Senior Analyst, (Delivery Lead), IncidentResponse London We have a new and exciting role available within our Cyber Security division in London for a Senior Analyst in the IncidentResponse Team. S-RM is a global intelligence and cybersecurity consultancy. Since 2005, we've helped some of the most demanding clients in the world solve some … Working in Cyber at S-RM Our Cybersecurity division is the newest and fastest-growing part of S-RM. The cyber sector is always evolving, and our Advisory , Testing , IncidentResponse and Forensics practices are in more demand than ever. We're building a team to meet this challenge. We're quick to respond, innovate, and improve. We … a range of perspectives and expertise to draw on and help you grow. If that sounds like your kind of team, we'd like to hear from you. Our IncidentResponse Delivery Leads are a critical part of our Cyber Security division's success. As a Delivery Lead on our team, you will deploy your incidentresponseMore ❯
Role: VP - Digital Forensics & IncidentResponse (DFIR) Manager Location: London (Hybrid working available) Salary: Up to £90,000 + benefits Sector: Cyber Security/Financial Services Overview A leading financial services organisation is seeking a VP-level DFIR Manager to lead its Digital Forensics and IncidentResponse (DFIR) team. This is a hands-on leadership role … focused on incidentresponse, threat detection, and forensics within a complex, regulated environment. You'll be responsible for advancing the organisation's incidentresponse capabilities, leading investigations, and driving threat detection maturity through development of use cases, threat intelligence, and vulnerability management. Key Responsibilities Lead the DFIR function, overseeing incident detection, investigation, and response … investigations on systems, networks, and endpoints. Refine threat hunting and threat intelligence capabilities. Support and mature security monitoring use cases (SIEM, packet inspection, IOCs). Coordinate cross-functional security incidentresponse with SOC, Threat Intelligence, and Red/Blue teams. Engage with technical and business teams on cyber risk reduction strategies. Contribute to vulnerability management and remediation plans. More ❯
Lead IncidentResponse Engineer PLEASE NOTE: 4 days per week required in the office. Reporting into the Security Operations Centre Senior Manager, the role will take the lead across the EMEA region to develop and integrate the IncidentResponse (IR)/SOC security infrastructure to monitor both on premise and cloud environments. The role will serve … as a critical bridge between operations and engineering. Responsibilities: - Drive and improve continuous monitoring and incidentresponse, serving as a senior resource in the SOC and IncidentResponse processes. - Configure and integrate platforms, tools, service providers, and solutions into IR/SOC systems, make recommendations as needed. - Consolidate and improve security logging and monitoring solutions on … premise and in the cloud to detect and respond to security threats in real time. - Drive efforts to automate and accelerate the detection and response processes. - Ensure integration of input from the deployed suite of security tools to SOC systems (e.g. SIEM/SOAR), including, but not limited to, IDS/IPS, End Point Protection, MDR/XDR, PAM More ❯
IncidentResponse Assistant Manager (Client facing) Hybrid/flexible on location - London, Manchester, Birmingham, ect £50k – £60k A global Risk consultancy is looking for Strong IncidentResponse professionals to join their Cyber Response Team, within an area of huge growth and investment. This is an excellent opportunity for exposure and growth! If you’re looking … for the next step in your incidentresponse career, we’d love to talk to you. Day to day Responsibilities of an IncidentResponse Assistant Manager Manage cyber security incidents for clients, including digital forensics of relevant data Act as an advisor to clients on current cyber threats Liaise with clients on delivery and implementation Requirements … for an IncidentResponse Assistant Manager Broad knowledge and understanding across the cyber security landscape to be able to act as an advisor on the threat landscape Strong technical background (networks and programming knowledge) Proven experience working within Incident management and response Excellent communication both written and verbal. Incident Management Certifications are not necessary but More ❯
IncidentResponse Assistant Manager (Client facing) Hybrid/flexible on location - London, Manchester, Birmingham, ect £50k – £60k A global Risk consultancy is looking for Strong IncidentResponse professionals to join their Cyber Response Team, within an area of huge growth and investment. This is an excellent opportunity for exposure and growth! If you’re looking … for the next step in your incidentresponse career, we’d love to talk to you. Day to day Responsibilities of an IncidentResponse Assistant Manager Manage cyber security incidents for clients, including digital forensics of relevant data Act as an advisor to clients on current cyber threats Liaise with clients on delivery and implementation Requirements … for an IncidentResponse Assistant Manager Broad knowledge and understanding across the cyber security landscape to be able to act as an advisor on the threat landscape Strong technical background (networks and programming knowledge) Proven experience working within Incident management and response Excellent communication both written and verbal. Incident Management Certifications are not necessary but More ❯
IncidentResponse Assistant Manager (Client facing) Hybrid/flexible on location - London, Manchester, Birmingham, ect £50k – £60k A global Risk consultancy is looking for Strong IncidentResponse professionals to join their Cyber Response Team, within an area of huge growth and investment. This is an excellent opportunity for exposure and growth! If you’re looking … for the next step in your incidentresponse career, we’d love to talk to you. Day to day Responsibilities of an IncidentResponse Assistant Manager Manage cyber security incidents for clients, including digital forensics of relevant data Act as an advisor to clients on current cyber threats Liaise with clients on delivery and implementation Requirements … for an IncidentResponse Assistant Manager Broad knowledge and understanding across the cyber security landscape to be able to act as an advisor on the threat landscape Strong technical background (networks and programming knowledge) Proven experience working within Incident management and response Excellent communication both written and verbal. Incident Management Certifications are not necessary but More ❯
london (city of london), south east england, united kingdom
LT Harper - Cyber Security Recruitment
IncidentResponse Assistant Manager (Client facing) Hybrid/flexible on location - London, Manchester, Birmingham, ect £50k – £60k A global Risk consultancy is looking for Strong IncidentResponse professionals to join their Cyber Response Team, within an area of huge growth and investment. This is an excellent opportunity for exposure and growth! If you’re looking … for the next step in your incidentresponse career, we’d love to talk to you. Day to day Responsibilities of an IncidentResponse Assistant Manager Manage cyber security incidents for clients, including digital forensics of relevant data Act as an advisor to clients on current cyber threats Liaise with clients on delivery and implementation Requirements … for an IncidentResponse Assistant Manager Broad knowledge and understanding across the cyber security landscape to be able to act as an advisor on the threat landscape Strong technical background (networks and programming knowledge) Proven experience working within Incident management and response Excellent communication both written and verbal. Incident Management Certifications are not necessary but More ❯
case lead in sufficient time to allow review and feedback, before submitting to a client. Produce case summary and other reports as directed. Supporting the growth of the Cyber Response practice Refining Control Risks' cyber response methodologies and approaches and tailoring the approach in changing market conditions. Supporting marketing initiatives. As the Graduate Consultant you will focus on … two key areas: crisis management and incident response. Crisis Management Support the Cyber IncidentResponse team advising clients on post incident cyber crisis management independently or in conjunction with Control Risks response department. Support initial assessment of case and where appropriate, providing immediate verbal/written advice, recorded in an initial information gathering form. Support … covering: Liaising with key stakeholders, including the Client, law firm and communication specialists. Options, contingency plans and recommendations for managing the strategic and or less technical elements of a response engagement. Discuss and input into communications strategies and plans. IncidentResponse Support the Cyber IncidentResponse team advising clients on post incident cyber crisis More ❯
or any other characteristic protected by law. Accommodation is available upon request for candidates taking part in the selection process. Job Description: Cyber Risk Advisor Primary Responsibilities Support Cyber Incident In-take and Triage : As the primary back-up to the AXIS Cyber Incident Commander, field in-bound notices of incidents by customers and brokers. Make contact as … will serve as the initial and primary contact point to AXIS by customers, until you refer matters to AXIS Claims and/or 3rd party vendors, as appropriate. Deliver IncidentResponse "Drills" to Customers: Work with Primary Cyber insurance customers to conduct realistic cyber incident scenario exercises ("Drills"). This complimentary service helps customers test and strengthen … their IncidentResponse Plans, with practical advice provided following the engagement. This sought-after service would be delivered virtually and may involve third-party experts (e.g. Privacy Counsel, Digital Forensics/IncidentResponse, etc.). Support customer service program: Through response to requests and direct customer outreach, provide Customers with education, onboarding, and other support More ❯
We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
london (city of london), south east england, united kingdom
Iceberg
We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
We are looking for aEngineering Manager, Security Operations to lead and scale security operations across Vercel's platform and enterprise security functions. This role will focus on operational resilience, incidentresponse readiness, and fostering alignment across security and engineering teams. You will oversee threat detection, response processes, and security best practices, while guiding Security Operations Engineers to … For location-specific details, please connect with our recruiting team. What You Will Do: Lead and manage Security Operations for platform and enterprise security functions, ensuring effective detection and response capabilities. Develop and refine incidentresponse protocols and threat detection processes, ensuring rapid and effective mitigation of security incidents. Own internal attack surface management, including SaaS security … and reduce operational overhead. Support compliance initiatives (PCI, SOC2, ISO) by ensuring audit readiness and security visibility across critical systems. About You: Extensive experience leading security operations functions, including incidentresponse, threat detection, and security monitoring at scale. Strong technical expertise in SIEM, logging infrastructure, and cloud security (AWS, Kubernetes, serverless architectures). Proven leadership in mentoring and More ❯
IT security frameworks. Deploy and Configure Security Solutions: Implement, optimize, and manage OT cybersecurity platforms such as Claroty, Dragos, Nozomi Networks, Microsoft Defender for IoT, and Armis. Threat Monitoring & IncidentResponse: Identify, analyze, and respond to security events and incidents in OT networks, collaborating with IT and operational teams to mitigate threats. Security Assessments & Compliance: Conduct OT security … VPNs, authentication systems, PKI, log management, and content filtering. Cybersecurity Frameworks: Familiarity with NIST, IEC 62443, ISO 27001, NERC CIP, GSMA IoT Security Guidelines, and other industry security standards. IncidentResponse & Risk Management: Experience in security monitoring, incidentresponse, and risk mitigation for OT environments. Technical Skills: Strong troubleshooting, analytical, and problem-solving abilities. Communication & Collaboration … IT security frameworks. Deploy and Configure Security Solutions: Implement, optimize, and manage OT cybersecurity platforms such as Claroty, Dragos, Nozomi Networks, Microsoft Defender for IoT, and Armis. Threat Monitoring & IncidentResponse: Identify, analyze, and respond to security events and incidents in OT networks, collaborating with IT and operational teams to mitigate threats. Security Assessments & Compliance: Conduct OT security More ❯
Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incidentresponse, and threat intelligence capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. … Investigate security incidents, conduct forensics analysis, and manage incidentresponse processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks, including NIST, MITRE ATT&CK … and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incidentresponse, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and More ❯
City of London, London, United Kingdom Hybrid / WFH Options
Iceberg
Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incidentresponse, and threat intelligence capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. … Investigate security incidents, conduct forensics analysis, and manage incidentresponse processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks, including NIST, MITRE ATT&CK … and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incidentresponse, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and More ❯
london, south east england, united kingdom Hybrid / WFH Options
Iceberg
Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incidentresponse, and threat intelligence capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. … Investigate security incidents, conduct forensics analysis, and manage incidentresponse processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks, including NIST, MITRE ATT&CK … and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incidentresponse, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and More ❯
london (city of london), south east england, united kingdom Hybrid / WFH Options
Iceberg
Role: As a Cyber Security Manager, you will be responsible for monitoring, analyzing, and improving the security posture of the organization. You will drive the maturity of security monitoring, incidentresponse, and threat intelligence capabilities, working closely with technical and business teams. Key Responsibilities: Develop and refine security monitoring controls and use-cases to detect threats and anomalies. … Investigate security incidents, conduct forensics analysis, and manage incidentresponse processes. Collaborate with independent penetration testing programs and support risk assessment processes. Implement and mature threat intelligence capabilities and integrate with security monitoring frameworks. Develop and oversee vulnerability management programs, ensuring alignment with industry standards. Provide subject matter expertise on cyber security frameworks, including NIST, MITRE ATT&CK … and Kill Chain methodologies. About You: Proven experience in Cyber Security, with a focus on incidentresponse, security monitoring, and threat intelligence. Strong knowledge of security technologies, including SIEM tools, network security, IAM solutions, and DLP tools. Hands-on experience with incident investigation tools and network protocol analysis (e.g., Wireshark). Familiarity with cloud security assessments and More ❯
Ireland Limited Amazon is seeking for a qualified Security Engineer to join our innovative, high energy Information Security team. In this role you will work within the Amazon Security IncidentResponse Team (SIRT). SIRT Security Engineers respond to security events, conduct analysis of threats such as malware and intrusion attempts, and provide security services to safeguard highly … knowledge, specifically in the fields of forensics, malware analysis, network security, application security, threat hunting, and threat intelligence. Key job responsibilities - Responding to security incidents, and coordinating a cohesive response involving multiple teams across Amazon. - Providing security engineering solutions and support during customer-facing incidents, proactively considering the prevention of similar incidents from occurring in the future. - Assisting in … the development of pragmatic solutions that achieve business requirements while maintaining an acceptable level of risk. - Identifying and recommending solutions that improve or expand Amazon's incidentresponse capabilities. - Working alongside and mentoring Information Security engineers to improve security, reduce and quickly address risk. - Evaluating the impact of current security trends, advisories, publications, and academic research to Amazon More ❯
Ensure cybersecurity practices and security by design are integrated into business unit initiatives, motivating business units to adopt efficient security controls throughout their lifecycle. Oversight of R&B’s response to Incident, integrating cyber incidentresponse policies with business operations to improve agility and effectiveness in cyber incident management. Work with R&B leaders to … team exercises Foster relationships with internal business units to enhance cyber security communication, including knowledge of threats, vulnerabilities, and mitigation strategies. Provide strategic insights to senior management on cyber incidentresponse readiness and effectiveness. Collaborate with security leadership to enforce cyber security policies and practices, addressing operations and incident response. Provide expertise and knowledge to the business … and technology governance forums. The Requirements Technical skills: A comprehensive understanding of information security services (security operations and offensive security testing) Experience of strategic planning and oversight of cyber incidentresponse and crisis management Strong understanding of cybersecurity standards and frameworks (e.g. ISO27001, NIST, CIS) and their application in strategic planning and policy development Ability to collaborate business More ❯
a world class security operations centre. You will be responsible for the overall performance of the SOC and will need a granular understanding of SOCs and strong experience with IncidentResponse as part of this role. The role is varied in nature, allowing you to flex both your technical and non-technical expertise. You'll have line management … our customers. Apply today to join an exciting and dynamic team and company with a great culture! Requirements: Lead our global 24/7/365 SOC operations, including incident detection & response Ensure the team is providing quality SOC services to its customers on a regular basis Assist in the strategy, development, and expansion of the SOC and … services Mentor, coach, and develop SOC analysts Engage with other business areas to improve the service offering provided by SenseOn, from proposing new detections to product features Optimise the IncidentResponse tools and processes, actively working to future proof our SOC services Provide technical expertise internally and externally Manage the operational logistics of the SOC, such as shift More ❯
Incident Responder/IR Consultant Hybrid - LondonUp to £65k + Bonus + Good bens. I'm currently working with an established cyber security business that's looking for an Incident Responder (IR/DFIR Consultant) to join their team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks such as … ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires a calm head, deep technical knowledge, and the ability to own high-impact situations from start to finish. You … will be working on back-to-back incidents (occasionally concurrent) so this role would suit someone who enjoys the high-pressure environment of incidentresponse and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incidentresponse for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis of More ❯
Senior Incident Responder/IR Consultant Hybrid - London Up to £85k + Bonus + Good bens. I'm currently working with an established cyber security business that's looking for an Incident Responder (IR/DFIR Consultant) to join their team. As an Incident Responder, you'll take the lead on active engagements involving real-world attacks … as ransomware, data breaches, insider threats, and more. You'll conduct forensic investigations, advise clients on containment and recovery strategies, work on delivery and implementation, and produce detailed post-incident reports. This is a hands-on, client-facing role that requires a calm head, deep technical knowledge, and the ability to own high-impact situations from start to finish. … You will be working on back-to-back incidents (occasionally concurrent) so this role would suit someone who enjoys the high-pressure environment of incidentresponse and enjoys being busy. Responsibilities: Co-ordinate and manage cyber security incidentresponse for a diverse client base, ensuring effective containment, investigation, and recovery. Conduct in-depth digital forensic analysis More ❯
Lead IncidentResponse Engineer PLEASE NOTE: 4 days per week required in the office. Reporting into the Security Operations Centre Senior Manager, the role will take the lead across the EMEA region to develop and integrate the IncidentResponse (IR)/SOC security infrastructure to monitor both on premise and cloud environments click apply for full More ❯