Permanent Forensic Analysis Jobs in the UK

1 to 8 of 8 Permanent Forensic Analysis Jobs in the UK

SOC Analyst - Security, CSIRT, OSI, Network, Data, SC Cleared

Gloucestershire, United Kingdom
Bangura Solutions
that delivers network security. processing and mitigating cyber threat act Key responsibilities Perform analytical duties to include security monitoring, host and network based log analysis, correlation of network threat indicators and PCAP data, analytical triage, incident response Have knowledge of and be able to define and recommend security policy … gateways, Intrusion Detection/Prevention Systems, end-point application whitelisting and anti-virus solutions, and Data Loss Prevention solutions host- and network-based log analysis root cause analysis and remediation Assist in cyber security-related business development efforts, to include program capture efforts, proposal strategy and planning, resource … assessments, and direct-charge program SOC support as needed Qualifications/Experience CSOC experience Experience in the analysis of network communication protocols at all layers of the OSI model Experience in an analytical role focused primarily on network forensic analysis Evidenced experience of conducting analysis of more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Planning Engineer

Birmingham, England, United Kingdom
Hybrid / WFH Options
Turner Lovell
function and interface with schedule on large turnkey projects level of relevant industry knowledge within the Renewable Energy/Power Generation sector in applying forensic analysis on large turnkey projects This role would see you working on the following: the project baseline gaining approval of client and internal more »
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder … and collaborate with them. Monitoring security infrastructure, identifying and reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies more »
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
our information assets. Key Responsibilities: Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise resources accordingly. Forensic Analysis: Conduct thorough forensic analysis of affected systems, logs, and network traffic to determine the nature and extent of the breach. … Containment and Eradication: Develop and implement strategies to contain the breach, remove malicious presence from our systems, and restore affected services. Root Cause Analysis: Identify the root cause of the security incident and recommend remediation actions to address underlying vulnerabilities and security gaps. Communication and Coordination: Collaborate with university … and recommendations. Documentation and Reporting: Document all aspects of the incident response process, including findings, actions taken, and lessons learned, to support post-incident analysis and regulatory reporting requirements. Requirements: Proven experience in cyber security incident response, with a strong understanding of incident handling methodologies and best practices. Familiarity more »
Posted:

Digital Forensic Investigator

Manchester, England, United Kingdom
iO Associates - UK/EU
The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate arenas and be able to demonstrate time management, flexibility, commitment and integrity. Job Title: Digital Forensic Investigator … Salary : £30,000 - £50,000 per annum. Location: North Manchester,Manchester Interview Stage: 2 Stage Process. Roles & Responsibilities:- Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity … develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data. Work with Digital Forensics Manager to determine the best forensic analysis strategy required. more »
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder … and collaborate with them. Monitoring security infrastructure, identifying and reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

SAP Security and Authorisations Analyst

Winchester, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Premier Foods
requirements. Security Monitoring and Incident Response: Monitor SAP systems for security breaches, unauthorized access, and suspicious activities. Respond promptly to security incidents and conduct forensic analysis when necessary. Risk Assessment and Mitigation: Conduct risk assessments of SAP systems, identify security vulnerabilities, and implement measures to mitigate risks effectively … Youre not interested in compromising security for convenience or taking shortcuts or risks with security measures. In this role, you will deal with the analysis of security risks and the implementation of measures to mitigate them. This is an opportunity for you to make a meaningful contribution to the more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
intrusion) managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:
Forensic Analysis
10th Percentile
£27,500
25th Percentile
£29,500
Median
£34,000
75th Percentile
£67,000
90th Percentile
£79,355