Remote Forensic Analysis Jobs in England

1 to 4 of 4 Forensic Analysis Jobs in England with Remote Work Options

Senior Director, Digital Forensics & Investigations | Technology

London, United Kingdom
Hybrid / WFH Options
FTI Consulting
confidently govern, secure, find, analyse and rapidly understand their data in the context of compliance and risk.We are looking for dedicated and experienced digital forensic professionals to join our growing team in London. The Digital Forensics & Investigations team at FTI Consulting advises clients in confidential data disputes, regulatory investigations … types of evidence-driven technology challenges. This role is based in our London team as part of our EMEA-wide and global network of forensic professionals.What You’ll DoThe FTI Digital Forensics & Investigations team advises clients on a broad range of matters, providing a range of work and development … scope to build deep subject expertise. In this Senior Director position you will take a leading role in the delivery and development of digital forensic analysis and investigation work, including acting as an expert.Your responsibilities will include:Lead digital forensic analysis and investigations matters of all more »
Salary: £ 70 K
Posted:

Incident Responder - International travel

City of London, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
assigned Incidents. Prepare and deliver briefs to senior executives and draft media releases. Manage Incidents on site and across multiple sites. Conduct on-site analysis and collection of data for depth support as part of incident investigation. Identify and propose remediation activities and identify security improvements to prevent future … and familiarity of tools, software and hardware used in a digital forensics operational environment Working knowledge of common attack vectors and penetration techniques Memory forensic analysis Network traffic analysis Strong report writing skills and the ability to develop upon existing reporting standards. Experience working with UK or more »
Posted:

SAP Security and Authorisations Analyst

Winchester, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Premier Foods
requirements. Security Monitoring and Incident Response: Monitor SAP systems for security breaches, unauthorized access, and suspicious activities. Respond promptly to security incidents and conduct forensic analysis when necessary. Risk Assessment and Mitigation: Conduct risk assessments of SAP systems, identify security vulnerabilities, and implement measures to mitigate risks effectively … Youre not interested in compromising security for convenience or taking shortcuts or risks with security measures. In this role, you will deal with the analysis of security risks and the implementation of measures to mitigate them. This is an opportunity for you to make a meaningful contribution to the more »
Employment Type: Permanent, Work From Home
Posted:

Senior Planning Engineer

Birmingham, England, United Kingdom
Hybrid / WFH Options
Turner Lovell
function and interface with schedule on large turnkey projects level of relevant industry knowledge within the Renewable Energy/Power Generation sector in applying forensic analysis on large turnkey projects This role would see you working on the following: the project baseline gaining approval of client and internal more »
Posted:
Forensic Analysis
England
10th Percentile
£27,500
25th Percentile
£29,500
Median
£40,000
75th Percentile
£67,000
90th Percentile
£88,711