Remote Permanent Digital Forensics Jobs in the UK

1 to 6 of 6 Permanent Digital Forensics Jobs in the UK with Remote Work Options

Incident Responder - International travel

City of London, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
UK, Europe & Africa : UK : Manchester || UK, Europe & Africa : UK : NR- London || UK, Europe & Africa : UK : Preston || UK, Europe & Africa : UK : UK Home BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex … data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Incident Responder - Cyber Security - Middle East BAE Systems Digital Intelligence has been contracted to deliver a National Cyber Security Programme in the Middle East as a client side … becoming National cyber security incidents. You will have a strong background working in an operational IT environment coupled with proven experience in an operational digital forensics or cyber security environment. Day to day responsibilities include: Managing and coordinating assigned Incidents. Prepare and deliver briefs to senior executives and more »
Posted:

Senior Director, Digital Forensics & Investigations | Technology

London, United Kingdom
Hybrid / WFH Options
FTI Consulting
more confidently govern, secure, find, analyse and rapidly understand their data in the context of compliance and risk.We are looking for dedicated and experienced digital forensic professionals to join our growing team in London. The Digital Forensics & Investigations team at FTI Consulting advises clients in confidential data … This role is based in our London team as part of our EMEA-wide and global network of forensic professionals.What You’ll DoThe FTI Digital Forensics & Investigations team advises clients on a broad range of matters, providing a range of work and development opportunities and the scope to … build deep subject expertise. In this Senior Director position you will take a leading role in the delivery and development of digital forensic analysis and investigation work, including acting as an expert.Your responsibilities will include:Lead digital forensic analysis and investigations matters of all types of electronic devices more »
Salary: £ 70 K
Posted:

Penetration Tester - Check Team Lead x2

Warwickshire, Stratford-upon-Avon, United Kingdom
Hybrid / WFH Options
Alexander Associates
junior staff on projects, supporting staff development. Education: Degree level qualification (2:2 or above) BSc in an IT related field; Computer Science or Digital Forensics degrees are desirable Cyber Security related degrees are desirable. CISSP CCSAS CCT APP CSTL APP CSTL INF OSCP OSWE OSCE 5 years more »
Employment Type: Permanent
Salary: £60000 - £70000/annum
Posted:

CSOC Analyst

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
One or more Microsoft security focused accreditations, SC-200 or AZ-500 Having achieved a BSc or MSc in Cyber Security incorporating Ethical Hacking, Digital Forensics or Information Security One or more of the following industry certifications: CEH, GCIA, GCIH, GSEC, Security+, GCTI Experience in secured cloud architectures more »
Employment Type: Permanent
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
recovery actions. Security Orchestration, Automation, and Response (SOAR): Support and develop the SOAR platform, creating new workflows for automated responses to common attack types. Digital Forensics: Conduct forensic analysis on serious security incidents using data from multiple sources to ensure threats are contained and eradicated effectively. Cyber Crisis … Requirements: Extensive experience in a SOC Level 2 or 3 role with evidence of advanced threat hunting and incident response. Experience in log correlation, forensics investigations, and compliance with regulatory frameworks. Proficiency in security technologies including SIEM, SOAR, EDR, IDS/IPS, and behavioural analytics. Knowledge of adversarial tactics more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

SOC Analyst - Lv3

Crawley, England, United Kingdom
Hybrid / WFH Options
Matchtech Careers
recovery actions. Security Orchestration, Automation, and Response (SOAR): Support and develop the SOAR platform, creating new workflows for automated responses to common attack types. Digital Forensics: Conduct forensic analysis on serious security incidents using data from multiple sources to ensure threats are contained and eradicated effectively. Cyber Crisis more »
Posted:
Digital Forensics
10th Percentile
£27,500
25th Percentile
£35,000
Median
£40,553
75th Percentile
£65,000
90th Percentile
£82,551