Permanent Incident Response Jobs in England

51 to 75 of 185 Permanent Incident Response Jobs in England

Senior SOC Analyst

City of London, London, United Kingdom
Hybrid / WFH Options
Akkodis
for the junior analysts in the team. You will aid in triaging threat intelligence from multiple sources and add contextual information to the security incident, perform additional analysis and based on the business impact will recommend the response actions and escalation path. You will also have the opportunity … L1 and L2 analysts, including objectives setting, performance management/reviews, training & development, and BAU activities including shift cover etc. Perform advanced event and incident analysis, including baseline establishment and trend analysis. Support on-call arrangements as part of a Rota, to support L1 Analysts working out of hours … Support Major Incident Response activity, from a Protective Monitoring perspective, including supporting teams in identification, containment, and remediation of security related threat. Provide timely advice and guidance on the response action plans for events and incidents based on incident type and severity. Identify, create and implement more »
Employment Type: Permanent
Salary: £60000 - £65000/annum
Posted:

IT Information Security Consultant - Leeds

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
CIIH Ltd T/A Headway Recruitment
standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

Incident Responder - International travel

City of London, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Incident Responder - Cyber Security - Middle East BAE Systems Digital Intelligence has been contracted to deliver a National Cyber Security Programme in the Middle East as … for 12 months so there are no options for hybrid working as the majority of time will be spend on client site. As an Incident Responder you will be responsible for the Triage of cyber security incidents, determining and categorising which incidents cross the threshold becoming National cyber security … media releases. Manage Incidents on site and across multiple sites. Conduct on-site analysis and collection of data for depth support as part of incident investigation. Identify and propose remediation activities and identify security improvements to prevent future incidents. Direct client IR Teams and In-house malware and forensics more »
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
specialist that provides support to the clients across UK, Europe and Australia. We have an excellent job opportunity for you. Role Title: SIEM/Incident SME(Need Active DV Clearance) Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton … including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
week (Flexible) Multiple sites Core Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium Role duties - • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
team that provides around-the-clock protective monitoring solutions to clients across various industry verticals. Leveraging cutting-edge detection technology, offering assurance detection and incident response capabilities to organizations of all sizes. Role Overview As a SOC Engineer you'll work handling both reactive and proactive security engagements. … SIEM) and Intrusion Detection Systems (IDS) to monitor and detect threats. Provide advice and guidance to clients targeted by cyber attacks and malicious activity. ✨Incident Reporting: Ensure timely, accurate, and effective incident reporting. Collaborate with other SOC team members during security incidents and Threat Mining engagements. ✨Client Communication … customers regarding threats and alerts. Prepare and present findings to clients. ✨Technical Assistance: Assist with the onboarding process, including deploying SIEM, Endpoint Detection and Response (EDR), and Vulnerability Management tools. Provide support for active directory administration and firewall management. Key Skills and Traits Needed: Must be eligible for SC more »
Posted:

Security Operations Center Analyst

Manchester Area, United Kingdom
Intaso
alerts - Analyse and respond to security events - Conduct root cause analysis and forensic investigations - Collaborate with IT and security teams to resolve incidents - Maintain incident response procedures and documentation Desirable Skills: - Experience with Microsoft technologies (Windows Server, Active Directory, Azure) - Knowledge of Elasticsearch and Linux - Familiarity with SIEM more »
Posted:

Lead Cyber Security Engineer

London Area, United Kingdom
GCS
and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause analysis (RCAs), and implement mitigating solutions. Manage capacity for cyber platforms proactively. Design data more »
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring timely and effective response to potential threats. Mentor L1/L2 SOC Analysts whilst acting as their technical escalation point. Analyze and investigate security incidents, providing detailed reports … configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. Stay updated with emerging security threats, vulnerabilities, and industry best practices to proactively address potential risks. Requirements: Proven experience as a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Cyber Security Analyst

Brighton, England, United Kingdom
Hybrid / WFH Options
Hays
maintain information security strategies and objectives to enhance the overall security posture of the business. Monitor and analyse security incidents and breaches, and lead incident response efforts to contain and mitigate the impact in a timely manner. Reporting to senior management on Cyber related metrics and improvement needs. more »
Posted:

Program Manager

London Area, United Kingdom
Uptime Institute
be beneficial but equivalent experience or demonstratable equivalent knowledge will also be accepted. Cyber, Security, Information Security leadership, Technology, Management, Risk Management and Governance, Incident Response, Security Remediation, Security Policy Creation, Third Party Risk Management, Attack Surface Management Creation exposure and experience essential. The role holder will possess more »
Posted:

Head Of Information Security

Sheffield, South Yorkshire, Yorkshire, United Kingdom
Purview Consultancy Services Ltd
to protect the businesses internal/customer data in line with current legislations. Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits. Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the more »
Employment Type: Permanent
Posted:

Senior Cybersecurity Engineer

Central London, London, United Kingdom
Fortrea
include, but are not limited to: Design, develop, and maintain Python-based integrations and automation solutions within Google Chronicle, enhancing threat intelligence, detection, and incident response capabilities. Lead the strategic integration of Google Chronicle within Fortrea's cybersecurity infrastructure, optimizing its utility for security analytics and operations. Direct … applications in threat intelligence, with knowledge of how to conduct analyses within SIEM (Security Information and Event Management) and SOAR (Security Orchestration, Automation, and Response) platforms. Strong foundation in cybersecurity principles, practices, and technologies, including data management specific to cybersecurity applications. Relevant certifications such as CISSP, GCIH, or Google more »
Employment Type: Permanent
Posted:

Cyber Defence Manager

London, United Kingdom
Grant Thornton
capable of implementing secure rebuilds tailored to customer requirements.Conduct assurance assessments of Third-Party suppliers to uphold security standards.Provide expert technical support during incidents response engagements.Reviewing existing technical environment, propose and manage changes to improve IT Security.Take ownership and responsibility for accomplishing objectives across the team and department.Demonstrate steadfast … NIST, CIS Critical Controls.VMWare or Hyper-V and server integration knowledge and experience.Certified Information Systems Security Professional (CISSP) or equivalent.Exposure to ISO 27001, 9001.Any incident Response or rebuild after disasters experience is a plus.Knowing we’re right for youEmbracing uniqueness, the culture at Grant Thornton thrives on the more »
Salary: £ 70 K
Posted:

Cyber Security Analyst

Potters Bar, Hertfordshire, United Kingdom
Ashdown Group
suppliers and external auditors. In addition to this, you will deliver awareness training, test and report on the business's disaster recovery, continuity and incident response plans, and carry our internal audits of the InfoSec governance frameworks. In order to be suitable for this role, you must be more »
Employment Type: Permanent
Salary: GBP 45,000 Annual
Posted:

Cyber Security Manager

London Area, United Kingdom
Hybrid / WFH Options
Caspian One
Responsibilities: Develop and implement comprehensive information security strategies, policies, and procedures. Conduct risk assessments and vulnerability analyses to identify and mitigate security threats. Lead incident response efforts and manage security breaches efficiently. Collaborate with cross-functional teams to ensure security measures are integrated into all business operations. Stay more »
Posted:

Senior Cyber Security Engineer

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
systems and infrastructure. Investigate and mitigate newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior Security Engineer

Manchester Area, United Kingdom
Hamilton Barnes 🌳
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities. Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment. Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Posted:

Emergency Preparedness, Resilience and Response Manager

Gloucester, United Kingdom
NHS Gloucestershire Integrated Care Board
Job summary Gloucestershire ICB have an exciting opportunity for a Senior EPRR Manager in our Emergency Preparedness, Resilience and Response (EPRR) Team. The team works collaboratively across the Integrated Care System to ensure preparedness, response and resilient planning in line with statutory guidance, alongside business continuity arrangements for … will lead the work across the full spectrum of EPRR disciplines including overseeing and delivering risk assessments, planning, training and exercise design and delivery, response, and recovery, under the auspices of the Accountable Officer for EPRR - the Chief Nursing Officer. Alongside this they will undertake duties to support business … standard assurance programme of NHS funded providers throughout the Gloucestershire footprint. The successful candidate will have a significant task in managing and maintaining our Incident Co-ordination Centre (ICC) and supporting the Gloucestershire Tactical and Strategic Coordination Centres at Police Headquarters. We are looking for a passionate, experienced, resilient more »
Employment Type: Permanent
Salary: £50952.00 - £57349.00 a year
Posted:

Business Continuity Lead

London Area, United Kingdom
Acumin
Develop and maintain strong relationships with key stakeholders. Lead and manage a security pillar, ensuring the delivery of high-quality work. Document and maintain incident response plans for various cybersecurity incidents. Maintain Business Continuity Policies and Plans to ensure uninterrupted operations. Prepare and maintain Disaster Recovery plans to … mitigate potential disruptions. Collaborate with teams for data center operations and backup, ensuring compliance and risk management. Manage crisis response professionals and conduct simulation exercises to test preparedness. Qualifications and Experience: Bachelor’s degree in a related technical area. One or more relevant certifications such as CISSP, CISM, GCIH … CEH, or OSCP. Proficiency in SIEM Platforms, vulnerability management tools, and incident management processes. Experience in managing security functions or SOC capabilities. Strong analytical skills to analyze security monitoring data and identify threats. Ability to make considered decisions and ensure successful delivery in a fast-paced environment. Why Join more »
Posted:

Senior Cyber Consultant

London Area, United Kingdom
Synergetic
incorporated into the business Risk Register. Participate in supplier reviews, serving as the subject matter expert in cybersecurity. Provide support during the Bank's incident response process involving suppliers. Contribute to the continuous monitoring of key third-party relationships. Enhance awareness of third-party cybersecurity risks through local more »
Posted:
Incident Response
England
10th Percentile
£42,500
25th Percentile
£50,000
Median
£61,439
75th Percentile
£77,500
90th Percentile
£97,500