Incident Response Jobs in the UK

76 to 100 of 285 Incident Response Jobs in the UK

Major Incident Manager (Spanish Speaking)

London Area, United Kingdom
Tata Consultancy Services
Role: Major Incident Manager Job Type: Permanent Location: London Careers at TCS: It means more TCS is a purpose-led transformation company, built on belief. We don’t just help businesses to transform through technology. We support them in making a meaningful difference to the people and communities they … different systems Work with some of the brightest global minds in the industry. Job Purpose and Primary Objectives This Role is dedicatedly on Major Incident Management, and it has greater exposure & growth on service operations function. The Group operating companies’ vision is to move to Hybrid Cloud in future. … Bridge/Command Center teams during the shift and ensure there is no operational issues and escalations Responsible for invoking and coordinating Emergency Planning Incident Control (EPIC) documentation Produce and publishing daily, weekly and monthly incident report & summaries Excellent customer relationship building skills Strong time management and efficiency more »
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
Identify intelligence collection gaps and communicate findings and collection requirements Initiate, propose, and update processes and standard TI operating procedures for efficient and effective response to TI and IR RFIs Take ownership of, triage, and update tracking systems for TI requests Gather contextual information from multiple sources to establish … course of action or respond to a standard request for information related to the TI-Support service line Meet service level agreements regarding initial response time and customer notification as necessary Provide internal stakeholders the necessary information for decision support and situational awareness on service request intake activities Route … and malware Host forensics, network forensics, and malware analysis techniques Network traffic analysis, endpoint activity analysis, and log analysis techniques Understanding of enterprise cyber incident management and response processes Understanding of enterprise cybersecurity controls and failure modes - Excellent technical communication skills (oral and written) including experience briefing executive more »
Posted:

Senior SOC Analyst (level 3)

City of London, London
Hybrid / WFH Options
Capita
a deep understanding of information security technologies, you will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend the response actions and escalation path. You will be guided by Threat … completion of day-to-day checklist(s), including log review, management report scheduling & running, alert analysis, and escalation follow up. '€¢Perform advanced event and incident analysis, including baseline establishment and trend analysis. '€¢Manage a number of analysts as part of a virtual team of L1 and L2 analysts, including … activities including shift cover etc '€¢Support on-call arrangements as part of a Rota, to support L1 Analysts working out of hours. '€¢Support Major Incident Response activity, from a Protective Monitoring perspective, including supporting teams in identification, containment, and remediation of security related threat. '€¢Identify opportunities for SOC more »
Employment Type: Permanent
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management and incident management. Responsible for the level 2/3 operational Cyber incident response. Escalating in a timely manner any incidents and anomalies that are … architecture level Operational On-Call Requirement This role has a shared, rotational 24/7 on-call requirement and forms part of information security incident response capability. You will act as the single point of contact for all security related response actions and decisions, including management of … each incident from a security perspective, interaction with IM/MIM teams (where required) and recording of all key security decisions. What you'll need: Knowledge and operational experience in firewalls, intrusion detection and prevention systems, anti-virus and content filtering, URL filtering, authentication solutions, switches, routers, Voice over more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Specialist

City of London, London, United Kingdom
GCS Ltd
NIS2, GDPR, EPCIP, etc. Virtualization technology, including containerization (e.g., Docker, Kubernetes, Linux, etc.) Host-based security products (threat detection, mitigations, end-user detection and response, micro-segmentation, zero trust) Experience working within an ITIL environment or structured platform management, particularly change and incident management Professional certifications, e.g., CISSP … and dynamically readjust cyber capabilities based on the cyber threat landscape Support to set, and potentially lead NOC/SOC operational team Lead Cyber incident response, conduct post-incident reviews (PIRs), root-cause-analysis (RCAs), and deploy mitigating solutions. Report on Cyber incidents and manage related action more »
Employment Type: Permanent
Salary: £95000 - £100000/annum
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role in ensuring effective security monitoring and incident response. This role will also be required to assist in the development, implementation, and maintenance of the IT Security program in the company. We … Security and ideally CISSP (although for the right candidate we can support the gaining of this qualification). Key responsibilities include: Security Monitoring and Incident Response Monitoring systems for signs anomalies, attacks, and unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats more »
Posted:

Service Delivery Manager

City of London, London, United Kingdom
Fusion People Ltd
with the MSSP functionality to analyse value delivered, SLAs, enhancements, review control and vulnerability assessments to identify control weaknesses and assess remedial action. Regarding Incident management you will ensure that Incident information is shared with all relevant stakeholders in a timely and appropriate manner taking into account the … seriousness of the incident, arrange for the mobilisation of global and/or regional Incident Response teams whilst acting as coordinator and/or consultant during incident resolution. The ticketing system is ServiceNow. With regards to Security Operations development you will use your teams security knowledge more »
Employment Type: Permanent
Posted:

Cyber Security Specialist

London Area, United Kingdom
GCS
Knowledge of virtualization technologies including Docker, Kubernetes, Linux, etc. Experience with host-based security products and methodologies (e.g., threat detection, end-user detection and response, micro-segmentation, zero trust). Exposure to ITIL environments or structured platform management. Possession of professional certifications such as CISSP, CISM, CCNP, CCIE, AWS … and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause-analysis (RCAs), and implement mitigating solutions. Manage capacity for cyber platforms proactively. Integrate Cyber more »
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

Cyber Security Analyst

England, United Kingdom
Amber Labs
with designing, implementing, and maintaining operational cybersecurity measures. Your responsibilities will include proactive risk assessment, protective monitoring of priority C4IS/networks, and swift response to internal and external cyber threats and attacks. This role demands a diverse skill set, including mentoring junior analysts, actively monitoring networks, and swiftly … remediating unauthorized activities. Your Role: Develop and integrate security event monitoring and incident management services. Respond promptly to security incidents as part of an incident response team. Implement metrics and dashboards to provide visibility of the Enterprise infrastructure. Utilize the SOAR platform for playbook automation and case … guidance, including technical control evaluation. Contribute to the CRM process. Collaborate with SOC engineers to maintain up-to-date security alert dashboards for improved incident response. Document, validate, and create operational processes and procedures to enhance SOC development. Assist in identifying, prioritizing, and coordinating the protection of critical cyber more »
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
reports and briefings tailored for technical and non-technical audiences, translating complex information into actionable insights for informed decision-making. Lead or participate in incident response activities, including investigation, analysis of evidence, and collaboration with other teams like IT operations and forensics. Conduct advanced threat hunting to proactively … and training programs. Mentor and support junior cyber security analysts within the team. Analyse large volumes of complex data from security tools, logs, and incident reports to identify potential threats and assess their risk level. Professional Experience: Demonstrable understanding of the Cybersecurity Ecosystem and Infrastructure Technologies (e.g. firewall logs more »
Employment Type: Permanent
Posted:

Senior Cloud Engineer, WFH in the UK

United Kingdom
Hybrid / WFH Options
Cloud4HCM
operations processes. Qualifications: 8+ years of experience in cloud operations and infrastructure management in AWS, Azure, and/or Google cloud 5+ years in incident response and major incident management Advanced Linux and Windows experience Expert knowledge in containerization and orchestration technologies (e.g., Docker Kubernetes, Rancher) Strong more »
Posted:

Information Security Analyst

Runcorn, England, United Kingdom
Swissport
MCAS alerts. ▪ Investigate on L3 requests/tickets. ▪ Manage EDR: fine-tune detection rules, monitor and add exclusions where required, investigate open cases, perform incident response. ▪ Identify threats and conduct risk assessments to address cyber security risks. ▪ Support Sec Awareness campaigns. ▪ Ensure Security Awareness training is effective and helps more »
Posted:

Site Reliability Engineer

London, United Kingdom
Cognizant
Responsibilities Platform Expertise: Maintain pipelines, Terraform code, and AWS stack for optimal platform performance. Automation Focus: Patch, update, and automate tasks for maximum efficiency. Incident Lead: Coordinate incident response with L2 and SRE teams. Handover and Reviews: Facilitate daily SRE handovers and post-incident reviews. Reporting more »
Employment Type: Permanent
Posted:

Cyber Security Specialist

Birmingham, England, United Kingdom
Digital Waffle
address identified vulnerabilities and weaknesses. Develop & establish supplier chain security agreements/contracts/questionnaires and manage completion and disengagement. Ensure timely and robust incident management resolution, including major incident response coordination and management. Stay informed about emerging cybersecurity threats and trends, providing recommendations for proactive risk more »
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be monitoring, remediating, and reporting on security events. -You will be Security incident Manager (SIM). more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

IT Manager

London
Nexus Jobs Limited
In collaboration with GT, manage security systems, including firewalls, intrusion detection/prevention systems, and antivirus software. In collaboration with GT, Develop and test incident response plans and coordinate responses to security incidents and breaches Raise awareness of cybersecurity issues among bank London employees; conduct annual training/ more »
Employment Type: Permanent
Salary: £60,000 - £65,000
Posted:

Intelligence Analyst

Leeds, England, United Kingdom
Anson McCade
to discern emerging threats, dissect attack patterns, and decipher threat actor behaviors. Craft actionable intelligence reports, alerts, and recommendations to facilitate swift and effective response measures. Collaborate closely with interdisciplinary teams to devise proactive strategies and countermeasures against identified threats. Stay abreast of the latest cybersecurity trends, threat landscapes … or a related field, coupled with advanced certifications such as CISSP, CISM, or GIAC for added merit. Demonstrate proven expertise in threat intelligence analysis, incident response, or cybersecurity operations. Exhibit an in-depth comprehension of cyber threats, vulnerabilities, and attack methodologies. Showcase proficiency in utilizing threat intelligence platforms more »
Posted:

SecOps Analyst

Nationwide, United Kingdom
Hybrid / WFH Options
Saunders Scott
ideally an understanding of Windows Server Environments both on prem and hosted in Azure cloud). experience working with or in IT infrastructure, cyber incident response or SOC teams would be beneficial. and working practice of ITIL. Sec+ and/or N+ (SSCP, CISSP, CCSP) foundation more »
Employment Type: Temporary
Salary: £25000 - £40000/annum Pro Rata until October
Posted:

Senior Security Engineer

London Area, United Kingdom
Caspian One
across various Identity providers. Actively monitor emerging security technologies, trends, and solutions, assessing their applicability to business initiatives and strategies. Participate in Information Security Incident Response activities. Monitor compliance with information security policies and procedures among employees, contractors, and third parties. Collaborate with key stakeholders to create and more »
Posted:

Information Technology Security Analyst

Weymouth, England, United Kingdom
Hybrid / WFH Options
Cogito
based findings, outcomes, and propositions for further system security enhancement. relevant projects, initiatives, and security activities such as the security awareness program and security incident response with relevant teams. on Security KPIs, vulnerabilities, non-compliance, and other security exposures, including misuse of information assets and non-compliance. towards more »
Posted:

Cyber Security Analyst

Glasgow, City of Glasgow, United Kingdom
Hybrid / WFH Options
Hays Technology
intrusions, and any unusual or unauthorised activity within your organization's systems. Additionally, you'll assess security tools, collaborate with stakeholders, and provide timely incident responses. Your role plays a crucial part in safeguarding sensitive information and maintaining system integrity.What you'll need to succeedThe ideal candidate will have more »
Employment Type: Permanent
Salary: £50000 - £55000/annum £50,000-£55,000 per annum
Posted:

Senior SOC Analyst

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
partners Review and update IT Security procedures to reflect best practice and mitigate current and emerging threats Assigned ownership of IT Security Monitoring and Response related FRB and Internal Audit finding(s) and effective/timely resolution with IT Security Maintain relationships with third-party IT security vendors and … securing systems, networks and infrastructure; operational support, including on-call experience.3+ years’ experience including combination of intrusion detection, malware analysis, forensics and/or incident response, particularly in cloud environments. Working knowledge of cloud environments such as AWS. Monitor, tune and develop technical IT Security controls and frameworks … to ensure appropriate preparation, monitoring and response to threats Ensure a risk-based approach to IT Security is adopted in every part of the business and solutions Work with members of the IT Security team to help design, implement and maintain security Prepare for, identify (hunt) and remediate cyber more »
Posted:

Information Security Officer

Glasgow, Scotland, United Kingdom
Eden Scott
project security risk assessments. Stay informed about emerging security threats, industry trends, and regulatory requirements related to vendor management and project security. Participate in incident response activities and contribute to security incident investigations and remediation efforts. Supplier Relationship Management (SUPP - Level 4) Collaborate with procurement teams to more »
Posted:
Incident Response
10th Percentile
£42,746
25th Percentile
£51,250
Median
£65,000
75th Percentile
£80,000
90th Percentile
£97,500