participate in telecommunications projects, including system upgrades, migrations, and new implementations. Collaborate with other IT teams and external vendors to ensure project success. Incident Management Manage and document the lifecycle of critical incidents from initial report to resolution, including post-incident reviews. Develop and maintain incident response

Security Engineer - AI

Hiring Organisation
Atom Bank
Location
Newcastle Upon Tyne, Tyne and Wear, England, United Kingdom
Employment Type
Full-Time
Salary
£50,000 - £70,000 per annum
detect, analyse, and respond to security threats in real-time. Proactively identify vulnerabilities and risks through regular assessments and penetration testing and lead incident response efforts for cloud-related security breaches, ensuring minimal downtime and data loss. Develop automated workflows for vulnerability management, incident detection, and response.

Senior Specialist Engineer (SRE)

Hiring Organisation
UK Health Security Agency
Location
Birmingham, Leeds, Liverpool, London (Canary Wharf), United Kingdom
Employment Type
Permanent
Salary
£41983.00 - £52113.00 a year
bottlenecks using advanced problem-solving and performance tuning techniques. Conduct capacity planning and implement solutions to ensure systems can support current and future workloads Incident Response & Troubleshooting Respond swiftly to production incidents, ensuring minimal downtime and quick restoration of services. Perform root cause analysis and postmortems, implementing lessons … dashboards. Improve observability of services, ensuring issues are identified and addressed before impacting users. Continuously refine monitoring practices to reduce alert fatigue and improve response times. Automation & Tooling Develop automation to eliminate manual, repetitive tasks and improve operational efficiency. Write clear, maintainable, and well-tested code to support automation

Cyber Threat Detection & Response Apprentice

Hiring Organisation
QA
Location
Birchwood, Warrington, Cheshire, England, United Kingdom
Employment Type
Full-Time
Salary
£20,000 per annum
passionate about technology and eager to start a career in cyber security? We’re looking for a Cyber Threat Detection & Response Apprentice to join our growing team and gain hands-on experience in identifying and responding to cyber threats. This is your chance to learn from industry experts … Microsoft technologies like M365 and Azure. Our mission is to keep networks secure, efficient, and future-ready. Responsibilities: As a Cyber Threat Detection & Response Apprentice at SNO, you’ll work alongside experienced professionals to strengthen our cyber defence capabilities. Your responsibilities will include: Assisting in monitoring network traffic