Incident Responder, supporting complex investigations into cyber security incidents. Conduct proactive threat hunting to detect and neutralize emerging threats. Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators. Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts. Develop and enhance incident response playbooks, ensuring alignment with evolving threats. Analyze … threat intelligence sources to identify new attack vectors and adversary tactics. Provide forensicanalysis and malware reverse engineering to assess security incidents. Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices. Produce timely reports on incident trends, threat intelligence insights, and response actions. Patriciate in training sessions and tabletop exercises to improve … and incident reporting. Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration. Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensicanalysis tools. Expertise in threat cyber security frameworks such as MITRE ATT&CK and Cyber Kill Chains. Strong analytical and problem-solving skills, with an investigative mindset to More ❯
Overview The Manager- Digital Forensics & Expert Services role, leads, conducts, and assists in data preservation and digital investigations in complex litigation cases by leveraging knowledge of digital forensic tools, technology and protocols related to the collection and management of electronically stored information (ESI) from a wide variety of data sources. A focus of this role will be supporting the … EMEAA team. Responsibilities Serve as the primary point of contact for clients during forensic collection or forensicanalysis engagements, explaining the process and providing regular updates. Work closely with clients to understand their needs, scope of investigation, and collection requirements. Educate clients on data preservation strategies to minimize the risk of data spoliation or loss during investigations. … Perform investigative analysis activities for a variety of digital devices, computers, storage media, servers, networks, cloud-based services, and mobile devices. Perform remote or onsite collections in a defensible manner from a wide array of ESI, including: computers, mobile devices, media storage devices, servers, networks, social media, and cloud-based services. Attend Consilio office forensic lab to leverage More ❯
analyse, and mitigate security threats. Key Skills: Extensive years of experience in incident response, cybersecurity, or a related role. Strong knowledge of incident response frameworks and methodologies. Proficiency in forensicanalysis tools and techniques. Experience with security information and event management (SIEM) systems. Excellent problem-solving and analytical skills. Effective communication and people skills. Relevant certifications such as … CISSP, CISM, or GIAC are a plus. Responsibilities: Leading and managing incident response activities, including detection, analysis, containment, eradication, and recovery. Developing and implementing incident response plans, policies, and procedures. Conducting forensicanalysis and investigations to determine the root cause of security incidents. Collaborating with IT, security, and other teams to improve overall security posture. Providing guidance More ❯
What You ll Be Doing Network Security: Design, implement, and manage secure network architectures. Monitor traffic for suspicious activity and respond to incidents. Conduct security assessments and audits. Vulnerability Analysis: Conduct assessments and penetration testing. Develop mitigation strategies and track vulnerabilities. ForensicAnalysis: Analyze security incidents, collect evidence, and prepare reports to improve security posture. Incident Response … understanding of secure development lifecycle. Proficiency with security tools, firewalls (Palo Alto preferred), IDS, endpoint security. Strong understanding of network protocols, VPNs, and security architecture. Experience in incident detection, analysis, response, forensic and malware analysis. Skills in scripting and automation (Python, PowerShell). Knowledge of frameworks like ISO 27001, NIST, Cyber Essentials. Understanding of risk management, data protection More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever Brazil
as opposed to our technologies, internal security helpsprevent data loss through controls and recognizing unusualbehaviors that could indicate malicious activity or a compromisedaccount. They also manage the E Discovery forensic service to support self-identified incidents and support other UL investigative departments. Insider Risk also supports the management of policies that apply to our data toensure it is safe … and usable across our business. A vacancy exists for a Forensic Investigations manager within Unilever's Insider Risk Team. The successful candidate will be responsible for helping to keep Unilever and our systems, data, and customers secure. Key areas delivered by the Insider Risk team include: Ensuring the deployment and running of security tooling, in conjunction with the Tech … investigative services to other key UL functions Reducing any risk or impact caused by a cyber incident Advising the broader organization on security best practices where applicable RESPONSIBILITIES Supervise forensicanalysis of devices and systems Ensure proper evidence collection and handling in accordance with legal and regulatory requirements. Analyze logs, malware, and traffic data to determine attack vectors More ❯
Kingston Upon Thames, Surrey, United Kingdom Hybrid / WFH Options
Unilever Deutschland Holding GmbH
as opposed to our technologies, internal security helpsprevent data loss through controls and recognizing unusualbehaviors that could indicate malicious activity or a compromisedaccount. They also manage the E Discovery forensic service to support self-identified incidents and support other UL investigative departments. Insider Risk also supports the management of policies that apply to our data toensure it is safe … and usable across our business. A vacancy exists for a Forensic Investigations manager within Unilever's Insider Risk Team. The successful candidate will be responsible for helping to keep Unilever and our systems, data, and customers secure. Key areas delivered by the Insider Risk team include: Ensuring the deployment and running of security tooling, in conjunction with the Tech … investigative services to other key UL functions Reducing any risk or impact caused by a cyber incident Advising the broader organization on security best practices where applicable RESPONSIBILITIES Supervise forensicanalysis of devices and systems Ensure proper evidence collection and handling in accordance with legal and regulatory requirements. Analyze logs, malware, and traffic data to determine attack vectors More ❯
experience. The Role: What You ll Be Doing Network Security Design and maintain secure network infrastructures, monitor traffic, respond to suspicious activity, and conduct audits to ensure compliance. Vulnerability Analysis Carry out regular assessments and penetration tests, develop mitigation strategies, and report on remediation progress. Incident Response Lead incident detection, containment, and recovery efforts; conduct post-incident reviews and … recommend improvements. ForensicAnalysis Investigate incidents, perform root cause analysis, preserve digital evidence, and produce forensic reports. Security Tools Manage tools such as firewalls, IDS/IPS systems, and endpoint protection solutions; evaluate and recommend new technologies. Documentation Maintain detailed logs and reports of incidents, assessments, and analyses for internal stakeholders. Collaboration Partner with IT, development More ❯
experience. The Role: What You’ll Be Doing Network Security - Design and maintain secure network infrastructures, monitor traffic, respond to suspicious activity, and conduct audits to ensure compliance. Vulnerability Analysis - Carry out regular assessments and penetration tests, develop mitigation strategies, and report on remediation progress. Incident Response - Lead incident detection, containment, and recovery efforts; conduct post-incident reviews and … recommend improvements. ForensicAnalysis - Investigate incidents, perform root cause analysis, preserve digital evidence, and produce forensic reports. Security Tools - Manage tools such as firewalls, IDS/IPS systems, and endpoint protection solutions; evaluate and recommend new technologies. Documentation - Maintain detailed logs and reports of incidents, assessments, and analyses for internal stakeholders. Collaboration - Partner with IT, development More ❯
experience. The Role: What You’ll Be Doing Network Security – Design and maintain secure network infrastructures, monitor traffic, respond to suspicious activity, and conduct audits to ensure compliance. Vulnerability Analysis – Carry out regular assessments and penetration tests, develop mitigation strategies, and report on remediation progress. Incident Response – Lead incident detection, containment, and recovery efforts; conduct post-incident reviews and … recommend improvements. ForensicAnalysis – Investigate incidents, perform root cause analysis, preserve digital evidence, and produce forensic reports. Security Tools – Manage tools such as firewalls, IDS/IPS systems, and endpoint protection solutions; evaluate and recommend new technologies. Documentation – Maintain detailed logs and reports of incidents, assessments, and analyses for internal stakeholders. Collaboration – Partner with IT, development More ❯
Employment Type: Permanent
Salary: £60000 - £65000/annum + 10% Bonus and Excellent Benefits
VPNs, firewalls, and cloud platforms (AWS, Azure, GCP). Expertise in Microsoft Sentinel, Cisco Splunk or Palo Alto QRadar, and KQL. Proven skills in threat detection, incident response, and forensic analysis. Knowledge of SOAR tools (especially Palo Alto XSOAR or similar). Familiarity with compliance standards: ISO 27001, NIST, CIS, GDPR, HIPAA. Bonus: scripting/automation skills (Python, PowerShell More ❯
Bradford, England, United Kingdom Hybrid / WFH Options
Tata Consultancy Services
in event of any cyber incident. Key responsibilities: Act swiftly to contain and mitigate cyber incidents, including malware infections, phishing attacks, data breaches, and unauthorized access events. Conduct systems analysis and forensicanalysis (subject to appropriate tooling availability, e.g., CADO software) to trace the origin of incidents, assess the scope of the damage, and identify affected systems More ❯
Experienced/Senior/Principal Digital Forensic Analyst/Technician The company I am supporting provides computer forensics, mobile phone forensics and cell site analysis to the legal sector, police forces, local authorities, and commercial organisations. We are looking for an experienced Digital Forensic Analyst/Technician to conduct forensic examinations of digital devices (e.g. computers … mobile phones) in order to acquire and process evidential data and produce factual reports. Key Responsibilities -Case management and forensicanalysis of computer and mobile devices. -Securing and preservation of digital evidence. -Procedure and documentation development. -Contribute to achieving and maintaining quality standards whilst ensuring that the company's quality procedures ISO 17025 and 9001 are robustly adhered … to. Essential Skills & Experience -2 years+ experience working in an accredited digital forensics laboratory. -Ability in using forensic tools including AXIOM, EnCase, Griffeye and X-Ways. -Fully conversant with the digital forensic process and current ACPO Guidelines. Working Arrangement - Onsite Salary - £40,000 -£50,000 (Depending on experience More ❯
improvements—all while helping safeguard digital assets and security posture. You’ll work collaboratively across technical and business teams to monitor, analyse, and respond to evolving cyber threats, lead forensic investigations, and support wider resilience initiatives. Key Responsibilities: Design, implement, and manage secure network architectures Perform vulnerability assessments , penetration testing , and remediation strategy delivery Lead and coordinate incident response … forensicanalysis, and post-incident reporting Use and optimise security tooling (e.g. firewalls, IDS/IPS , endpoint protection) Collaborate with developers and IT teams to embed secure coding and operational practices Maintain clear documentation of risk, incidents, and security configurations Contribute to evolving internal controls and support continuous improvement in InfoSec Required Skills & Experience: Strong knowledge and hands … assessments and identify meaningful control improvements Experience using and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Reed Technology
improvements-all while helping safeguard digital assets and security posture. You'll work collaboratively across technical and business teams to monitor, analyse, and respond to evolving cyber threats, lead forensic investigations, and support wider resilience initiatives. Key Responsibilities: Design, implement, and manage secure network architectures Perform vulnerability assessments , penetration testing , and remediation strategy delivery Lead and coordinate incident response … forensicanalysis, and post-incident reporting Use and optimise security tooling (e.g. firewalls, IDS/IPS , endpoint protection) Collaborate with developers and IT teams to embed secure coding and operational practices Maintain clear documentation of risk, incidents, and security configurations Contribute to evolving internal controls and support continuous improvement in InfoSec Required Skills & Experience: Strong knowledge and hands … assessments and identify meaningful control improvements Experience using and managing firewalls, intrusion detection systems, and SIEM solutions Familiarity with secure networking protocols (VPNs, TCP/IP, etc.) and malware analysis Understanding of industry frameworks: ISO27001, Cyber Essentials, NIST800-53 Experience working on security operations, threat management, and incident resolution Excellent communication skills, with ability to translate technical risk to More ❯
the cybersecurity team to integrate DLP measures with broader security initiatives. Your responsibilities: Monitor DLP Systems – Oversee and manage DLP alerts to prevent unauthorized data access and leakage. Incident Analysis – Investigate DLP security incidents, provide reports, and recommend corrective actions. Policy Implementation & Maintenance – Assist in deploying and updating DLP policies, configurations, and security controls. User Support & Training – Provide technical … DLP technologies, threats, and security trends. Desirable skills/knowledge/experience: Experience with Cloud Security – Exposure to cloud-based DLP solutions (e.g., Microsoft 365, AWS, Google Cloud). Forensic Investigation Skills – Ability to conduct forensicanalysis of data security incidents and breaches. Project Management & Process Improvement – Ability to optimize DLP workflows and security processes Change Management More ❯
the cybersecurity team to integrate DLP measures with broader security initiatives. Your responsibilities: Monitor DLP Systems – Oversee and manage DLP alerts to prevent unauthorized data access and leakage. Incident Analysis – Investigate DLP security incidents, provide reports, and recommend corrective actions. Policy Implementation & Maintenance – Assist in deploying and updating DLP policies, configurations, and security controls. User Support & Training – Provide technical … DLP technologies, threats, and security trends. Desirable skills/knowledge/experience: Experience with Cloud Security – Exposure to cloud-based DLP solutions (e.g., Microsoft 365, AWS, Google Cloud). Forensic Investigation Skills – Ability to conduct forensicanalysis of data security incidents and breaches. Project Management & Process Improvement – Ability to optimize DLP workflows and security processes Change Management More ❯
Bristol, Avon, South West, United Kingdom Hybrid / WFH Options
Sparta Global Limited
systems (IDS/IPS), and secure network protocols. Penetration Testing & Vulnerability Assessment - Skills in identifying, simulating, and remediating vulnerabilities through tools (e.g., Nessus, Metasploit) and manual testing. Incident Response & ForensicAnalysis - Ability to manage and respond to security breaches, perform digital forensics, and mitigate damage through structured incident response processes. Risk Management & Compliance - Proficiency in identifying potential security … and maintaining secure IT infrastructures by applying best practices. Cryptography - Knowledge of encryption algorithms, secure key management, and certificate lifecycle management to protect data integrity and confidentiality. Threat Intelligence & Analysis - Ability to gather, analyse, and interpret data from various threat sources to preempt potential cyber attacks. Security Automation & Scripting - Familiarity with scripting languages (such as Python, PowerShell, or Bash More ❯
working proactively with stakeholders and colleagues to investigate Insider Threat and IRM cases. The Role: As the L2 Insider Threat- IRM Analyst, the primary responsibilities will be: Perform advanced analysis and investigation of Insider Threat and IRM cases across the various egress channels in both on premise and cloud environments. Analyse event/case/alert patterns to properly … reliability and strong decision-making skills due to the trust imparted as an IRM analyst. Proficiency in using security tools and technologies such as Microsoft Sentinel SIEM, EDR and forensicanalysis tools. Familiarity with KQL be beneficial for automating tasks and conducting advanced analysis. Beneficial: Understanding of data protection laws, regulations, and compliance requirements (e.g., GDPR, CCPA, HIPAA More ❯
to potential threats in real-time. - Develop, implement, and fine-tune detection rules and correlation logic to improve threat detection capabilities. - Conduct in-depth investigations of security incidents, perform forensicanalysis, and coordinate incident response activities. - Maintain and optimize security information and event management systems and other security tools used in the SOC. - Collaborate with other teams to More ❯
and implement security monitoring and logging strategies. Investigate and analyse security incidents, including identifying root causes, determining the scope of impact, and taking appropriate containment and remediation actions. Perform forensicanalysis to identify and investigate suspicious activity. Automate security tasks and workflows to improve efficiency and effectiveness. Google is proud to be an equal opportunity workplace and is More ❯
ISO 27001, NIST, and GDPR Configure and deploy essential tools: firewalls, IDS/IPS, endpoint protection, and encryption Overhaul Active Directory, Group Policies, and server configurations Lead incident response, forensicanalysis, and threat mitigation Monitor and adapt to new threats with continuous improvement initiatives About You: Proven experience delivering security solutions in cloud, on-prem, and hybrid environments More ❯
network, cloud (Azure), endpoint, and application security. Experience building and running company-wide security programs. Proven ability to handle real and simulated cybersecurity incidents. Familiarity with security operations and forensicanalysis tools. Excellent communication skills, with experience presenting to executive leadership. #J-18808-Ljbffr More ❯
Experience with security frameworks and compliance standards (e.g., ISO 27001, NIST, GDPR). Familiarity with penetration testing and vulnerability assessment tools. Hands-on experience with security incident response and forensicanalysis ECS Recruitment Group Ltd is acting as an Employment Agency in relation to this vacancy. More ❯
activities, and collaborate with global departments to create and improve processes that can easily adapt to the constantly evolving nature of music licensing. You will be responsible for the forensicanalysis of income received against income expectations across all major revenue streams and instigate back claims, adjustments and supplemental payments where required. You will have the opportunity to … input and influence the creation of reports that support Income Tracking, including exception & variance reporting, as required for the local offices. Here you'll get to: Conduct income tracking analysis for major revenue sources and support ad hoc requests from local offices. Work as an integrated member of a future-facing administration team. Evolve ways of working to take … our income tracking to the next level. Identify and make claims for shortfalls in income based on analysis of incoming statements. Provide Adhoc analysis for the business on income received from societies, DSPs, affiliates and third parties. Monitor accurate deal level expectations across all income streams. Liaise with counterparts across all affiliate offices, suppliers and sub-publishers to More ❯
Key Responsibilities Lead the DFIR function, overseeing incident detection, investigation, and response activities. Develop and implement IR methodologies (MITRE ATT&CK, Kill Chain, Threat Modelling, Diamond Model). Conduct forensic investigations on systems, networks, and endpoints. Refine threat hunting and threat intelligence capabilities. Support and mature security monitoring use cases (SIEM, packet inspection, IOCs). Coordinate cross-functional security … cyber risk reduction strategies. Contribute to vulnerability management and remediation plans. Required Skills & Experience Proven experience managing DFIR or cyber incident response teams. Deep technical knowledge of IR and forensicanalysis (eg Wireshark, packet capture, host-based artifacts). Strong understanding of security monitoring frameworks (MITRE ATT&CK, NIST, etc.). Experience working in financial services or a More ❯