Permanent Incident Response Jobs in London

1 to 25 of 124 Permanent Incident Response Jobs in London

Cyber Response & Recovery - Senior Manager

London, United Kingdom
KPMG
The Role The Cyber Response & Recovery Senior Manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. … a broad range of cyber-security incidents as well as perform digital forensics (disk, volatile memory, network packets, logfiles) and help advance KPMG’s incident response processes and methodologies. In this role we are looking for a person who can demonstrate strong technical background, significant experience in incident response and digital forensics and is looking to grow into an incident response leadership role as part of a growing team. You will be expected to lead a number of incident response case managers and practitioners, as well as have the opportunity to work more »
Salary: £ 80 K
Posted:

Incident Response Technical Lead

London Area, United Kingdom
Hybrid / WFH Options
S-RM
Our Incident Response Associates are a critical part of our Cyber Security division's success. As a Response Associate (Technical Lead), you will deploy your incident response expertise in a senior delivery role across our incident response services. You will work across the … full lifecycle of security incidents to help our clients respond and recover, including: Leading technical incident response from first contact through to closure: you will be the primary technical resource on response cases, deploying your own expertise, creating tailored strategies for response workstreams, and offering guidance … to colleagues on your project team. Overseeing host- and network-based incident response investigations: including triage, system recovery, technical evidence collection, and forensics, log, malware and root cause analyses. Developing and sharing domain expertise: we will support you in growing your cyber expertise, including sharing it with the more »
Posted:

Senior Manager, Technical Incident Responder, Cyber Incident Response

London, United Kingdom
Hybrid / WFH Options
Deloitte
become a board level issue.You will provide our clients with a full spectrum of services encompassing business and technology resilience. When clients have an incident our Cyber Incident Response (CIR) team gets to work – fast – to identify root causes and evict threats. Our professionals apply their experience … the security of a single component to delivering a holistic security and privacy programme.Our CIR specialists are called to answer client needs regarding proactive incident response advisory services, reactive incident response, post-breach assessments, managed threat hunting as well as implementing response automation technologies.As a … Technical Incident Responder you will be focused on CIR within Risk Advisory, you will typically have responsibility for:Your creative mindset will enable you to solve clients’ issues whilst thinking around corners; You will bring innate ability to lead teams, inspire colleagues and act as a trusted business adviser more »
Salary: £ 80 K
Posted:

Cyber Incident Response Lead

London, United Kingdom
Hybrid / WFH Options
NewDay
Cyber Incident Response Lead, Information Security Working at our iconic office in Morley, Leeds, and virtually via Microsoft Teams Your new role at NewDay You are an integral part of how we keep NewDay safe by leading our response to cyber incidents. You will work with a … versatile team of engineers to understand adversary tactics, and techniques, develop our response approach and playbooks and roadmap for visibility of security events. You’ll deliver Leading and inspiring a team of security engineers to deliver innovative solutions, drive automation and continuously improve ways of working. An effective and … efficient response to security incidents and threat-related events by taking the lead on incidents, and collaborating with incident management, engineering and response teams. Leadership and direction to deliver our cyber incident response capability - playbooks, incident response testing programme, and operational practices. Incident more »
Salary: £ 70 K
Posted:

Incident Lead

London, United Kingdom
FIS Fidelity National Information Services
who are passionate about payments to chart Worldpay’s path to being the largest and most-loved payments company in the world.About the teamThe incident, problem, and event management team at Worldpay plays a crucial role in ensuring the uninterrupted operation of one of the world's leading Financial … will make us an essential component of Worldpay's success in the competitive financial IT industry.What you will be doingAs the lead in an Incident Management team, your primary responsibility will be to coordinate and oversee all aspects of incident response and resolution within the organization. You … will be responsible for leading a team of incident responders, coordinating communication between stakeholders, and ensuring that incidents are handled efficiently and effectively.Key responsibilities include:· Leading the incident management team in identifying, analyzing, and resolving incidents in a timely manner· Managing a group of incident management resources more »
Salary: £ 70 K
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Senior SOC Analyst, SIEM - Cloud based: Sentinel/ManageEngine Log360/QRadar, Splunk, Incident Response Management, Hybrid London 1-2 days per week. We are hiring a Senior SOC Analyst to help build a new SOC function. The role will initially be very hands on, responsible for monitoring … Investigation: Monitor SIEM tools to assure high security levels, analyse potential security incidents, conduct real-time analysis, support investigations, and document findings to improve incident response procedures. Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents … as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence feeds. Tool Management: Manage and optimize SIEM tools, evaluate new security technologies, and recommend enhancements to the security infrastructure. Collaborate more »
Posted:

Threat Detection and Response Lead

London, United Kingdom
Hybrid / WFH Options
TikTok
regularly review our hybrid work model, and the specific requirements may change at any time.As a direct report to the Head of Threat and Incident Management, you will lead TikTok's Cyber Fusion Center Operations in US, EMEA, or Singapore. The Threat Detection and Response team is responsible … security-related information sources to manage incidents related to cyber, privacy, and data protection for TikTok data, infrastructure, and products. The Threat Detection and Response team operates under a follow-the-sun model, with hubs located in Singapore, Dublin and US. The Threat Detection and Response team will … regularly survey the TikTok networks for signs of a breach, malware, or unauthorized access. Additionally, the Threat Detection and Response team is responsible for developing and maintaining incident response plans, playbooks and procedures. Finally, the Threat Detection and Response team will be responsible for data collection more »
Salary: £ 70 K
Posted:

Senior SOC Analyst

WC1A, Covent Garden, Greater London, United Kingdom
Hybrid / WFH Options
Becrypt Ltd
solutions Becrypt deliver. Oversee and enhance security monitoring systems to detect and analyse potential security incidents. Conduct real-time analysis of security events and incident and escalate as necessary. Support other teams on investigations into incidents, determining the root cause and impact. Document findings and lessons learned to improve … incident response procedures. Ensure runbooks are followed and are fit for purpose. Incident Response: Lead and coordinate incident response activities to effectively contain, eradicate, and recover from security incidents. Develop and maintain incident response plans, ensuring they align with industry best practices. … Escalation management in the event of a security incident. Follow major incident process. Threat Intelligence: Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes. Contribute to the development of threat intelligence feeds to enhance proactive threat detection. Security Tool Management: Manage and more »
Employment Type: Permanent
Salary: £65000/annum
Posted:

Cyber Security Incident Response & Operations Manager

London, United Kingdom
FNZ
Information Security team, we work to protect the platforms that support investment solutions for over 20 million people.We are looking for proven Cyber Security Incident Response and Operations Manager to join our team.Reporting directly to the Head of Cyber Fusion Centre you will be responsible for manging security … Security Operations Team to protect FNZ against cyber threat.You will have demonstrable track record of building effective SOC teams and creating and leading cyber incident handling activities in a multinational organisation. You will have expertise in containing, responding and recovering from cyber incidents. You will be able to learn … quickly and adopt to dynamic and complex global organisation.Specific Role ResponsibilitiesLead and supervise a team to enable prompt detection, investigation, and response to security incidents. Ensure the appropriate escalation procedures are followed when necessary and coordinate incident resolution efforts effectively.Oversee the security operations day-to-day activities, ensuring more »
Salary: £ 70 K
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

Cyber Risk Specialist

London Area, United Kingdom
Locke and McCloud
mitigating cyber risks, manage various vendor and third-party supplier relationships, and act as a key point of contact when overseeing vulnerability management and incident response processes. This role requires a deep understanding of cyber risk, stakeholder and vendor management skills, and expertise in vulnerability management and incident response processes. Main responsibilities: Conduct cyber risk assessments to identify vulnerabilities and threats. Analyse existing security measures and recommend enhancements to mitigate identified risks. Collaborate closely with internal stakeholders across various departments to understand their unique cybersecurity needs and requirements. Evaluate third-party vendors and assess their cybersecurity … and oversee vulnerability management processes to proactively identify and remediate security vulnerabilities. Coordinate with relevant teams to prioritise and address vulnerabilities. Develop and maintain incident response plans and procedures to effectively respond to cybersecurity incidents such as data breaches, malware infections, or unauthorised access. Lead incident response more »
Posted:

Major Incident Manager

London Area, United Kingdom
Sportingtech
Job Overview: Sportingtech is seeking a dedicated and experienced Major Incident Manager with a strong aptitude for command and coordination. This role is crucial for efficiently managing and resolving major incidents to minimise service impact and maintain exceptional user experiences. Additionally, this role involves regular Incident Management responsibilities … and requires an on-call commitment to address critical issues promptly. Key Responsibilities: Major Incident Command and Coordination: Take charge of leading and commanding bridge calls during major incidents, demonstrating exceptional control, coordination, and leadership skills. This role involves directing cross-functional teams, managing stakeholder communication effectively, and executing … recovery strategies to ensure quick resolution and minimal service disruption. Regular Incident Management: Assume regular Incident Management duties, handling and resolving day-to-day IT incidents, especially during periods without major incidents. On-Call Duties: Participate in an on-call rotation, being readily available to manage and respond more »
Posted:

Security Operations Manager

London, United Kingdom
Talent Smart
Manager, you will be responsible for overseeing the day-to-day security operations, implementing security measures, and mitigating security risks. Your expertise in cybersecurity, incident response, and team leadership will be crucial in ensuring the protection of the organisation's assets, information, and systems.Key ResponsibilitiesSecurity Operations Leadership: Lead … and manage the security operations team, providing guidance, mentorship, and performance feedback to ensure the team's effectiveness and efficiency.Incident Response Management: Develop and implement incident response procedures to promptly identify, assess, and respond to security incidents. Lead the team in conducting thorough investigations and root cause … and remediate identified vulnerabilities.Security Policies and Procedures: Establish and maintain security policies, standards, and procedures in line with industry best practices and compliance requirements.Security Incident Reporting: Provide timely and accurate reports on security incidents, threat trends, and the effectiveness of security measures to senior management.Security Awareness Training: Collaborate with more »
Salary: £ 70 K
Posted:

Global Information Security Operations Manager

London, United Kingdom
Millennium Management
Global Information Security Operations ManagerThis is a senior technical lead position that will focus on MLP’s security incident response and manage global security operations staff. The role will also include maintenance, monitoring and administration of key information security technologies. The Information Security Team fosters a collaborative environment … activities across our log aggregation and SIEM platforms.Recommend, test, tune and implement SIEM and other tooling correlation rules.Identify false-positives from alerting, and perform incident response, triage, incident analysis and remediation tasks.Recommend and develop new SIEM use cases/rules with engineering teams.Maintain documentation for the SOC … function, including training program for new Security Operations personnel.Participate in Information Security Incident Response activities for the Firm’s environment.Enforce security policies and procedures by administering and monitoring appropriate systems, events and answering client queries.Perform threat and vulnerability management functions including vulnerability scans and/or analyze results more »
Salary: £ 80 K
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your … not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline … threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe. Hybrid role, London based opportunity. Please contact pg@barclaysimpson for immediate consideration. more »
Posted:

Incident Response/Threat Hunting Specialist

London, United Kingdom
Barclay Simpson Corporate Governance Recruitment
reference: 40942/PG I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. … but not limited to APT tracking and malware analysis.In order to be successful in your application, you will need:At least 3 years cyber incident response experience.Certifications such as GCIH, GCIA or GCFA/E.Ideally, consultancy experience however, strong regulated exposure is also welcomed.Strong baseline threat hunting skills … and ideally, an interest in research focused tasks.This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe.Please contact pg@barclaysimpson for immediate consideration.IND123We seek individuals from a diverse talent pool and encourage applicants from more »
Salary: £ 80 K
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

Incident Response and Assurance Manager

Greater London, England, United Kingdom
JAGGAER
security contact for UK clients Be responsible for the investigation and resolution of security related events from various security appliances and toolsets Develop security incident response plans & procedures including Security Incident Crisis/Emergency Management Ensure integration of new security services within the monitoring and detection capability … to respond to security threats of the future Oversee relationship with MDR vendor to deliver SOCaas service Oversee internal CSIRT programme Coordinate the post-incident review process, drive practical and impactful changes throughout the phases of the incident response lifecycle Enhance security capabilities by building security tools more »
Posted:

Vulnerability Management & Risk Specialist

Greater London, England, United Kingdom
Locke and McCloud
you will work with our clients various vendors and 3rd party suppliers to manage security risks internally and externally, in addition to participating in incident response and vulnerability management activities. We are looking for people who have a strong background in managing risks with vendors, incident response … strategies to mitigate risks associated with identified vulnerabilities. Coordinate with vendors to assess and manage risks associated with third-party products and services. Lead incident response efforts related to security vulnerabilities, including investigation, containment, and remediation. Conduct regular vulnerability scans and penetration tests to identify and address security … risk assessments, findings, and remediation plans. To be considered for this role, you should have: Prior strong experience in vulnerability management, risk assessments, and incident response. Strong understanding of common security vulnerabilities and attack vectors. Experience with vulnerability scanning tools such as Nessus, Qualys, or similar. Familiarity with industry more »
Posted:

Head of Microsoft Security

London Area, United Kingdom
InfraView - Specialist Cloud & IT Infrastructure Technology Recruitment
about the value this person can add. You will provide insights and guidance to customers as a vCISO as well as vulnerability management, major incident response, and security monitoring improvements and be expected to demonstrate technical expertise in Audit, Assessments, Design, Implementation, Testing, Compliance and Reporting. Responsibilities Own … the evolution and growth of the Security Service and represent the security function (including the 24/7 Incident Response capability) within the business. Grow, develop and lead a team of security professionals ensuring employee engagement. Empower your staff to deliver first-class service. Keep up to date … of delivering security projects Experience of overseeing and leading remediation of security assessments including Cyber Essentials, Cyber Essentials Plus, and NIST CSF. Experience in incident response and overseeing operational improvement actions such as development and tuning of security monitoring, alerting, and reporting. It goes without saying that this more »
Posted:

Senior Information Security Analyst

London, United Kingdom
Hybrid / WFH Options
Nexus Jobs
vendor contracts for terms of service, understanding third-party risk, and data privacy issues. The analyst serves as an expert on cybersecurity protection, detection, response, and recovery. This individual is responsible for coordinating penetration testing and managing internal and external cybersecurity analysts to detect, mitigate, and analyze threats. Works … developing selection criteria to identify appropriate security solutions to support strategic, operational needs, and security requirements.Participate in the development and testing of the security incident response plan, act as the incident response leader. Develop security, risk, and compliance reports and alerts.Participate in the yearly review of … includes a minimum of 5-years experience in Information Security.Proficiency in security framework models such as NIST, etc., implementing and auditing security measures, security response, and incident management. Possess a working knowledge of Cisco network switches, routers, firewalls and VPN, network security, administration of DLP, antivirus\antimalware, IDS more »
Salary: £ 70 K
Posted:

Senior Information Security Analyst

London
Hybrid / WFH Options
Nexus Jobs Limited
vendor contracts for terms of service, understanding third-party risk, and data privacy issues. The analyst serves as an expert on cybersecurity protection, detection, response, and recovery. This individual is responsible for coordinating penetration testing and managing internal and external cybersecurity analysts to detect, mitigate, and analyze threats. Works … selection criteria to identify appropriate security solutions to support strategic, operational needs, and security requirements. Participate in the development and testing of the security incident response plan, act as the incident response leader. Develop security, risk, and compliance reports and alerts. Participate in the yearly review … a minimum of 5-years experience in Information Security. Proficiency in security framework models such as NIST, etc., implementing and auditing security measures, security response, and incident management. Possess a working knowledge of Cisco network switches, routers, firewalls and VPN, network security, administration of DLP, antivirusantimalware, IDS/ more »
Employment Type: Permanent
Salary: £70,000 - £85,000
Posted:

Senior Event Operations Executive

London, England, United Kingdom
Hybrid / WFH Options
Informa Tech
compliance with Informa’s standards and budget. Act as Health/Safety/Security advocate for assigned events. Assist in making risk assessments and incident response plans. Write incident reports. Fulfills incident response team role as designated. Manage audio visual needs for all onsite event more »
Posted:

Security Architect

London Area, United Kingdom
Hybrid / WFH Options
Gamma
Active Directory, including user authentication, access controls, and privilege management. Managing and maintaining endpoint security solutions, including endpoint protection platforms (EPP), endpoint detection and response (EDR), and mobile device management (MDM) using Microsoft Intune. Developing and enforcing Data security/Application security policies, standards, and procedures across the organisation. … Ensure compliance with relevant regulations and industry standards. Working with the Managed SOC and Operational teams, develop and maintain incident response plans. Lead incident response activities, including detection, investigation, containment, and recovery. Staying updated on emerging threats and security trends. Collaborating with cross-functional teams, including more »
Posted:

Security Engineer, Threat Response

London, United Kingdom
Klaviyo
Operations Team. This is a hands-on role that involves responding to cyber threats and incidents, performing digital forensics and investigations, and automating threat response playbooks. As a member of the team, you will have the opportunity to work on complex security challenges and work with engineers across the … of Klaviyo’s product, corporate, and cloud environments. What you’ll be doingTriage and respond to cyber threats, alerts and incidentsDrive end-to-end incident response investigationsPerform host and network based log analysis in a cloud first environmentDevelop and codify threat response processes and playbooksPerform digital forensic … investigations to include analysis, collection, and preservation of evidenceBuild security tools to automate threat response tasksDevelop detailed post incident and investigation reportsCollaborate with detection engineers to identify threat detection use cases Work with engineering stakeholders to improve security posture post investigationsWe’d love to hear from you if more »
Salary: £ 80 K
Posted:
Incident Response
London
10th Percentile
£50,000
25th Percentile
£62,500
Median
£75,000
75th Percentile
£95,000
90th Percentile
£101,250