Permanent Incident Response Jobs in the North of England

26 to 35 of 35 Permanent Incident Response Jobs in the North of England

SOC Analyst

Manchester, United Kingdom
Develop
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

Head Of Information Security

Sheffield, South Yorkshire, Yorkshire, United Kingdom
Purview Consultancy Services Ltd
to protect the businesses internal/customer data in line with current legislations. Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits. Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the more »
Employment Type: Permanent
Posted:

Senior Cyber Security Engineer

Preston, Lancashire, United Kingdom
Hybrid / WFH Options
BAE Systems
ability to use KQL combined with the ability to create custom KQL scripts that are used to conduct sophisticated security data analysis and uplift incident response and threat detection capabilities within a SIEM Highly motivated with the ability to work autonomously to complete a range of tasks to more »
Employment Type: Permanent
Salary: £60000/annum Depending on skills and experience
Posted:

Senior IT Manager

Oldham, Greater Manchester, North West, United Kingdom
BluetownOnline Ltd
databases, storage solutions, and backup systems Ability to translate business requirements into efficient IT solutions Proficiency in cybersecurity practices, including threat detection, prevention, and incident response Professional work ethic with a client-driven focus and attention to detail Familiarity with IT project management methodologies and tools Capacity to more »
Employment Type: Permanent
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring timely and effective response to potential threats. Mentor L1/L2 SOC Analysts whilst acting as their technical escalation point. Analyze and investigate security incidents, providing detailed reports … configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. Stay updated with emerging security threats, vulnerabilities, and industry best practices to proactively address potential risks. Requirements: Proven experience as a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Cyber Security Team Lead

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Matchtech
Collaborate with the IT Department in implementing and maintaining security measures across the infrastructure. Act as the escalation point for security incidents, ensuring prompt incident management and response. Manage forensic investigations and reporting, engaging third-party specialists when required.s. Key Requirements Proven track record in leading a technical security …/prevention systems, antivirus software, authentication systems, and log management. Strong knowledge of security approaches, including risk analysis, attack vectors, cryptography, and cyber security incident response best practices. If the above role sounds like the right step in your career then please get in touch for some more more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:

Cyber Security Team Lead

Liverpool, Merseyside, North West, United Kingdom
Forward Role
Handle security incidents and escalations, manage 3rd-party technical support. Provide security metrics, maintain documentation, and collaborate on technology design. Oversee security platform support, incident response, and vulnerability management. Track cyber threats, support vulnerability analysis, and lead system patching and updates. Integrate security into BAU processes, maintain technical more »
Employment Type: Permanent
Salary: £65,000
Posted:

Microsoft Security Consultant

Manchester, North West, United Kingdom
MECS Communications Ltd
Active Directory, including user authentication, access controls, and privilege management. * Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. * Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. * Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. * Collaborating with cross-functional teams, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

2nd Line Support Analyst

Northwich, Cheshire, North West, United Kingdom
The Bridge (IT Recruitment) Limited
to ensure timely identification, capture, assignment, processing and completion of incidents and service requests • Monitor ticket queues to identify trends and escalate to Major Incident or Problem where appropriate • Knowledge sharing and participation in meetings to ensure an excellent customer experience • Provide advice and guidance to customers and liaise … parties on support issues where appropriate • Ensure that users are kept informed of the status of any outstanding calls • Ensure that documentation (technical notes, incident resolution notes, installation procedures, user guides etc.) are developed and maintained up to date and stored in the appropriate document repository • When a Major … Incident occurs, reprioritise work in accordance with the requirements dictated by the Digital Workplace Manager • Work with other teams within the IT Department to achieve call resolution. Technical Support • Support videoconferencing facilities & meeting room functionality (including tele-conferences, web meetings and room bookings) • Troubleshooting of networking issues including cabling more »
Employment Type: Permanent
Salary: £35,000
Posted:
Incident Response
the North of England
10th Percentile
£42,500
25th Percentile
£47,500
Median
£52,084
75th Percentile
£65,000
90th Percentile
£75,000