Forensic Analysis Jobs in the UK

11 Forensic Analysis Jobs in the UK

Senior Planning Engineer

Birmingham, England, United Kingdom
Hybrid / WFH Options
Turner Lovell
function and interface with schedule on large turnkey projects level of relevant industry knowledge within the Renewable Energy/Power Generation sector in applying forensic analysis on large turnkey projects This role would see you working on the following: the project baseline gaining approval of client and internal more »
Posted:

Marine Electronic Data Analyst

Alderbury, England, United Kingdom
Hybrid / WFH Options
AVENCA LIMITED
systems and techniques for analysing data from marine data recorders . Avenca are world leading suppliers of cutting-edge systems and services for the analysis of data from “black box” recorders (as fitted to ships over 3000 Gross Tonnes worldwide), and we are looking for a dynamic graduate to … software (used by National Accident Investigation Authorities around the world) and AURA SaaS (which provides shipping companies, lawyers, insurers, and consultants with web-based analysis of their data); and then liaising with the customer to ensure that the required form of analysis is performed. There will also be … opportunities to get involved with the research, development and testing of the highly innovative analysis software and systems which Avenca develops, including research into AI-based analysis related to autonomous vessels. What You’ll Need The successful candidate will be a motivated self-starter, with - An eye for more »
Posted:

SAP Security and Authorisations Analyst

Winchester, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Premier Foods
requirements. Security Monitoring and Incident Response: Monitor SAP systems for security breaches, unauthorized access, and suspicious activities. Respond promptly to security incidents and conduct forensic analysis when necessary. Risk Assessment and Mitigation: Conduct risk assessments of SAP systems, identify security vulnerabilities, and implement measures to mitigate risks effectively … Youre not interested in compromising security for convenience or taking shortcuts or risks with security measures. In this role, you will deal with the analysis of security risks and the implementation of measures to mitigate them. This is an opportunity for you to make a meaningful contribution to the more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
intrusion) managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

eDiscovery Coordinator

London Area, United Kingdom
Annapurna
the UK. We are now looking for a eDiscovery Coorindator/Manager to come and join the team. Your role involves working within our Forensic Analysis and Review Management Team, particularly in the e-Disclosure Team, alongside our service providers and internal Evidence Review Managers. You'll deliver more »
Posted:

Cyber Security Analyst

United Kingdom
Hybrid / WFH Options
Burman Recruitment
our information assets. Key Responsibilities: Incident Triage: Quickly assess the severity and scope of the security breach, prioritise response efforts, and mobilise resources accordingly. Forensic Analysis: Conduct thorough forensic analysis of affected systems, logs, and network traffic to determine the nature and extent of the breach. … Containment and Eradication: Develop and implement strategies to contain the breach, remove malicious presence from our systems, and restore affected services. Root Cause Analysis: Identify the root cause of the security incident and recommend remediation actions to address underlying vulnerabilities and security gaps. Communication and Coordination: Collaborate with university … and recommendations. Documentation and Reporting: Document all aspects of the incident response process, including findings, actions taken, and lessons learned, to support post-incident analysis and regulatory reporting requirements. Requirements: Proven experience in cyber security incident response, with a strong understanding of incident handling methodologies and best practices. Familiarity more »
Posted:

Planner

London, England, United Kingdom
Hybrid / WFH Options
BEUMER Group
impacts to relevant stakeholders (PM/SPM) in a timely manner. Liaises with Project Controller to achieve cost/schedule integration Performs earned value analysis, whenever required by the Project Maintains progress updates in project schedule and flags deviations for project management action and support decision making Flags up … Manager in terms of scheduling, progress reporting, delays and resource allocation Ensures coordination and alignment between the Project Core Team in terms of planning Analysis Critical Path and communicates with the Project Core team frequently Participates change order impact analysis and supports substantiation and negotiation Performs forensic delay analysis and establishes entitlements for Extension of Time Claims Qualifications Ideally an HNC or equivalent within an engineering sector. Relevant experience will also be acceptable. Ideally worked on integrated Automation Systems within airports or Manufacturing or Distribution Industries Preferably worked on airport baggage handling systems design Competent more »
Posted:

Digital Forensic Investigator

Manchester, England, United Kingdom
iO Associates - UK/EU
The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate arenas and be able to demonstrate time management, flexibility, commitment and integrity. Job Title: Digital Forensic Investigator … Salary : £30,000 - £50,000 per annum. Location: North Manchester,Manchester Interview Stage: 2 Stage Process. Roles & Responsibilities:- Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity … develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data. Work with Digital Forensics Manager to determine the best forensic analysis strategy required. more »
Posted:

Incident Response Consultant

London, England, United Kingdom
(8660) IBM United Kingdom Limited
Ideally, you will have proficiency with EDR tools such as Palo Alto Cortex, CyberReason, Carbon Black, CrowdStrike and ReaQta as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments more »
Posted:

Principal Digital Forensic Investigator

Leicestershire, Leicester, United Kingdom
Alexander Associates
Principal Digital Forensic Investigator Based in Leicester Permanent opportunity £50,000 - £60,000 per annum DOE Benefits packaged included * Please note this role requires you to gain Security Clearance Job Description Main Responsibilities Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated … with ACPO guidelines, utilising proprietary and bespoke software, in order to preserve evidence gathered during the course of investigations. To record the details of analysis and investigations undertaken and maintain the confidentiality of this information. To liaise with other bodies or agencies as and when required. To ensure the … support of these investigations. To present evidence in court in a clear and comprehensive manner. To ensure that appropriate security and access control of forensic tools, systems and evidence is maintained at all times. To develop experience and detailed technical knowledge of current technology and the wide variety of more »
Employment Type: Permanent
Salary: £50000 - £60000/annum
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
intrusion) managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation. A broad understanding of the cyber security threat landscape. Strong technical background in computers and networks, and programming skills. Significant more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:
Forensic Analysis
10th Percentile
£27,500
25th Percentile
£29,500
Median
£35,000
75th Percentile
£67,000
90th Percentile
£82,474