Social network you want to login/join with: We are looking for a seasoned, detail-oriented Security IncidentManager to join our security team.The Cybersecurity IncidentManager is a senior role responsible for managing, documenting and communicating enterprise-level cybersecurity incidents. This crucial role involves the careful documentation and management of security incidents, ensuring our … response is thorough and aligned with compliance and regulatory requirements. The Security IncidentManager will act as a key liaison between the central Security Operations Center (SOC) and internal stakeholders, facilitating clear communication with senior leadership and driving incident resolution. This individual will drive teams to ensure timely detection, containment, eradication, and recovery from cyber threats while … minimizing operational disruptions. Your Impact Incident Response Leadership Lead all phases of incident response, including detection, analysis, containment, eradication, recovery and communication. Act as the primary decision-maker during cybersecurity incidents, coordinating efforts across technical and business teams. Ensure adherence to the organization's incident response framework and regulatory requirements. 2. Strategic Communication Serve as the main More ❯
Critical IncidentManager/Service Manager (DV Cleared) We are looking for an experienced Critical IncidentManager/Service Manager with DV clearance to join a leading organization for a 12 -month contract based in Feltham, UK . This is an exciting opportunity for someone who thrives in high-pressure environments and is passionate … provide operational reporting. Ensure SLAs are met and hold service reviews with customers. Lead in conflict management and vendor relations. Key Requirements: DV clearance is mandatory. 5+ years of incident management and service delivery experience. Strong Excel and data analysis skills, with the ability to interpret complex data. Experience with ITIL v4 , networking , and vendor management is desirable. Proven More ❯
Critical IncidentManager/Service Manager (DV Cleared) We are looking for an experienced Critical IncidentManager/Service Manager with DV clearance to join a leading organization for a 12 -month contract based in Feltham, UK . This is an exciting opportunity for someone who thrives in high-pressure environments and is passionate … provide operational reporting. Ensure SLAs are met and hold service reviews with customers. Lead in conflict management and vendor relations. Key Requirements: DV clearance is mandatory. 5+ years of incident management and service delivery experience. Strong Excel and data analysis skills, with the ability to interpret complex data. Experience with ITIL v4 , networking , and vendor management is desirable. Proven More ❯
Major IncidentManager - Recent Banking experience Rate: £500 a day Inside IR35 The client is looking for a strong IncidentManager with Incident process skills. The resource also supports the delivery of exciting backlogs. About You: You're passionate and driven about delivering high-quality technology services. You're a clear and confident communicator and … keep the customer's impact of technical incidents front and centre. You're well versed in ITIL practices - and have qualifications in this space. You don't stop at incident resolution - and are experienced in a variety of root cause analysis techniques. You're used to working with data - spotting trends and taking proactive action to address the cause … of them. About The Role: Own, manage and continually improve the Incident & Problem management policies, processes and procedures. Manage and drive the progression of high priority and escalated incidents - with focus on proactive stakeholder communication, technical progression and SLA adherence Facilitate root cause analysis of problem records using a variety of techniques Use data, reporting and trending to identify More ❯
Social network you want to login/join with: Major IncidentManager - Banking, United Kingdom Client: Location: Job Category: Other - EU work permit required: Yes Job Views: 5 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Major IncidentManager - Recent Banking experience The client is looking for a strong IncidentManager with incident process … keep the customer's impact of technical incidents front and centre. You're well versed in ITIL practices and have qualifications in this space. You don't stop at incident resolution and are experienced in root cause analysis techniques. You're used to working with data—spotting trends and taking proactive actions. About The Role: Own, manage, and continually … improve the Incident & Problem management policies, processes, and procedures. Manage and drive the progression of high-priority and escalated incidents, focusing on proactive stakeholder communication, technical progression, and SLA adherence. Facilitate root cause analysis of problem records using various techniques. Use data, reporting, and trending to identify areas of repeating incidents to raise proactive problem records. #J-18808-Ljbffr More ❯
Social network you want to login/join with: Major IncidentManager - Banking, Edinburgh Client: Location: Edinburgh, United Kingdom Job Category: Other - EU work permit required: Yes Job Views: 6 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Major IncidentManager - Recent Banking experience The client is looking for a strong IncidentManager with Incident … keep the customer's impact of technical incidents front and centre. You're well versed in ITIL practices - and have qualifications in this space. You don't stop at incident resolution - and are experienced in a variety of root cause analysis techniques. You're used to working with data - spotting trends and taking proactive action to address the cause … of them. About The Role: Own, manage and continually improve the Incident & Problem management policies, processes and procedures. Manage and drive the progression of high priority and escalated incidents - with focus on proactive stakeholder communication, technical progression and SLA adherence Facilitate root cause analysis of problem records using a variety of techniques Use data, reporting and trending to identify More ❯
Social network you want to login/join with: Major IncidentManager - Banking, South West London Client: Location: South West London, United Kingdom Job Category: Other - EU work permit required: Yes Job Views: 4 Posted: 26.06.2025 Expiry Date: 10.08.2025 Job Description: Major IncidentManager - Recent Banking experience The client is looking for a strong IncidentManager with incident process skills. The resource also supports the delivery of exciting backlogs. About You: You're passionate and driven about delivering high-quality technology services. You're a clear and confident communicator and are used to leading diverse teams through the resolution of complex technical incidents. You keep the customer's impact of technical incidents … front and centre. You're well-versed in ITIL practices and have qualifications in this space. You don't stop at incident resolution and are experienced in various root cause analysis techniques. You're used to working with data—spotting trends and taking proactive actions to address them. About The Role: Own, manage, and continually improve incident & problem More ❯
Blue Rose Consulting Group is seeking an EOC (Enterprise Operations Center) IncidentManager/Watch Officer to lead and manage resolution of Major Incidents in a 24x7x365 federal operations environment. This position requires strong coordination skills, technical judgment, and the ability to manage incidents across multiple teams and systems. This is an On-Site role and is open … shift In this role, you will: Lead resolution of Major Incidents, coordinating across enterprise systems and teams Facilitate bridge calls and troubleshoot to restore services quickly Monitor and support Incident Management across environments Develop and maintain SOPs, troubleshooting guides, and contact databases Define and track performance metrics (MTTR, MTBF, repeat incidents) Provide daily SLA reporting and support CIO-level … briefings Maintain and update the knowledge base with incident and resolution data Identify areas for documentation and process improvement Manage ticket queues and escalations related to third-party dependencies Operate independently in high-pressure scenarios to ensure service continuity REQUIREMENTS: 3+ years in fault and performance monitoring (e.g., Netcool, AppDynamics, HP Ops Manager) 3+ years in incidentMore ❯
Blue Rose Consulting Group is seeking a NOC (Network Operations Center) IncidentManager to support our work with a federal client in Ashburn, VA. This is an On-Site role and is open to U.S. Citizens ONLY. Successful candidates will be required to complete a full background investigation. Shift Schedule: Training: Mon-Fri (), split between Ashburn, Springfield, and … remote Post-training: Tues-Sat () onsite in Ashburn Candidates must be willing to support 2nd () or 3rd () shifts In this role, you will: Manage and coordinate major incident resolution in real time Lead bridge calls, troubleshoot issues, and drive incidents to closure Monitor all environments for operational impacts Escalate critical issues per defined procedures Define and report metrics (MTTR … leadership review Maintain and audit operational documentation quarterly Identify and drive process and documentation improvements REQUIREMENTS: 3+ years with monitoring tools such as IBM Netcool, AppDynamics, or HP Ops Manager 3+ years using ServiceNow or BMC Remedy 3+ years in large-scale MoM monitoring environments 3+ years of ITIL experience (incident, problem, change, RCA) 2+ years of advanced More ❯
social development are all valued at ACENSI, allowing our clients to benefit from consultants with a true blend of talents. ACENSI BELGIUM is looking for his client a Major IncidentManager (F/M/X) Function description: As a Major IncidentManager, you are responsible for the coordination and resolution of critical and transversal IT … requirements: French: Good knowledge, both orally and in writing. English: Good knowledge, both orally and in writing. Required experience/knowledge At least 6 years of relevant experience as Incidentmanager (Having worked as incidentmanager in a user support center is not a valid experience, we're in this case talking about difficult, transversal incidents More ❯
a diverse and talented team present in more than 30 countries, we are strategic partners to leading global companies in their business process transformation. We seek a Senior Technical IncidentManager (SRE) who shares our passion for innovation and change. This role is critical to helping our business partners evolve and adapt to consumers' personalized expectations in this … new technological era. What will help you succeed: Experience in ITIL Previous experience as an IncidentManager, Technical Support Engineer, or in similar roles. Solid knowledge of operating systems, networks, databases, and enterprise applications. Knowledge of microservices architectures, Kubernetes, AWS. Knowledge of infrastructure as code, preferably with Terraform or any similar technology. Experience with CI/CD tools … Dynatrace, or similar. Excellent communication and leadership skills in crisis situations. Availability to be on-call Ability to work under pressure and make quick decisions. Experience with monitoring and incident management tools (e.g., ServiceNow, Jira Service Management). This job can be filled in London #LI-Onsite . Create with us digital products that people love. We will bring More ❯
Our Arlington VA based client is looking for IncidentManager III. If you are qualified for this position, please email your updated resume in word format to Responsibilities: - Correlating incident data to identify specific trends in reported incidents - Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.) - Performing Computer … Network Defense incident triage to include determining scope, urgency, and potential impact - Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise - Applying cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data - Monitoring external data … sources to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise - Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident, - Receiving and analyzing network alerts from various sources within the More ❯
Description: IncidentManager III to perform investigations to characterize the severity of breaches, develop mitigation plans, and assist with the restoration of services. This is a shift position (M-F EST). Eligibility: Must be a US Citizen Must have an active TS/SCI clearance Must be able to obtain DHS Suitability prior to starting employment 5+ … years of directly relevant experience in cyber incident management or cybersecurity operations Responsibilities Include: Correlating incident data to identify specific trends in reported incidents Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.) Performing Computer Network Defense incident triage to include determining scope, urgency, and potential impact Researching and … external data sources to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident, Receiving and analyzing network alerts from various sources More ❯
PROGRAM DESCRIPTION: The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. MicroSys performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. MicroSys provides HIRT remote and onsite advanced technical assistance … proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. JOB DESCRIPTION: Cyber IncidentManager (IMG) Responsibilities: • Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise • Applying knowledge of the tactics, techniques, and procedures of various … SANS, Security Focus) to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise • Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident • Receiving and analyzing network alerts from various sources More ❯
Social network you want to login/join with: Qualifications and Experience: Strong Major Incident Management experience in managing incidents of a P1 level. Availability to work on a 24/7 365 shift pattern (including nights and weekends). Experience in the financial industry . Role Expectations: The individuals for these roles need to be highly capable Major … Incident Managers with strong command and control of the most critical incidents. This role requires the highest level of Major IncidentManager skills we have sought on the client side. Please validate and share the CVs accordingly. #J-18808-Ljbffr More ❯
Financial Service firm seeks an Incident Response Manager to join their CIRT team. This role plays an essential part in safeguarding the firm’s assets and strengthening its Cyber Security posture. Responsibilities include: Leading security incidents and driving global remediation efforts. Conducting tabletop and simulation exercises based on insights from the CTI team. Identifying root causes of incidents … and preparing reports for technical and non-technical stakeholders, including Senior Leadership. Ensuring vulnerabilities highlighted by the CTI or Vulnerability Management teams are properly triaged, with remediation plans and incident coordination as needed, including detection rule adjustments. Documenting lessons learned. If you are looking to be part of a supportive, collaborative, innovative team that strives for continuous improvement, this More ❯
Job Title: IncidentManager Location: Bedford, UK (Sometimes Onsite) Clearance Required: DV Cleared - Mandatory Employment Type: 6 months Contract Join Our High Touch Operations Team We're seeking a dedicated and experienced IncidentManager (High Touch Operations Manager (HTOM)) to join our London-based team. This is a key customer-facing role supporting a High … trend analysis Participate in and lead service review meetings with customers What We're Looking For: DV Clearance (Developed Vetting) - Required to be active Service Management experience - Required Proven incident management experience (5+ years) Demonstrated conflict management skills in customer-facing environments Familiarity with ITIL frameworks (ITIL v4 Foundation desirable) Technical knowledge in networking (desirable) Experience in vendor management … driven environments Exposure to Lean Six Sigma methodologies is an advantage CCNA and/or Cisco Certified Support Technician (CCST) - Preferred This is an urgent vacancy where the hiring manager is shortlisting for an interview immediately. Please apply with a copy of your CV or send it to raghav. Manrai @ (url removed) Randstad Technologies is acting as an Employment More ❯
Job Title: Service Desk & IncidentManager Location: Remote/Home-Based Salary: £35,000 – £45,000 per annum Join a Leading Healthcare Software Provider – Drive Service Excellence from Anywhere We are looking for a highly motivated and detail-oriented Service Desk Co-Ordinator/IncidentManager to lead and manage our customer support ticketing function. This … management Contribute to self-help content and customer resources Collaborate closely with the Customer Experience Team What We're Looking For: Proven experience in a service desk coordination or incident management role ITIL v4 knowledge and familiarity with Halo PSA or similar CRM systems Background in SaaS, healthcare IT, or ISO/Cyber Essentials+ environments Excellent communication and problem More ❯
Birmingham, West Midlands (County), United Kingdom Hybrid / WFH Options
GK Recruitment
Job Title: Service Desk & IncidentManager Location: Remote/Home-Based Salary: £35,000 – £45,000 per annum Join a Leading Healthcare Software Provider – Drive Service Excellence from Anywhere We are looking for a highly motivated and detail-oriented Service Desk Co-Ordinator/IncidentManager to lead and manage our customer support ticketing function. This … management Contribute to self-help content and customer resources Collaborate closely with the Customer Experience Team What We're Looking For: Proven experience in a service desk coordination or incident management role ITIL v4 knowledge and familiarity with Halo PSA or similar CRM systems Background in SaaS, healthcare IT, or ISO/Cyber Essentials+ environments Excellent communication and problem More ❯
SANS, Security Focus) to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise • Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident • Receiving and analyzing network alerts from various sources … work week) Required Skills: • U.S. Citizenship • Must have an active TS/SCI clearance • Must be able to obtain DHS Suitability • 2+ years of directly relevant experience in cyber incident management or cybersecurity operations • Knowledge of incident response and handling methodologies • Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of … incident • Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.) • Skill in recognizing and categorizing types of vulnerabilities and associated attacks • Knowledge of basic system administration and operating system hardening techniques • Knowledge of Computer Network Defense policies, procedures, and regulations • Knowledge of different operational threat More ❯
Job Title: Crisis IncidentManager Duration: long-term contract Location: Hybrid We are seeking an experienced Crisis IncidentManager with a proven track record in handling P1 (Priority 1) incidents in fast-paced enterprise environments. The ideal candidate will be responsible for driving the resolution of critical incidents, ensuring minimal business impact, and maintaining clear communication … with stakeholders throughout the incident lifecycle. Key Requirements: Strong experience managing Crisis Incidents (P1 level) end-to-end. Ability to lead cross-functional teams under pressure. Excellent communication and stakeholder management skills. Experience in ITIL processes, escalation management, and post-incident reviews. More ❯
Global Cyber Incident Response Manager Reigate. £90k + £15k bons, 30 Days Holiday, 15% Pension and 3 Days in in The role really will suite a top calibre Cyber incidentmanager who can take ownership over Azure security, vulnerability management, and incident response, with at least 3 years of experience managing global incidents. Excellent communication … and using Azure Sentinel & Defender. Proficiency Nexpose or Qualys. Managing complex, global security incidents (e.g., ransomware, data breaches). Using NIST 800-61 or MITRE ATT&CK to structure incident response strategies. Python, PowerShell, or SOAR platforms to improve efficiency. Familiarity with GDPR, PCI-DSS, and financial regulations (e.g., FCA, PRA rules) would be amazing to have but not More ❯
Social network you want to login/join with: Cyber security Operational IncidentManager, London Client: Location: London, United Kingdom Job Category: Other - EU work permit required: Yes Job Reference: c85ac8873559 Job Views: 5 Posted: 29.06.2025 Expiry Date: 13.08.2025 Job Description: I’m working with a global tech-led FS business to find a Cyber Incident Response … Manager to lead their incident response function and manage complex, high-impact security events. The ideal candidate is a hands-on, proactive leader who can drive incident remediation, improve response playbooks, and coordinate CIRT teams during major incidents. This role is suitable for someone who enjoys operating both strategically and tactically, often as a sole contributor. Requirements More ❯
Major IncidentManager - Hybrid role - 24/7 shift pattern Sheffield based PAYE Agency contractor role (up to £700) Principal Responsibilities Monitor and drive the delivery and support of systems/services in compliance with the firm's IT service quality standards through the incident management process Manage and recover IT services from a disrupted state as … standards, in line with, and championing compliance Policies Maintain awareness of operational risk and minimise the likelihood of it occurring Provide day-to-day support and control in specific incident management functions for designation portfolio of services/applications Promote and drive continuous improvement in the incident management process This is a complex technology environment with a vast … estate, supporting many critical, Tier 1 applications; it presents genuinely interesting challenges but in turn requires Incident Managers with the ability to navigate a large organisation and the communications skills to ensure that, when incidents occur, panic does not ensue! Days: 07:00 – 19:15 UK time Nights 19:00 – 07:15 UK time Example of how it works More ❯
Greater London, England, United Kingdom Hybrid / WFH Options
Barclay Simpson
Financial Service firm seeks an Incident Response Manager to join their CIRT team. This role plays an essential part in the safeguarding of the firm’s assets, and the strengthening of the firm’s Cyber Security posture. Elements of the role will include but not limited to the following: Lead Security incidents, driving Global remediation efforts. Run tabletop … technical stakeholders, including Senior Leadership. Ensure Vulnerabilities highlighted by the CTI team or Vulnerability Management team are correctly triaged and if required prepare a remediation plan and ensure an incident is stood up to coordinate this including any required detection rules to provide coverage pending remediation. Lesson learnt write up. If you are looking to be part of a More ❯