Incident Response Jobs

76 to 100 of 344 Incident Response Jobs

SAP FICO Specialist

Saudi Arabia
Red - The Global SAP Solutions Provider
s systems and applications are secure and compliant with relevant security standards. Deep understanding in applications security, database security, cloud security, security operations and incident response. 10 years of experience in Security Engineering Project details: Start: ASAP Duration: 12 months (+ option to extend) Workload: 5 days a week more »
Employment Type: Contract
Rate: GBP Annual
Posted:

AWS Security Engineer/DevSec Ops - Security/AWS/IAM/Control Tower

Solihull, West Midlands, United Kingdom
INDOTRONIX AVANI UK, LTD
and infrastructure-as-code (IaC) tools Ability to perform security threat modelling and risk assessments to identify and prioritize security risks Experience with security incident response and handling, including log analysis and forensics Outstanding business stakeholder engagement and management experience, inc. presenting of solutions to the exec team more »
Employment Type: Permanent
Salary: GBP 75,000 Annual
Posted:

(Cyber) Incident Management Analyst - Hybrid

Arlington, Virginia, United States
Hybrid / WFH Options
Raytheon
offerings to customers in the intelligence community, defense, civil, and commercial markets. Nightwing is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to … characterize of the severity of breaches, develop mitigation plans, and assist with the restoration of services. Nightwing is seeking a Cyber Incident Management Analyst to support this critical customer mission. Responsibilities: - Managing reported incidents by providing a single point of service for incident customer organizations throughout the incident life cycle of a high priority incident - Correlating incident data to identify specific trends in reported incidents - Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.) - Performing Computer Network Defense incident triage to include determining scope, urgency, and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Desktop Support Specialist (Onsite)

Arlington, Virginia, United States
Raytheon
success and shape the future of our cybersecurity, intelligence, and services offerings. Nightwing is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Engineer

Chichester, West Sussex, South East, United Kingdom
Natures Way Foods
and functional. Server and application patching and security product maintenance. IT hardware and software asset management - including polices that govern its disposal. Responsible for incident response activities from inception to remediation. Organise and evaluate regular internal and external vulnerability scans with the aid of our 3rd party providers more »
Posted:

Chief Information Security Officer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Tunstall Healthcare (UK) Ltd
a comprehensive cybersecurity and information security strategy that aligns with business objectives, Lead, mentor, and oversee a small global team responsible for security operations, incident response, and threat detection, fostering a culture of continuous improvement, innovation, and excellence, Collaborate with the Group IT team to ensure the organisation … is protected against cyber threats and maintain an effective incident response plan, Play a pivotal role in ensuring the security of Tunstall's SaaS products, Identify, review, select, and manage our relationships with appropriate third-party security partners for our products, Work closely with product development teams to … prioritise security risks associated with both internal and external factors, Develop and maintain a risk management framework to mitigate risks effectively, Establish and enhance incident response plans and conduct drills, Evaluate and manage security risks associated with third-party vendors and partners, including those providing security solutions, Establish more »
Employment Type: Permanent, Work From Home
Posted:

Cloud Engineer- Automation

Edinburgh, Midlothian, Scotland, United Kingdom
Hybrid / WFH Options
McGregor Boyall Associates Limited
Azure Storage, Security, and Network Components. Azure policies and governance tools for handling compliance and security Expertise in securing virtualized environments, including threat detection, incident response, and compliance frameworks. Automation tooling for example, Logic Apps, Functions, Azure Automation, Event Grid etc AVD architecture, deployment options, management tools, and more »
Employment Type: Permanent, Work From Home
Salary: £90,000
Posted:

Information Security Officer

City of London, London, United Kingdom
DGH Recruitment
in all vendor and project activities. - Develop and maintain frameworks for security assessments. - Stay updated on emerging security threats and industry trends. - Participate in incident response and investigations. - Collaborate with procurement to evaluate and manage vendor security. - Review vendor documentation to assess security posture. - Apply risk management principles more »
Employment Type: Permanent
Salary: £75,000
Posted:

Enterprise Security Incident Manager

United Kingdom
Experian Ltd
As a member of Experians Global Security Office, the Enterprise Security Incident Manager functions as a Cyber Incident Commander and coordinates the Cyber Fusion Centres (CFCs) response to significant cyber-security incidents according to Experians Global Information Security Incident Response Plan and processes. You will … be responsible for initiating and tracking various workstreams during security incidents to ensure there is effective detection, response, containment, eradication, and recovery during incident response and managing executive communications until incident termination. The candidate for this role must be a self-starter, capable of working independently … and have strong technical skills involving cyber-incident response, strong writing skills and effective communication with leaders. This role will require you to be part of an on-call rotation for response to significant security incidents outside of normal work hours, including holidays and weekends. Key Responsibilities more »
Employment Type: Permanent
Posted:

Cyber Security Officer - 10 month FTC

Southampton, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Hays
Standards and Cybersecurity best practices to support complex decisions across the organisation. Support the Cybersecurity Manager in the implementation and maintenance of the cybersecurity incident response procedures and processes. Implementation and maintenance of technical security controls to protect all information assets according to their sensitivity, integrity, and criticality more »
Employment Type: Contract
Rate: £35,000
Posted:

Senior Cyber Security Engineer

United Kingdom
Hybrid / WFH Options
Reed Technology
Plus Assessments for our customer base. Perform network security audits. Conduct external and internal penetration tests. Provide support during major security incidents across all incident response phases. Proactively monitor internal infrastructure using toolsets, remediate issues, and provide recommendations. Design, implement, and provide support for customer security solutions. Serve more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

SOC Lead

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
Service is a key leadership role responsible for overseeing day-to-day operations, managing the SOC team during shifts, and ensuring effective security analysis, incident response, and monitoring of client infrastructure. Reporting to the SOC Operations Manager, the Shift Lead is a critical escalation point during incidents, contributing … continual service improvement and staff development. What youll be doing: Team oversight - Directly manage and oversee all Analysts during assigned shifts. Security analysis and incident response - Lead security analysis efforts, incident classification, and incident response actions. Monitoring client security infrastructure - Oversee the continuous monitoring of … client infrastructure. SOC escalation point - Act as a key escalation point during incidents, advising on containment points and response strategies. Threat understanding - Maintain a deep understanding of evolving cybersecurity threats What you will bring: Experience with SIEM tools including Splunk, QRadar, and Sentinel. Ability to assess and impact business more »
Employment Type: Permanent, Work From Home
Salary: £58,000
Posted:

SOC Lead

Gosport, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
Service is a key leadership role responsible for overseeing day-to-day operations, managing the SOC team during shifts, and ensuring effective security analysis, incident response, and monitoring of client infrastructure. Reporting to the SOC Operations Manager, the Shift Lead is a critical escalation point during incidents, contributing … continual service improvement and staff development. What youll be doing: Team oversight - Directly manage and oversee all Analysts during assigned shifts. Security analysis and incident response - Lead security analysis efforts, incident classification, and incident response actions. Monitoring client security infrastructure - Oversee the continuous monitoring of … client infrastructure. SOC escalation point - Act as a key escalation point during incidents, advising on containment points and response strategies. Threat understanding - Maintain a deep understanding of evolving cybersecurity threats What you will bring: Experience with SIEM tools including Splunk, QRadar, and Sentinel. Ability to assess and impact business more »
Employment Type: Permanent, Work From Home
Salary: £58,000
Posted:

Security Operations Manager

London, United Kingdom
BDO
policies and audit requirements. Contribute to the development of a Cybersecurity Operations Resource and Capacity planner managed through BDO's Azure DevOps environment. Oversee incident response, threat detection, and mitigation efforts You'll be someone with: A good understanding of monitoring frameworks eg MITRE ATT&CK and SIEM more »
Posted:

Senior Network Systems Engineer

City of London, London, United Kingdom
The Talent Partnership
these services, safeguarding the skies for countless travellers. As the custodian of these vital systems, your responsibilities will include meticulous oversight of daily operations, incident response, and strategic long-term management. Your role is crucial in ensuring the continuous availability of aviation safety services, and you will be more »
Employment Type: Permanent
Salary: £70,000
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
systems and infrastructure. Investigate and mitigate newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry more »
Employment Type: Permanent
Salary: £40,000
Posted:

Security Engineer - Devsecops

Leeds, West Yorkshire, Yorkshire, United Kingdom
La Fosse Associates Ltd
and Configuration for Microsoft Cloud Services: Configure cloud services and Defender for Cloud for integration with Rapid7 InsightIDR SIEM to enhance security monitoring and incident response capabilities. Integrate SIEM for monitoring Entra ID sign-in, audit, and risk log categories. Work with Security Operations to build and test more »
Employment Type: Contract
Rate: £70 - £85 per day
Posted:

Automation Engineer-Azure

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
McGregor Boyall Associates Limited
Azure Storage, Security, and Network Components. Azure policies and governance tools for handling compliance and security Expertise in securing virtualized environments, including threat detection, incident response, and compliance frameworks. Automation tooling for example, Logic Apps, Functions, Azure Automation, Event Grid etc AVD architecture, deployment options, management tools, and more »
Employment Type: Permanent, Work From Home
Salary: £90,000
Posted:

Governance Risk And Assurance [Head of Cyber Incident Management}

Guildford, Surrey, South East, United Kingdom
Hybrid / WFH Options
Allianz Insurance Plc
celebrate an inclusive culture and offer hybrid working. About the Role We have a new opportunity within Protection and Resilience as Head of Cyber Incident Management , this is a key role within the Operational Resilience Team, where you'll be responsible for ensuring the organisation's ability to respond … effectively to disruptions directly to our organisation or the supplier chain relating to a cyber event. You'll ensure that appropriate cyber related incident and crisis management playbooks exist and are maintained, whilst continually improving the approach to cyber crisis and incident management across AZH, including taking the … lead on playbook execution for specific crises or incidents. Working closely with the Head of Business Continuity Management and the Crisis and Incident Manager to ensure that the design and execution of a multi-year test plan covers key cyber aspects and proactively assesses and validates the operational resilience more »
Employment Type: Permanent, Work From Home
Posted:

Operational Team Leader (Accidental Damage Department)

Liverpool, Merseyside, North West, United Kingdom
Acorn Insurance
with experience or relevant job titles of; Loss Notification Operations Manager, Loss Reporting Team Supervisor, Initial Loss Assessment Coordinator, First Notice of Loss Supervisor, Incident Reporting Team Leader, Claims Intake Manager, Loss Notification Handling Supervisor, Initial Claims Assessment Coordinator, Incident Response Team Leader, Loss Reporting Operations Supervisor more »
Employment Type: Permanent
Salary: £35,000
Posted:

Cloud Engineer- Automation

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
McGregor Boyall Associates Limited
Azure Storage, Security, and Network Components. Azure policies and governance tools for handling compliance and security Expertise in securing virtualized environments, including threat detection, incident response, and compliance frameworks. Automation tooling for example, Logic Apps, Functions, Azure Automation, Event Grid etc AVD architecture, deployment options, management tools, and more »
Employment Type: Permanent, Work From Home
Salary: £90,000
Posted:

Senior Cyber Security Engineer

Newcastle Upon Tyne, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
Plus Assessments for our customer base. Perform network security audits. Conduct external and internal penetration tests. Provide support during major security incidents across all incident response phases. Proactively monitor internal infrastructure using toolsets, remediate issues, and provide recommendations. Design, implement, and provide support for customer security solutions. Serve more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Cyber Security Engineer Splunk SIEM Linux

North West London, London, United Kingdom
Hybrid / WFH Options
Client Server
analysing security logs and events, implementing security controls from the CIS security framework, configuring and managing security tools and technologies. You'll participate in incident response activities and collaborate across teams to ensure security is integrated into all aspects of the organisation. You'll have continual learning and more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Forensics and Malware Analyst

Ashburn, Virginia, United States
Leidos
cyber security single-award IDIQ vehicle that provides network operations security center (NOSC) support, including monitoring and analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis The Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a U.S. government program responsible to monitor … events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and response activities performed by each Component SOC. Direction and coordination are achieved through a shared DHS incident tracking system and other means of coordination … us today! Duties include dynamic malware analysis, and performing memory and dead-box forensics. The Analyst should have experience in monitoring and detection, and incident response to support detection, containment, and eradication of malicious activities targeting customer networks. Acting as an escalation point for other NOSC analysts, the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Comcast Cybersecurity: Principal Engineer, Security Incident Response Team

Philadelphia, Pennsylvania, United States
Comcast Corporation
innovative solutions for complex cyber engineering developmental problems that are competitive with industry and company standards. Responsible for monitoring, identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses … software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex … and guidance to more junior team members. May be responsible for leading a team, but does not directly manage people. Job Description Responsibilities Lead response to Cyber Security Incidents of varying complexity levels - including all steps from identification to final closeout Identify activity of investigative interest based on a more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Incident Response
10th Percentile
£42,500
25th Percentile
£51,250
Median
£65,000
75th Percentile
£81,250
90th Percentile
£97,500