Permanent Incident Response Jobs

26 to 50 of 300 Permanent Incident Response Jobs

DFIR Consultant

London Area, United Kingdom
Locke and McCloud
and no two days will be the same! As a DFIR Consultant, you will engage in client- facing projects and offer a multitude of incident response services. This is an excellent opportunity for ambitious DFIR professionals who are looking to grow and develop professionally in a fast- paced … environment. Key Responsibilities: Assistance in detection, containment, forensic investigation, and remediation. Your tasks will involve performing forensic analysis, implementing incident response procedures, and analysing malware. Collaborating with members in the DFIR team globally. Leading client engagements and strengthening relationships with existing clients. You will work with clients to … proactively prevent and detect future cybersecurity incidents. Communicate effectively with stakeholders at all levels, whilst providing recommendations. Conduct threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other tactical security services related to incident response. About you: Consultancy more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated Incident Response Consultant. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be more »
Posted:

Security Operations Manager

Cambridge, Cambridgeshire, East Anglia, United Kingdom
Guarding UK
to identify vulnerabilities and implement mitigation strategies. Regulatory Compliance: Stay abreast of security trends, technological advancements, and regulatory changes to continuously enhance security measures. Incident Response: Incident Management: Promptly respond to security incidents, ensuring de-escalation and safety for all involved. Investigations: Conduct thorough investigations, gather evidence … accurate records and prepare detailed reports for management review and regulatory compliance. Training and Development: Ongoing Education: Provide continuous training on security procedures, emergency response tactics, and conflict resolution techniques. Drills & Simulations: Conduct regular drills to assess readiness and reinforce best practices for various security scenarios. Professionalism: Foster a … Cybersecurity Operations Manager, Information Security Operations Manager, IT Security Operations Manager, Network Security Operations Manager, Security Control Center Manager, Security Monitoring Manager, and Security Incident Response Manager. REF more »
Employment Type: Permanent
Salary: £40,000
Posted:

Crisis Management Associate

United Kingdom
Kenyon International Emergency Services
to travel easily? Do you have a modern understanding of legislative and implementation of ERP procedures and application of those things in crisis and incident response scenarios? Are you passionate about delivering high-quality training to diverse audiences and eager to help businesses worldwide prepare for crises when … on the resilience spectrum that include crisis management, crisis leadership and business continuity? If so, read on, as Kenyon International, leaders in Crisis Management, Incident Response and Emergency Planning, are looking for Associates based in the UK or Europe to help us make a real difference. You will … passport • Have a modern understanding of legislative and implementation of airport/aviation ERP procedures and the application of those things in crisis and incident response • Have good IT skills and be able to deliver online training independently via Teams and Zoom • Have previous training and/or more »
Posted:

Cyber Security Specialist

United Kingdom
Dragonfly People
endpoint protection solutions such as antivirus software, anti-malware tools, host-based intrusion detection/prevention systems (HIDS/HIPS), and endpoint detection and response (EDR) platforms. Ensure that endpoint protection software is up-to-date with the latest definitions, patches, and security updates to defend against emerging threats. … threats from compromising endpoints. Configure security policies and rules to enforce access controls, encryption, and other security measures to protect sensitive data on endpoints. Incident Response and Remediation: Respond to security alerts and incidents detected on endpoints by investigating the root cause, containing the threat, and initiating remediation … actions. Isolate infected endpoints from the network, quarantine malicious files, and remove malware infections to prevent further spread across the organization. Document incident details, response actions, and lessons learned to improve incident response procedures and enhance endpoint security posture. Vulnerability Management: Conduct vulnerability assessments and scans more »
Posted:

Vice President, Pre-Sales

Nottingham, Nottinghamshire, United Kingdom
Confidential
We are looking for a Vice President, Solution Engineering, Cyber Risk to advise our clients and prospective clients on Managed Detection and Response (MDR) services. In this role you will partner with our Sales and Incident Response teams to introduce, position and architect technical solutions to address … our clients detection and response needs. You will act as a trusted advisor and technical subject matter expert on Managed Detection and Response, which will include sound working knowledge of Endpoint Detection and Response (EDR), Security Incident and Event Management (SIEM), and Network Detection and Response … the development of sales materials and documentation, and assist with sales-enablement for both internal and partner sales teams Support internal marketing, product, and incident response engagement managers with messaging and communication about Kroll s MDR services Engage with key technology and channel partners to represent Kroll s more »
Posted:

Senior SOC Analyst

Reading, England, United Kingdom
The People Network
will be responsible for maintaining Security Operations (SecOps) solutions, controls, and processes across the organisation. You will provide proactive risk remediation, will help with incident readiness & response and will also contribute to the continuous improvement of the security environment. As Senior SOC Analyst you will bring a good … maintain SecOps documentation, policies, and procedures Maintain cybersecurity solutions across systems, applications, and infrastructure Investigate security alerts from the SIEM tool and take appropriate incident response actions. Communicate with stakeholders about security incidents, detailing actions taken. Support the Cyber Incident Response Manager by triaging events and more »
Posted:

Cyber Security Lead

Leeds, England, United Kingdom
Locke and McCloud
ongoing maintenance and monitoring. the team in demanding environments, provide constructive feedback, and foster individual and team development. as the escalation point for security response incidents, both during and outside business hours. the Cyber Security Incident process/procedure and Incident Response Team, conducting war games … and incident scenarios to prepare the IT department for real incidents. forensic investigations and reporting following cyber security incidents, involving third-party specialists if necessary. informed about the latest security threats, principles, techniques, and protocols, including new vulnerabilities, and act on them as needed. within an ITIL V3 & ISO27001 … approaches including ISMS, risk analysis and assessments, the CIA triad, attack vectors (including social engineering), cryptography, confidentiality issues, and best practices for cyber security incident response (including triage and chain of custody). to proactively identify areas for improvement, share lessons learned, and encourage the same behavior in more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
using industry best practices. Log Management: Manage log sources within the SIEM solution and create alert use cases to identify patterns of anomalous activity. Incident Response: Lead the response to high-severity security incidents, providing senior-level response activities and ensuring effective remediation and recovery actions. … Security Orchestration, Automation, and Response (SOAR): Support and develop the SOAR platform, creating new workflows for automated responses to common attack types. Digital Forensics: Conduct forensic analysis on serious security incidents using data from multiple sources to ensure threats are contained and eradicated effectively. Cyber Crisis Scenario Testing: Participate … important security and performance metrics. Job Requirements: Extensive experience in a SOC Level 2 or 3 role with evidence of advanced threat hunting and incident response. Experience in log correlation, forensics investigations, and compliance with regulatory frameworks. Proficiency in security technologies including SIEM, SOAR, EDR, IDS/IPS, and more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Senior Information Security Analyst

Crawley, England, United Kingdom
InfoSec People Ltd
into the SIEM solution Create alert use cases to correlate suspicious activities across assets and environments to identify patterns of anomalous activity Improve security incident response playbooks and processes, lead responses to escalated alerts and high-severity incidents, and provide senior-level response activities such as incident … event correlation and enrichment. Identify, analyze, and report on serious cyber incidents. Perform forensic analysis on data from multiple sources, present reasoned action and response activities to contain and eradicate threats from the Business's network systems. Participate in regular cyber-attack simulations to test organizational resilience and improve … maintenance, and configuration of security tools to aid effective threat prevention, detection, and response. Develop creative solutions to automate security event monitoring, detection, and response, and review security event use cases and log correlation. Key experience and qualifications for success: Knowledge of adversarial tactics, techniques, procedures (TTPs) and industry more »
Posted:

Microsoft Security Consultant

Manchester, North West, United Kingdom
MECS Communications Ltd
Active Directory, including user authentication, access controls, and privilege management. * Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. * Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. * Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. * Collaborating with cross-functional teams, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

Site Reliability Engineer (SRE) - LLM and Machine Learning

London, United Kingdom
Hybrid / WFH Options
Confidential
and services. Monitoring and Alerting: Implement and maintain robust monitoring, alerting, and logging systems to proactively identify and resolve issues. Ensure optimal system performance. Incident Response: Lead incident response efforts, investigate root causes of outages, and implement preventive measures to reduce the likelihood of recurrence. Capacity … Continuous Improvement: Continuously evaluate and improve system reliability, performance, and efficiency through automation and optimisation. Documentation: Maintain comprehensive documentation for infrastructure configurations, procedures, and incident reports. Requirements Bachelor's or Master's degree in Computer Science, Information Technology, or a related field. Proven experience as a Site Reliability Engineer more »
Posted:

Cyber Security Engineer - Microsoft Specialist

Stroud, England, United Kingdom
Hybrid / WFH Options
Ecotricity
and mitigate threats and vulnerabilities using internal and external resources. Proactively identify solutions for threats that evade current security measures. Develop and manage automated response playbooks for incident response and isolation. Contribute to documentation and testing of security incident response playbooks. Increase organisational awareness of more »
Posted:

Crisis Manager

London, England, United Kingdom
Hybrid / WFH Options
Sportradar
the central point of contact during critical situations, including but not limited to technology, financial, security, privacy, and people, to ensure swift and effective response, addressing people safety issues, minimizing addressing service downtime, and restoring normal operations in alignment with predefined service level agreements (SLAs). The role requires … experts, support functions, and business units, to investigate, diagnose, resolve major incidents efficiently, and ensure regulatory requirements are considered. Root Cause Analysis: Facilitate post-incident reviews and root cause analysis (RCA) sessions to identify the underlying causes of crises and issues and implement preventive measures to avoid recurrence. Drive … continuous improvement through post-incident review reports. Documentation and reporting: Maintain accurate records of crises and major incidents, including incident details, actions taken, resolutions, and post-incident analysis findings, adhering to regulatory and compliance requirements. Monitor key performance indicators (KPIs) and metrics related to incident management more »
Posted:

Cyber Security Engineer - AWS Specialist

Stroud, England, United Kingdom
Hybrid / WFH Options
Ecotricity
and mitigate threats and vulnerabilities using internal and external resources. Proactively identify solutions for threats that evade current security measures. Develop and manage automated response playbooks for incident response and isolation. Contribute to documentation and testing of security incident response playbooks. Increase organisational awareness of more »
Posted:

Cyber Security Team Lead

Leeds, England, United Kingdom
GCS
reviews, and adherence to processes and procedures. Develop and manage the security cloud migration process, identifying and addressing any gaps. Manage the Cyber Security Incident process and the Incident Response Team, conducting training exercises to prepare for real incidents. Proactively handle complaints and escalations, resolving issues before … they escalate. Act as the escalation point for security response incidents Conduct one to one performance reviews with team members to support their development. Maintain and enhance the security of IT services, coordinating with third parties for patching, vulnerability resolution, and system hardening. Create and update security documentation to … management, and content filtering. Solid grasp of security approaches including ISMS, risk analysis and assessments, the CIA triad, social engineering, cryptography, confidentiality issues, and incident response best practices. Operate within an ITIL V3 and ISO27001 service delivery framework. Manage relationships with stakeholders. Work to meet defined Service Level more »
Posted:

Senior Cyber Security Engineer

Teddington, London, United Kingdom
Matchtech
the Technology sector, offering excellent career development opportunities. About the Role As a Cyber Security Engineer your primary responsibility will be Security Operations and Incident Response as well as Vulnerability Management and Threat Intelligence. In addition, you will work closely with the Cyber Security Manager and Security Architect … to independently resolve complex issues. Key Responsibilities Respond to security alerts and incidents, following established protocols and best practices. Create response playbooks and standard operating procedures to streamline incident response processes. Work independently to resolve complex security issues, with support and guidance from the Cyber Security Manager … be an added benefit. Skills and Qualifications Significant experience working in a security operations centre (SOC) and responding to security alerts. Experience in creating response playbooks and handling escalations. Additional experience in EDR, M365 security, SIEM, Vulnerability management, MITRE attack framework, and Incident response. Strong stakeholder engagement skills more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Senior Security Operations Manager

London Area, United Kingdom
Hybrid / WFH Options
Cognitive Group | Part of the Focus Cloud Group
proactive approach will be essential in preventing potential breaches and ensuring system integrity. Be responsible for deploying and fine-tuning our Endpoint Detection and Response (EDR) platform. Developing our cyber incident response plan Organising and running a cyber incident response exercise Establishing security monitoring processes … Establishing an effective vulnerability management process Experience: Experience of IT, Network, Security Engineering or an equivalent technical discipline. Experience with Managed Detection and Response (MDR) providers Experience with EDR platforms such as SentinelOne and CrowdStrike. Experience with Vulnerability Management. more »
Posted:

SENIOR SOC ANALYST

North London, London, United Kingdom
Hybrid / WFH Options
Secure Recruitment LTD
Security Tools & Technologies to enhance SOC ability to Detect & Respond to Security Incidents Develop & Maintain Security Procedures, Playbooks & Guidelines to Ensure Consistent & Effective Security Incident Response Continuously Monitor & Review Client's Security Posture & Recommend Improvements Provide Leadership, Coaching & Mentoring to SOC Analysts & Security Analysts. Ensure Compliance with Security … Technologies such as SIEM, IDS/IPS & Firewalls Ideally Microsoft Security Products Knowledge (but Not Essential) Knowledge of Security Incidents & Attack Methodologies Experience with Incident Response Procedures & Investigations Familiarity with Industry standard Security Frameworks such as NIST, ISO 27001 or SOC2 Ideally any Certifications such as Certified Incident more »
Employment Type: Permanent, Work From Home
Posted:

Head of Product Cyber Security SME

Hemel Hempstead, England, United Kingdom
Smiths Detection
risks associated with software products and hardware. Develop and implement risk mitigation strategies and contingency plans. Ensure compliance with relevant industry standards and regulations. Incident Response: Establish and maintain an effective incident response plan. Lead the investigation and resolution of cyber security incidents and breaches. Implement more »
Posted:

Global Governance Assurance Specialist

Menstrie, Scotland, United Kingdom
eTeam
Define and implement data security controls, including access controls, encryption, and authentication mechanisms, to protect sensitive data from unauthorized access, disclosure, or misuse. 6. Incident Response: Develop and maintain incident response plans and procedures to address data breaches, security incidents, and other data-related emergencies. Coordinate more »
Posted:

Cyber Security Manager

Glasgow, Scotland, United Kingdom
Hybrid / WFH Options
Head Resourcing
with our clients Cyber Security policies and standards. Key Responsibilities: Service Management of security partners ensuring high levels of performance are delivered across detection, response, and recovery. Developing cyber incident response plans, playbooks, and processes that allow security operations team to respond to incidents rapidly and effectively. … collaboratively with IT teams to remediate vulnerabilities identified through red team engagements, penetration testing, and vulnerability scanning. Planning and coordination of large-scale security incident response, remediation and recovery efforts involving multiple parties and teams. Manage the delivery of daily/weekly security reports. Manage Email security monitoring. more »
Posted:

Cyber Security Operations - Assistant Manager

London Area, United Kingdom
Hybrid / WFH Options
KPMG UK
Alternatively, consulting or advisory experience in Security Operations. Operational level experience in some of these domains (not all): security engineering, alert triaging, rule writing, incident response, security automation, DFIR, threat intelligence, DLP, deception technologies, XDR and vulnerability management In-depth knowledge of at least one SIEM platform or … terms Extensive experience in report writing and presentations Previous experience in cyber project management Part of a large transformation and implementation project Experience with Incident Response or SOAR tool A network of other security professionals and relationships in the industry Qualifications/Certifications: Bachelor degree in Information Security more »
Posted:

Regional Intelligence Manager, Compliance, Safety and Risk Management

London, United Kingdom
Confidential
understanding of technical infrastructure. Experience with Google Cloud Platform (GCP) or other cloud computing environments as well security analysis tools and techniques. Experience with incident response procedures and methodologies, and knowledge of emerging security threats and trends. About the job Security is at the core of Google's … Coordinate timely, accurate, and relevant delivery of threat assessments, intelligence briefings, and short position papers that influence decision making and business continuity. Participate in incident response and deliver clear/concise communications, documenting impacts and response actions for key stakeholders. Assist in defining and executing the threat more »
Posted:

Security Operations Center Analyst

London Area, United Kingdom
Hybrid / WFH Options
Bestman Solutions
great training, but also a comprehensive package along side it. As a SOC Analyst, you will be playing a key role in monitoring threats, incident response and day-to-day security operations. Responsibilities: Security Detection and Monitoring Incident Response Detection Engineering Malware Analysis (Static and Dynamic more »
Posted:
Incident Response
10th Percentile
£42,500
25th Percentile
£50,000
Median
£60,000
75th Percentile
£77,500
90th Percentile
£97,500