Incident Response Jobs in the North of England

1 to 25 of 49 Incident Response Jobs in the North of England

Chief Information Security Officer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Tunstall Healthcare (UK) Ltd
a comprehensive cybersecurity and information security strategy that aligns with business objectives, Lead, mentor, and oversee a small global team responsible for security operations, incident response, and threat detection, fostering a culture of continuous improvement, innovation, and excellence, Collaborate with the Group IT team to ensure the organisation … is protected against cyber threats and maintain an effective incident response plan, Play a pivotal role in ensuring the security of Tunstall's SaaS products, Identify, review, select, and manage our relationships with appropriate third-party security partners for our products, Work closely with product development teams to … prioritise security risks associated with both internal and external factors, Develop and maintain a risk management framework to mitigate risks effectively, Establish and enhance incident response plans and conduct drills, Evaluate and manage security risks associated with third-party vendors and partners, including those providing security solutions, Establish more »
Employment Type: Permanent, Work From Home
Posted:

Security Operations Center Analyst

Greater Leeds Area, United Kingdom
Locke and McCloud
ensuring clients' data and systems are secure and resilient. Position Summary: As a SOC Analyst, you will be responsible for monitoring security events, conducting incident response, and providing threat intelligence. You will work closely with other SOC analysts to enhance security operations and protect clients from cyber threats. … Key Responsibilities: Monitor security events and logs to identify potential security incidents. Perform incident analysis, classification, and response actions. Provide proactive threat intelligence and recommend mitigation strategies. Collaborate with other SOC Analysts and Shift Leads on incident handling and investigations. Conduct threat hunting activities to identify potential … security breaches. Assist in the tuning of security monitoring tools and systems. Prepare comprehensive incident reports and participate in service review preparations. Maintain excellent communication with customers and internal teams. Stay updated with industry trends, emerging threats, and technological advancements. Required Qualifications: Bachelor’s degree in Cybersecurity, Information Technology more »
Posted:

Cyber Security Lead

Leeds, England, United Kingdom
Locke and McCloud
ongoing maintenance and monitoring. the team in demanding environments, provide constructive feedback, and foster individual and team development. as the escalation point for security response incidents, both during and outside business hours. the Cyber Security Incident process/procedure and Incident Response Team, conducting war games … and incident scenarios to prepare the IT department for real incidents. forensic investigations and reporting following cyber security incidents, involving third-party specialists if necessary. informed about the latest security threats, principles, techniques, and protocols, including new vulnerabilities, and act on them as needed. within an ITIL V3 & ISO27001 … approaches including ISMS, risk analysis and assessments, the CIA triad, attack vectors (including social engineering), cryptography, confidentiality issues, and best practices for cyber security incident response (including triage and chain of custody). to proactively identify areas for improvement, share lessons learned, and encourage the same behavior in more »
Posted:

Microsoft Security Consultant

Manchester, North West, United Kingdom
MECS Communications Ltd
Active Directory, including user authentication, access controls, and privilege management. * Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. * Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. * Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. * Collaborating with cross-functional teams, including more »
Employment Type: Permanent
Salary: £60,000
Posted:

IT Security Analyst

Leeds, West Yorkshire, United Kingdom
Gleeson Recruitment Group
and governance requirements. Essential Requirements: * 5 years of experience in a technical SOC or cybersecurity role, * 5 years experience of Cyber Security investigations and incident response environments * Good knowledge of Anti Malware, Anti Phishing, EndPoint Detection and Response systems. * Good all round knowledge of different threat scenarios … investigations, incident response processes and remdiation techniques. * Good knowledge of cyber security systems and tooling * Reasonable knowledge of Security Information and Event Management systems * Reasonable knowledge of Firewall systems (Fortigate essential) * Foundational knowledge of Security Orchestration, Automation and Response (SOAR) systems * Good knowledge of common operating systems more »
Employment Type: Permanent
Salary: £40000/annum
Posted:

Cyber Security Team Lead

Leeds, England, United Kingdom
GCS
reviews, and adherence to processes and procedures. Develop and manage the security cloud migration process, identifying and addressing any gaps. Manage the Cyber Security Incident process and the Incident Response Team, conducting training exercises to prepare for real incidents. Proactively handle complaints and escalations, resolving issues before … they escalate. Act as the escalation point for security response incidents Conduct one to one performance reviews with team members to support their development. Maintain and enhance the security of IT services, coordinating with third parties for patching, vulnerability resolution, and system hardening. Create and update security documentation to … management, and content filtering. Solid grasp of security approaches including ISMS, risk analysis and assessments, the CIA triad, social engineering, cryptography, confidentiality issues, and incident response best practices. Operate within an ITIL V3 and ISO27001 service delivery framework. Manage relationships with stakeholders. Work to meet defined Service Level more »
Posted:

OT Cyber Security Engineer / Architect

Warrington, Cheshire, United Kingdom
Hybrid / WFH Options
Matchtech Group PLC
defined processes.Supporting accreditation activities with the client and regulating authorities.Conducting security reviews and audits in accordance with defined processes.Conducting security operations, including Protective Monitoring, Incident Management, Incident Response, and Incident Recovery activities.If you would like to learn more about the opportunities available please get in touch. more »
Salary: £ 80 K
Posted:

CISO

Leeds, England, United Kingdom
Jobleads-UK
with cross-functional teams to identify and mitigate cybersecurity risks, develop policies and procedures, and ensure compliance with regulatory requirements. Additionally, you will lead incident response efforts, conduct security awareness training, and stay abreast of emerging threats and technologies to continuously enhance the security posture. It is important … of security policies, standards, and procedures Conduct risk assessments and develop mitigation plans to address cybersecurity threats Manage security operations, including monitoring, detection, and incident response Collaborate with IT and other departments to ensure security controls are effectively integrated into systems and processes Provide leadership and guidance to more »
Posted:

Cyber Security Engineer

Chester, England, United Kingdom
Hybrid / WFH Options
Digital Gurus
robustness of IT security operations. The technical stack represents a blend of Azure, M365, IAM, Sentinel, Defender for Cloud and Log Monitoring. Responsibilities Security Incident Response: Assist in identifying, managing and resolving security incidents with the Security Operations Center (SOC). Ensure successful resolution and closure of these … security vulnerabilities. Ability to work effectively with cross-functional teams, particularly bridging IT operations and InfoSec. Scripting experience will be beneficial for automation and incident response tasks. Tech Stack Azure M365 IAM RBAC Sentinel Defender for Cloud (Secure Score) Interested? Apply now to find out more more »
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
of a 24/7 operation with four shift teams working in a standard rotation. They are responsible for utilising the SOC's Security Incident and Event Management (SIEM) toolsets to detect and investigate potential Security and Service Incidents occurring within the monitored networks. These roles require a minimum … using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful and unsuccessful intrusion attempts and compromises through reviews and further analysis of relevant event detail and incident summary information. … Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Assist with remediation activities and conduct permitted remediation (or support customer stakeholders) to inhibit cyber-attacks, clean up IT systems and secure networks against repeat attacks. Produce security incident review reports more »
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
team that provides around-the-clock protective monitoring solutions to clients across various industry verticals. Leveraging cutting-edge detection technology, offering assurance detection and incident response capabilities to organizations of all sizes. Role Overview As a SOC Engineer you'll work handling both reactive and proactive security engagements. … SIEM) and Intrusion Detection Systems (IDS) to monitor and detect threats. Provide advice and guidance to clients targeted by cyber attacks and malicious activity. ✨Incident Reporting: Ensure timely, accurate, and effective incident reporting. Collaborate with other SOC team members during security incidents and Threat Mining engagements. ✨Client Communication … customers regarding threats and alerts. Prepare and present findings to clients. ✨Technical Assistance: Assist with the onboarding process, including deploying SIEM, Endpoint Detection and Response (EDR), and Vulnerability Management tools. Provide support for active directory administration and firewall management. Key Skills and Traits Needed: Must be eligible for SC more »
Posted:

Senior Security Engineer

Leeds, England, United Kingdom
Hybrid / WFH Options
MUFG Pension & Market Services
critical and high priority issues and resolve and/or escalate where required • Experience working with Cloud Security, Cyber security (Malware, penetration testing, forensics, incident response), endpoint Security, Security Incident and Event management, Data Protection, network Security, Identity & Access Management • Excellent verbal and written communication skills, with more »
Posted:

Security Operations Center Analyst

Manchester Area, United Kingdom
Intaso
alerts - Analyse and respond to security events - Conduct root cause analysis and forensic investigations - Collaborate with IT and security teams to resolve incidents - Maintain incident response procedures and documentation Desirable Skills: - Experience with Microsoft technologies (Windows Server, Active Directory, Azure) - Knowledge of Elasticsearch and Linux - Familiarity with SIEM more »
Posted:

Head of Information Security

Sheffield, South Yorkshire, United Kingdom
Tes Global
in place to protect Tes internal/customer data in line with current legislations.Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits.Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the business.Advise more »
Salary: £ 80 K
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring timely and effective response to potential threats. Mentor L1/L2 SOC Analysts whilst acting as their technical escalation point. Analyze and investigate security incidents, providing detailed reports … configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. Stay updated with emerging security threats, vulnerabilities, and industry best practices to proactively address potential risks. Requirements: Proven experience as a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Head Of Information Security

Sheffield, South Yorkshire, Yorkshire, United Kingdom
Purview Consultancy Services Ltd
to protect the businesses internal/customer data in line with current legislations. Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits. Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the more »
Employment Type: Permanent
Posted:

Senior Cyber Security Engineer

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Employment Type: Permanent
Posted:

Security Analyst

Manchester Area, United Kingdom
Gravitas Recruitment Group (Global) Ltd
working, in house L&D, 28 days holiday +BH Skills required for this role: - Experience working with SIEM solutions (ideally Sentinel) - Vulnerability management (Nessus) - Incident Response - Implementing appropriate mediation Desirables: - SC Clearance - Large guideline expérience (ISO27001, Cyber Essentials, etc) This role gives the right candidate an opportunity to more »
Posted:

Security Operations Center Analyst

Manchester Area, United Kingdom
Maxwell Bond
through ongoing threat analysis and being up to date with the future threat landscape. Working with security tools such as; Sentinel, Defender and Azure Incident response planning for different Cyber Threats Monitoring of IT Security systems, providing trend analysis Implementing and maintaining firewall configurations What's in it more »
Posted:

Cyber Security Team Lead

Leeds, West Yorkshire, United Kingdom
Hybrid / WFH Options
Matchtech
Collaborate with the IT Department in implementing and maintaining security measures across the infrastructure. Act as the escalation point for security incidents, ensuring prompt incident management and response. Manage forensic investigations and reporting, engaging third-party specialists when required.s. Key Requirements Proven track record in leading a technical security …/prevention systems, antivirus software, authentication systems, and log management. Strong knowledge of security approaches, including risk analysis, attack vectors, cryptography, and cyber security incident response best practices. If the above role sounds like the right step in your career then please get in touch for some more more »
Employment Type: Permanent
Salary: £65000 - £80000/annum bonus
Posted:
Incident Response
the North of England
10th Percentile
£42,500
25th Percentile
£47,500
Median
£52,084
75th Percentile
£65,000
90th Percentile
£75,000