We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
london (city of london), south east england, united kingdom
Iceberg
We are representing a consultancy that are a leader in the Cyber Security and Incidentresponse space. If you have experience leading the legal aspects of Data Breach case this could be the role for you. This role is open to any of the multiple offices my client has across the UK. The client is looking for a … Principal Associate to support and shape the delivery of expert incidentresponse, digital risk, and cyber advisory services for a broad portfolio of global clients, from tech innovators and major insurers to public sector bodies and emergency services. This award-winning cyber group is uniquely positioned at the intersection of law, digital forensics, and strategic response. With capabilities … that span incidentresponse, regulatory strategy, privacy law, threat intelligence, security controls, and tech litigation, they’re rewriting how legal support is delivered in high-pressure digital environments. What You’ll Be Doing You’ll play a critical role across matters ranging from real-time cyber incidents to regulatory investigations, and ongoing advisory support. Key responsibilities include: Leading More ❯
Rogerstone, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
IncidentResponse Analyst Permanent - 52k - 57k + strong benefits Location: Hybrid - South Wales Your new company I am looking to recruit an IncidentResponse Analyst to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The … mitigating threats, at a good time when the company is expanding and investing in its IT and cyber security estate. Working alongside the SOC, the primary responsibility of an incident responder is to rapidly investigate and document cybersecurity incidents within the organisation. Key parts of the role: Monitor and analyse network traffic, system logs, and other data sources to … identify potential security incidents. Investigate alerts and suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate the impact of the incident. Work with other teams, such as IT and security operations, to develop and implement a containment strategy. Analyse incident data More ❯
Newport, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
IncidentResponse Analyst Permanent - £52k - £57k + strong benefits Location: Hybrid - South Wales Your new company I am looking to recruit an IncidentResponse Analyst to join a leader in the utilities space. The business have been investing in their cyber security and IT estate and are continuing to grow and enhance their security posture. The … mitigating threats, at a good time when the company is expanding and investing in its IT and cyber security estate. Working alongside the SOC, the primary responsibility of an incident responder is to rapidly investigate and document cybersecurity incidents within the organisation. Key parts of the role: Monitor and analyse network traffic, system logs, and other data sources to … identify potential security incidents. Investigate alerts and suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate the impact of the incident. Work with other teams, such as IT and security operations, to develop and implement a containment strategy. Analyse incident data More ❯
Employment Type: Permanent
Salary: £52000 - £57000/annum £52k + bonus and benefits
focused on SIEM development, playbook automation, and threat modelling-delivering proactive defence across cloud and on-prem environments. You'll be instrumental in designing and implementing advanced detection and response strategies, working closely with cross-functional teams and contributing to continual service improvement. Key Responsibilities SIEM Engineering & Management Deploy, configure, and maintain IBM QRadar SIEM platform Onboard and normalize … diverse log sources across hybrid environments Develop and tune analytical rules for threat detection and behavioural analysis Playbook Development & Automation Design incidentresponse playbooks for scenarios including phishing, lateral movement, and data exfiltration Integrate playbooks with SOAR platforms (e.g., Microsoft Logic Apps, XSOAR) Continuously refine automation based on threat intelligence and incident feedback Threat Detection & Response Monitor and investigate security alerts and anomalies Lead incidentresponse activities and collaborate with threat intelligence teams Enrich detection logic with contextual threat data Threat Modelling & Use Case Development Conduct threat modelling using MITRE ATT&CK, STRIDE, or Kill Chain frameworks Translate models into actionable SIEM use cases and detection rules Prioritize engineering efforts based on risk More ❯
our Cyber Intelligence Specialist, you will proactively identify, analyse, respond, and mitigate cyber threats that pose risks to Vanquis Banking Groups cybersecurity posture. This involves monitoring security events, conducting incidentresponse activities, enhancing our threat detection capabilities, and ensuring compliance with policy, standards, and regulation. Your contributions will directly impact our ability to protect sensitive data, maintain business … Intelligence Specialist, you will: Actively participate the delivery of services provided by the Cyber Intelligence Centre including by not limited to Cyber Threat Intelligence, Security Posture Management, Cyber Security IncidentResponse, Threat Hunting, Penetration Testing & Red Team Testing, and Cyber Risk Mitigation. Incorporate threat intelligence into CIC activities. Collaborate and assist with the investigation and resolution of complex … security incidents. Support the delivery of retrospective improvements based on incident analysis, RCAs and PIRs. Engage with third-party security partners to enhance and mature services. Maintain centralised processes across all VBG product lines, promoting synergy and efficiency. Stay updated on the latest cyber threats, attack vectors, and trends in the cybersecurity landscape. Continuously enhance skills in areas such More ❯
our Cyber Intelligence Specialist, you will proactively identify, analyse, respond, and mitigate cyber threats that pose risks to Vanquis Banking Groups cybersecurity posture. This involves monitoring security events, conducting incidentresponse activities, enhancing our threat detection capabilities, and ensuring compliance with policy, standards, and regulation. Your contributions will directly impact our ability to protect sensitive data, maintain business … Intelligence Specialist, you will: Actively participate the delivery of services provided by the Cyber Intelligence Centre including by not limited to Cyber Threat Intelligence, Security Posture Management, Cyber Security IncidentResponse, Threat Hunting, Penetration Testing & Red Team Testing, and Cyber Risk Mitigation. Incorporate threat intelligence into CIC activities. Collaborate and assist with the investigation and resolution of complex … security incidents. Support the delivery of retrospective improvements based on incident analysis, RCAs and PIRs. Engage with third-party security partners to enhance and mature services. Maintain centralised processes across all VBG product lines, promoting synergy and efficiency. Stay updated on the latest cyber threats, attack vectors, and trends in the cybersecurity landscape. Continuously enhance skills in areas such More ❯
our Cyber Intelligence Specialist, you will proactively identify, analyse, respond, and mitigate cyber threats that pose risks to Vanquis Banking Groups cybersecurity posture. This involves monitoring security events, conducting incidentresponse activities, enhancing our threat detection capabilities, and ensuring compliance with policy, standards, and regulation. Your contributions will directly impact our ability to protect sensitive data, maintain business … Intelligence Specialist, you will: Actively participate the delivery of services provided by the Cyber Intelligence Centre including by not limited to Cyber Threat Intelligence, Security Posture Management, Cyber Security IncidentResponse, Threat Hunting, Penetration Testing & Red Team Testing, and Cyber Risk Mitigation. Incorporate threat intelligence into CIC activities. Collaborate and assist with the investigation and resolution of complex … security incidents. Support the delivery of retrospective improvements based on incident analysis, RCAs and PIRs. Engage with third-party security partners to enhance and mature services. Maintain centralised processes across all VBG product lines, promoting synergy and efficiency. Stay updated on the latest cyber threats, attack vectors, and trends in the cybersecurity landscape. Continuously enhance skills in areas such More ❯
our Cyber Intelligence Specialist, you will proactively identify, analyse, respond, and mitigate cyber threats that pose risks to Vanquis Banking Groups cybersecurity posture. This involves monitoring security events, conducting incidentresponse activities, enhancing our threat detection capabilities, and ensuring compliance with policy, standards, and regulation. Your contributions will directly impact our ability to protect sensitive data, maintain business … Intelligence Specialist, you will: Actively participate the delivery of services provided by the Cyber Intelligence Centre including by not limited to Cyber Threat Intelligence, Security Posture Management, Cyber Security IncidentResponse, Threat Hunting, Penetration Testing & Red Team Testing, and Cyber Risk Mitigation. Incorporate threat intelligence into CIC activities. Collaborate and assist with the investigation and resolution of complex … security incidents. Support the delivery of retrospective improvements based on incident analysis, RCAs and PIRs. Engage with third-party security partners to enhance and mature services. Maintain centralised processes across all VBG product lines, promoting synergy and efficiency. Stay updated on the latest cyber threats, attack vectors, and trends in the cybersecurity landscape. Continuously enhance skills in areas such More ❯
the identification, assessment, mitigation, and monitoring of risks across all systems and operations. Policy and Governance: Support and oversee the creation and enforcement of security policies, standards, and procedures. IncidentResponse: Develop, implement, and manage the security incidentresponse plan. Leadership: Provide strong leadership and mentorship to the governance, risk, and compliance team. Essential Requirements: Extensive … processes, along with secure system architecture principles. Risk management: Demonstrated expertise in developing, implementing, and managing information security risk management frameworks, including risk assessment methodologies (eg OCTAVE, FAIR). Incidentresponse: Proven track record in developing, leading, and managing security incidentresponse plans, including experience with major incident handling and communication with regulatory bodies (eg More ❯
BA1, Bath, Bath and North East Somerset, Somerset, United Kingdom
YT Technologies
the identification, assessment, mitigation, and monitoring of risks across all systems and operations. Policy and Governance: Support and oversee the creation and enforcement of security policies, standards, and procedures. IncidentResponse: Develop, implement, and manage the security incidentresponse plan. Leadership: Provide strong leadership and mentorship to the governance, risk, and compliance team. Essential Requirements: Extensive … processes, along with secure system architecture principles. Risk management: Demonstrated expertise in developing, implementing, and managing information security risk management frameworks, including risk assessment methodologies (eg OCTAVE, FAIR). Incidentresponse: Proven track record in developing, leading, and managing security incidentresponse plans, including experience with major incident handling and communication with regulatory bodies (eg More ❯
Software Engineering Manager, Site Reliability, Cloud IncidentResponse Google London, UK Advanced Experience owning outcomes and decision making, solving ambiguous problems and influencing stakeholders; deep expertise in domain. Bachelor's degree or equivalent practical experience. 3 years of experience in a technical leadership role; overseeing projects, with 2 years of experience in a people management, supervision/team … leadership role. Experience with cloud services, telemetry systems and incident response. Preferred qualifications: Master's degree or PhD in Computer Science, or a related technical field. Experience as a cloud customer. About the job Site Reliability Engineering (SRE) combines software and systems engineering to build and run large-scale, massively distributed, fault-tolerant systems. SRE ensures that Google Cloud … promote self-direction to work on meaningful projects, while we also strive to create an environment that provides the support and mentorship needed to learn and grow. The Cloud IncidentResponse Team supports the responders, tooling, and outcomes for Google Cloud Platform (GCP) major incidents. The team collaborates across GCP products, customer facing teams, and a wide range More ❯
Job Title - Senior Digital Forensic and IncidentResponse Consultant Engagement Type - Contractor Contract Length - 12 months Day Rate - £700/800 per day (Inside IR35) Your new role In this role, you will be responsible for integrity in analysis, quality in client deliverables, as well as gathering case-load intelligence. The position will operate in a close team … as customer management, counsel, human resources, and other IT technical personnel. As a client-facing expert within the team, you will be delivering proactive and reactive Digital Forensics and IncidentResponse (DFIR) services. This role is responsible for architecting cyber resilience for the business' clients through strategic planning and assessment, pressure-testing defences via advanced breach simulations, and … providing decisive leadership as an Incident Commander during major cyber crises. What you'll need to succeed ? Experience in the tools, techniques, and methodologies surrounding incidentresponse, computer forensics, industrial control; systems; IoT, and eDiscovery. ? Experience in at least two (2) of the following operating systems: Windows, Linux, Unix, MacOS. ? Experience in consulting customers in DFIR capacity More ❯
Employment Type: Contract
Rate: £750.0 - £800.0 per day + £700 / £800 per day (Inside IR35)
NIST CFS 2.0, ISO 27001, and other standards. This role focuses on developing security protocols, maintaining documentation, conducting risk assessments, and ensuring regulatory compliance. Responsibilities include managing security infrastructure, incidentresponse, and promoting cybersecurity awareness. The position requires collaboration with Global IT, cross-functional teams, and third-party partners. Key qualifications include experience in cybersecurity and compliance, strong … compliance with ISO27001, NIST CFS 2.0, and maintain ISMS. Identify risks, develop a comprehensive security plan. Test cyber-attacks regularly to address vulnerabilities. Monitor security trends, adapt strategies. Oversee incident monitoring, detection, response via SOC and MSSPs. Manage security tools like SIEM and endpoint protection. Lead incidentresponse and post-incident analysis. Enforce policies for … desirable. Strong knowledge of security frameworks (e.g., ISO 27001, COBIT), security technologies, tools, and best practices across EU, UK, and USA Proficiency in risk management processes, vulnerability assessments, and incidentresponse strategies. Current technical and hands-on experience with security tools and technologies, including Rapid7, Rubrik, Sentinel, and endpoint protection solutions like Microsoft Defender. Excellent analytical, problem-solving More ❯
NIST CFS 2.0, ISO 27001, and other standards. This role focuses on developing security protocols, maintaining documentation, conducting risk assessments, and ensuring regulatory compliance. Responsibilities include managing security infrastructure, incidentresponse, and promoting cybersecurity awareness. The position requires collaboration with Global IT, cross-functional teams, and third-party partners. Key qualifications include experience in cybersecurity and compliance, strong … compliance with ISO27001, NIST CFS 2.0, and maintain ISMS. Identify risks, develop a comprehensive security plan. Test cyber-attacks regularly to address vulnerabilities. Monitor security trends, adapt strategies. Oversee incident monitoring, detection, response via SOC and MSSPs. Manage security tools like SIEM and endpoint protection. Lead incidentresponse and post-incident analysis. Enforce policies for … desirable. Strong knowledge of security frameworks (e.g., ISO 27001, COBIT), security technologies, tools, and best practices across EU, UK, and USA Proficiency in risk management processes, vulnerability assessments, and incidentresponse strategies. Current technical and hands-on experience with security tools and technologies, including Rapid7, Rubrik, Sentinel, and endpoint protection solutions like Microsoft Defender. Excellent analytical, problem-solving More ❯
Swansea Vale, Swansea, West Glamorgan, Wales, United Kingdom Hybrid / WFH Options
ERS
Major Incident & Problem Manager Grade: 4 Reporting to: Head of IT Service Management Location: Swansea About us IQUW is a speciality (re)insurer at Lloyd’s (Syndicate 1856) underwriting a diverse range of Property, Commercial and Speciality (re)insurance products from Cargo and Marine to Political Violence, Terror and War. We combine data, intelligent automation and human expertise to … help get under the skin of the most difficult insurance risks, helping build products to meet their customer’s needs. The role We are seeking a proactive and experienced Incident and Problem Manager to take ownership of our Incident, Major Incident and Problem Management processes. This role is critical in reducing operational disruption, improving service reliability, and … recurrence. We currently operate a hybrid working model. This entails 3 days per week collaborating with colleagues in the office, and 2 days working from home. Key responsibilities Major Incident Management Own and manage the end-to-end Major Incident process, ensuring efficient and effective response, resolution, and communication. Act as the primary point of escalation during More ❯
Wales, Yorkshire, United Kingdom Hybrid / WFH Options
IQUW Group
Overview Job Description Major Incident & Problem Manager Grade: 4 Reporting to: Head of IT Service Management Location: Swansea About us IQUW is a speciality (re)insurer at Lloyd's (Syndicate 1856) underwriting a diverse range of Property, Commercial and Speciality (re)insurance products from Cargo and Marine to Political Violence, Terror and War. We combine data, intelligent automation and … help get under the skin of the most difficult insurance risks, helping build products to meet their customer's needs. The role We are seeking a proactive and experienced Incident and Problem Manager to take ownership of our Incident, Major Incident and Problem Management processes. This role is critical in reducing operational disruption, improving service reliability, and … recurrence. We currently operate a hybrid working model. This entails 3 days per week collaborating with colleagues in the office, and 2 days working from home. Key responsibilities Major Incident Management Own and manage the end-to-end Major Incident process, ensuring efficient and effective response, resolution, and communication. Act as the primary point of escalation during More ❯
About the Role: We are seeking an experienced IncidentResponse Analyst for an established utilities business in Newport. This position plays a crucial part in enhancing the cyber resilience of the business by providing actionable insights, informing decision-making, and proactively contributing to mitigating potential threats. The success candidate will collaborate with various teams, both internal and external … to ensure a comprehensive understanding of the threat landscape and response to any incidents. Working within the security operations centre (SOC), the primary responsibility is to rapidly investigate and document cybersecurity incidents within the organisation. Key Responsibilities: (not limited to) Monitor and analyse network traffic, system logs, and other data sources to identify potential security incidents. Investigate alerts and … suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate the impact of the incident. Work with other teams, such as IT and security operations, to develop and implement a containment strategy. Analyse incident data to determine the root cause of the More ❯
About the Role: We are seeking an experienced IncidentResponse Analyst for an established utilities business in Newport. This position plays a crucial part in enhancing the cyber resilience of the business by providing actionable insights, informing decision-making, and proactively contributing to mitigating potential threats. The success candidate will collaborate with various teams, both internal and external … to ensure a comprehensive understanding of the threat landscape and response to any incidents. Working within the security operations centre (SOC), the primary responsibility is to rapidly investigate and document cybersecurity incidents within the organisation. Key Responsibilities: (not limited to) Monitor and analyse network traffic, system logs, and other data sources to identify potential security incidents. Investigate alerts and … suspicious activity to determine if an incident has occurred. Contain affected systems and networks to prevent the incident from spreading. Implement temporary measures to mitigate the impact of the incident. Work with other teams, such as IT and security operations, to develop and implement a containment strategy. Analyse incident data to determine the root cause of the More ❯
SOC Analysts to join their Security Operations Centre. This is an excellent opportunity for an experienced SOC professional to step into a senior role, leading on complex investigations and incidentresponse within a high-profile environment. The Role - The Senior SOC Analyst will act as the technical expert within the SOC, responsible for handling escalations from Tier … and Tier 2 analysts and managing the most complex security incidents. You will lead deep-dive investigations, improve detection and response processes, and play a key role in stakeholder engagement. Key responsibilities include: Analysing advanced security incidents, determining root cause and attack paths. Leading incidentresponse activities across SIEM, EDR/XDR, networks, and cloud platforms. Producing … clear, business-focused incident reports and updates for senior stakeholders. Advising on SOC tooling and ensuring effective integration of incidentresponse requirements. Supporting security exercises, crisis response, and compliance alignment with industry frameworks. Candidate Profile - The successful candidate will bring: Significant experience in SOC operations and cyber incident response. Strong knowledge of adversary TTPs and More ❯
London, Old Bailey, United Kingdom Hybrid / WFH Options
Morson Talent
SOC Analysts to join their Security Operations Centre. This is an excellent opportunity for an experienced SOC professional to step into a senior role, leading on complex investigations and incidentresponse within a high-profile environment. The Role - The Senior SOC Analyst will act as the technical expert within the SOC, responsible for handling escalations from Tier … and Tier 2 analysts and managing the most complex security incidents. You will lead deep-dive investigations, improve detection and response processes, and play a key role in stakeholder engagement. Key responsibilities include: Analysing advanced security incidents, determining root cause and attack paths. Leading incidentresponse activities across SIEM, EDR/XDR, networks, and cloud platforms. Producing … clear, business-focused incident reports and updates for senior stakeholders. Advising on SOC tooling and ensuring effective integration of incidentresponse requirements. Supporting security exercises, crisis response, and compliance alignment with industry frameworks. Candidate Profile - The successful candidate will bring: Significant experience in SOC operations and cyber incident response. Strong knowledge of adversary TTPs and More ❯
Birmingham, England, United Kingdom Hybrid / WFH Options
Anson McCade
SIEM solutions. Onboard and normalise log sources across both cloud and on-premise environments. Develop and optimise analytical rules for advanced threat detection and behavioural analysis. Design and implement incidentresponse playbooks and integrate them with SOAR platforms to automate triage and response. Conduct threat modelling exercises (MITRE ATT&CK, STRIDE, Cyber Kill Chain) and translate them into … actionable use cases. Perform in-depth investigations, coordinate incidentresponse, and collaborate with threat intelligence teams. Produce dashboards, reports, and insights on security posture and incident trends. Support scoping and demonstrations of SOC tools for new opportunities. Mentor junior analysts and contribute to continual service improvements. What We’re Looking For 3+ years experience in SOC/… NOC Environments Strong experience with SIEM - IBM QRadar . Experience with log parsing, KQL/SPL/AQL, and scripting (Python, PowerShell). Solid understanding of threat detection, incidentresponse, vulnerability management, and penetration testing . Familiarity with frameworks such as MITRE ATT&CK, NIST, and CIS . Strong communication and presentation skills, with the ability to work More ❯
Unit 42 Consulting Unit 42 Consulting is Palo Alto Networks' elite security advisory team. Our vision is to create a more secure digital world by delivering the highest quality incidentresponse, risk management, and digital forensic services to clients of all sizes. Our team comprises highly recognized experts and incident responders with deep technical expertise and extensive … experience in investigations, data breach response, digital forensics, and information security. With a proven track record of delivering mission-critical cybersecurity solutions, we work swiftly to provide effective incidentresponse, attack readiness, and remediation plans, focusing on long-term support to enhance our clients’ security posture. Job Description Your Career Unit 42 is a dynamic, energetic, and … dynamic environments. Deep Cybersecurity Domain Mastery: At least 10 years of experience selling complex Security solutions or services, including a profound understanding and proven success in: Offensive Security Services IncidentResponse Retainers Risk Management Services SOC Assessment Services Threat Intelligence Services Channel Ecosystem Acumen: A profound understanding of global channel partners and a proven ability to strategically leverage More ❯
resilient digital world. You will act as a critical liaison between client stakeholders and internal operational teams, ensuring the delivery of world-class cyber security services. You'll drive incidentresponse coordination, lead vulnerability management efforts, and ensure service excellence through strategic oversight and hands-on technical engagement. What You'll Be Doing Serve as the key point … of contact and escalation for clients across SOC services. Coordinate incidentresponse activities, leading investigation, containment, and remediation alongside technical teams. Manage post-incident reporting and continuous service improvement initiatives. Support compliance with SLAs and ensure services meet contractual, operational, and quality standards. Lead service reviews and present performance reports to clients (weekly/monthly). Oversee … of experience in technical support for SOC or Cyber Security operations. 5+ years of vulnerability management experience, with demonstrable risk-based prioritisation skills. Proven leadership in high-pressure, crisis-response situations. Strong client relationship management and stakeholder engagement skills. In-depth understanding of incidentresponse frameworks and operational delivery. Experience managing IDS/IPS technologies and security More ❯
resilient digital world. You will act as a critical liaison between client stakeholders and internal operational teams, ensuring the delivery of world-class cyber security services. You'll drive incidentresponse coordination, lead vulnerability management efforts, and ensure service excellence through strategic oversight and hands-on technical engagement. What You'll Be Doing Serve as the key point … of contact and escalation for clients across SOC services. Coordinate incidentresponse activities, leading investigation, containment, and remediation alongside technical teams. Manage post-incident reporting and continuous service improvement initiatives. Support compliance with SLAs and ensure services meet contractual, operational, and quality standards. Lead service reviews and present performance reports to clients (weekly/monthly). Oversee … of experience in technical support for SOC or Cyber Security operations. 5+ years of vulnerability management experience, with demonstrable risk-based prioritisation skills. Proven leadership in high-pressure, crisis-response situations. Strong client relationship management and stakeholder engagement skills. In-depth understanding of incidentresponse frameworks and operational delivery. Experience managing IDS/IPS technologies and security More ❯