Incident Response Jobs in England

1 to 25 of 253 Incident Response Jobs in England

Senior Cyber Security Engineer

Newcastle Upon Tyne, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
Plus Assessments for our customer base. Perform network security audits. Conduct external and internal penetration tests. Provide support during major security incidents across all incident response phases. Proactively monitor internal infrastructure using toolsets, remediate issues, and provide recommendations. Design, implement, and provide support for customer security solutions. Serve more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Data Loss Prevention Specialist

Newcastle Upon Tyne, Tyne and Wear, North East, United Kingdom
Hybrid / WFH Options
Reed Technology
strategic goals, and drive implementation. End-to-End DLP Management: Managing all aspects of DLP within a business, including policy creation, deployment, monitoring, and incident response. Data Leakage Considerations: Awareness of potential ways data can leak out of an organisation External Data Sharing: Knowledge of secure methods for sharing more »
Employment Type: Permanent, Work From Home
Salary: £50,000
Posted:

Lead SOC Engineer / Manager SC Cleared

Central London, London, United Kingdom
Hybrid / WFH Options
Client Server
the appropriate SIEM platform and then once it's embedded ensuring BAU and leading security monitoring, carrying out indepth investigations and actively participating in incident response. This is a high profile role where you'll establish Security Operations Centre procedures and processes from the ground up, collaborating with senior more »
Employment Type: Permanent, Work From Home
Salary: £70,000
Posted:

Incident Response Consultant

London, England, United Kingdom
IBM
organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world. Your Role and Responsibilities As an Incident Response Consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responding to high profile … IBM stakeholders to provide integrated solutions to our clients’ most challenging problems. In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices, ideally in large enterprise environments. … CyberReason, Carbon Black, CrowdStrike and ReaQta as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, Office 365, FWs, IPS/IDS, SIEMs, etc. is more »
Posted:

Security Operations Manager

London, United Kingdom
Matchtech Group PLC
operations team and the quality of third party services and deliverables, reviewing performance.Take the lead management responsibility for all cyber security event monitoring and incident response services received from all partner organisations with a focus on our Managed Security Service relationship (MSS).Manage the search for cyber threats … that may go undetected in our environment that have evaded our automated security tools and defences.Accountable for Cyber Security incident response management including the establishment, maintenance and improvement of cyber security incident response plans, procedures, and playbooks.Promote security orchestration, automation, and response (SOAR) solutions for … systems and operational playbooks to enable efficient discovery of security events and response actions.Ideal experience:Minimum 5 years+ experience leading Cyber Security Operations teams.Practical experience of incident response governance (lifecycles, frameworks, incident handling) and developing incident response playbooks/processes, Security Orchestration, Automation and more »
Salary: £ 70 K
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
Cyber Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the office at least twice a week and be on-call one in every four weeks. You will be required to go through SC clearance so need … to have been a UK resident for the past five years, unfortunately we will not be able to provide sponsorship. The Cyber Incident Manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. … threat. Responsibilities Manage and co-ordinate cyber security incidents for our clients, working closely with the head of cyber response. Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on more »
Posted:

Senior Manager of Threat Remediation

Sandwich, Kent, United Kingdom
Pfizer
of Threat Remediation is responsible for applying their extensive array of technical knowledge & experience to drive the remediation of complex technical challenges resulting from incident response engagements and other related initiatives. This role requires ongoing proactive collaboration with various technical & non-technical business partners across the company, along … with incident responders during & after incidents. The incumbent will primarily focus on bolstering threat remediation capabilities in response to more significant technical challenges encountered by the team and serving as a champion for improvements to our security posture.This is an exciting opportunity to be part of a diverse … sources of risk for the company. Establish and maintain positive working relationships with key business partners across the organization. Proactively identify opportunities to support incident response efforts through active participation in daily team calls and direct engagement with stakeholders.Take ownership of specific threat remediation projects stemming from incident more »
Salary: £ 70 K
Posted:

Incident Response/Threat Hunting Specialist

London, United Kingdom
Barclay Simpson Corporate Governance Recruitment
reference: 40942/PG I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. … but not limited to APT tracking and malware analysis.In order to be successful in your application, you will need:At least 3 years cyber incident response experience.Certifications such as GCIH, GCIA or GCFA/E.Ideally, consultancy experience however, strong regulated exposure is also welcomed.Strong baseline threat hunting skills … and ideally, an interest in research focused tasks.This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe.Please contact pg@barclaysimpson for immediate consideration.IND123We seek individuals from a diverse talent pool and encourage applicants from more »
Salary: £ 80 K
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

Senior Security Engineer

London Area, United Kingdom
Hybrid / WFH Options
Cognitive Group | Part of the Focus Cloud Group
The ideal candidate will have a strong background in Sentinel, Infrastructure as Code (IAC), and Security Operations (SecOps). Key Responsibilities Security Monitoring and Incident Response Implement and manage security monitoring solutions using Microsoft Sentinel. Develop and maintain incident response playbooks and procedures. Lead incident response efforts, including investigation, containment, and remediation. Develop and maintain secure IAC templates using tools such as Terraform, CloudFormation, or ARM. Conduct security reviews and audits of IAC templates to identify and mitigate risks. Perform regular security assessments, vulnerability management, and penetration testing. Risk Management and Compliance Identify more »
Posted:

Senior SOC Analyst

Reading, England, United Kingdom
The People Network
will be responsible for maintaining Security Operations (SecOps) solutions, controls, and processes across the organisation. You will provide proactive risk remediation, will help with incident readiness & response and will also contribute to the continuous improvement of the security environment. As Senior SOC Analyst you will bring a good … maintain SecOps documentation, policies, and procedures Maintain cybersecurity solutions across systems, applications, and infrastructure Investigate security alerts from the SIEM tool and take appropriate incident response actions. Communicate with stakeholders about security incidents, detailing actions taken. Support the Cyber Incident Response Manager by triaging events and more »
Posted:

Cyber Security Lead

Leeds, England, United Kingdom
Locke and McCloud
ongoing maintenance and monitoring. the team in demanding environments, provide constructive feedback, and foster individual and team development. as the escalation point for security response incidents, both during and outside business hours. the Cyber Security Incident process/procedure and Incident Response Team, conducting war games … and incident scenarios to prepare the IT department for real incidents. forensic investigations and reporting following cyber security incidents, involving third-party specialists if necessary. informed about the latest security threats, principles, techniques, and protocols, including new vulnerabilities, and act on them as needed. within an ITIL V3 & ISO27001 … approaches including ISMS, risk analysis and assessments, the CIA triad, attack vectors (including social engineering), cryptography, confidentiality issues, and best practices for cyber security incident response (including triage and chain of custody). to proactively identify areas for improvement, share lessons learned, and encourage the same behavior in more »
Posted:

Cyber Security Manager

Nottinghamshire, England, United Kingdom
Locke and McCloud
policies, standards, and procedures across the organization to maintain a secure environment. Operations: Oversee day-to-day security operations, including monitoring of security systems, incident response, and investigation of security breaches. Awareness Training: Develop and deliver security awareness training programs to educate employees about cyber security best practices … and Regulatory Requirements: Ensure compliance with relevant industry regulations and standards (e.g., GDPR, HIPAA, PCI DSS) and lead efforts to maintain certifications and accreditations. Incident Response: Lead the response to security incidents, coordinate with internal teams and external stakeholders, and implement corrective actions to prevent recurrence. Tool more »
Posted:

Cyber Security Team Lead

Leeds, England, United Kingdom
GCS
reviews, and adherence to processes and procedures. Develop and manage the security cloud migration process, identifying and addressing any gaps. Manage the Cyber Security Incident process and the Incident Response Team, conducting training exercises to prepare for real incidents. Proactively handle complaints and escalations, resolving issues before … they escalate. Act as the escalation point for security response incidents Conduct one to one performance reviews with team members to support their development. Maintain and enhance the security of IT services, coordinating with third parties for patching, vulnerability resolution, and system hardening. Create and update security documentation to … management, and content filtering. Solid grasp of security approaches including ISMS, risk analysis and assessments, the CIA triad, social engineering, cryptography, confidentiality issues, and incident response best practices. Operate within an ITIL V3 and ISO27001 service delivery framework. Manage relationships with stakeholders. Work to meet defined Service Level more »
Posted:

Cybersecurity Ops Manager

Greater London, England, United Kingdom
McDermott International, Ltd
of security solutions impact business strategies Create documentation of findings and recommendations (root cause and risk analysis as needed Assist with forensic investigations and incident response team (CIRT) activities. Assign work to Cyber SOC for remediation Escalate pertinent findings in a timely manner Leverage vendors and internal resources … to interface various security tools to automate critical response tasks Support Compliance managers in providing Cybersecurity artifacts Align information cybersecurity operations with NIST, and ISO 27001 requirements Establish role as a local presence and focal point for business and IT contact. Create the relationships. As the local Cyber management … controls, processes, and policies to improve security posture and identify gaps in existing controls. Assist with Cyber security awareness initiatives and events Assist with incident response planning and activities Essential Qualifications and Education: Bachelor’s Degree in Information Technology (minimum) or equivalent experience and certifications 7 or more more »
Posted:

Cyber Security Consultant

London Area, United Kingdom
Sekuro
seeking expressions of interest for passionate cybersecurity professionals to join our dynamic team. Initially we will be seeking experience with Managed Extended Detection and Response (MXDR) services. At Sekuro we leverage cutting-edge technologies and strategic partnerships to provide top-tier security solutions to our global clientele. Job Description … our MXDR services. Key Responsibilities: Design and Implementation: Architect and deploy advanced MXDR solutions using CrowdStrike and AWS to protect client environments. Monitoring and Response: Conduct continuous monitoring, threat hunting, and incident response activities to identify and mitigate security threats. Integration: Integrate MXDR solutions with clients’ existing … security infrastructure and workflows. Automation: Develop and implement automation scripts and tools to enhance threat detection and response capabilities. Client Support: Provide expert-level support and guidance to clients, including conducting security assessments and providing recommendations. Collaboration: Work closely with other cybersecurity experts, analysts, and engineers within Sekuro to more »
Posted:

Security Operations Center Analyst

England, United Kingdom
1Tech Staffing Limited
events and alerts in real-time to identify potential security incidents. Investigate and analyse security incidents to determine their root cause and impact. Execute incident response procedures and escalate issues as necessary. Document and report security incidents, findings, and actions taken. Collaborate with senior SOC analysts and other … IT/security teams to continuously improve security monitoring and incident response capabilities. Requirements: 1-2 years hands on experience with all of the following: Office 365, Azure, Defender, Intune, Entra ID Strong interest in cybersecurity and a desire to pursue a career in this field. Minimum more »
Posted:

OT Cyber Security Engineer / Architect

Warrington, Cheshire, United Kingdom
Hybrid / WFH Options
Matchtech Group PLC
defined processes.Supporting accreditation activities with the client and regulating authorities.Conducting security reviews and audits in accordance with defined processes.Conducting security operations, including Protective Monitoring, Incident Management, Incident Response, and Incident Recovery activities.If you would like to learn more about the opportunities available please get in touch. more »
Salary: £ 80 K
Posted:

CISO

Leeds, England, United Kingdom
Jobleads-UK
with cross-functional teams to identify and mitigate cybersecurity risks, develop policies and procedures, and ensure compliance with regulatory requirements. Additionally, you will lead incident response efforts, conduct security awareness training, and stay abreast of emerging threats and technologies to continuously enhance the security posture. It is important … of security policies, standards, and procedures Conduct risk assessments and develop mitigation plans to address cybersecurity threats Manage security operations, including monitoring, detection, and incident response Collaborate with IT and other departments to ensure security controls are effectively integrated into systems and processes Provide leadership and guidance to more »
Posted:

Senior Software Engineer - SIEM

Birmingham, England, United Kingdom
BT Group
and maintaining our security information and event management (SIEM) system. Your focus will be on leveraging Elasticsearch and related technologies to enhance threat detection, incident response, and overall security posture. What you’ll be doing • Data Ingestion and Enrichment: o Configure Elasticsearch pipelines for data ingestion from various … of the SIEM infrastructure. • Security Engineering: o Contribute to security engineering projects, transitions, and transformations. o Work closely with security operations and associated security incident response systems o Stay informed about emerging threats and security best practices. • Keep abreast of relevant technologies in the area. This may entail more »
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
new tools and techniques to enhance the security posture Administer and mature tool configurations, optimize performance, and feature utilization Integrate tools to automate critical response tasks. Evaluate TVM tool and patches, updates, and perform maintenance Develop detailed documentation on TVM implementation, configuration, and processes Plan, develop, and implement new … security devices or services for TVM as needed Identify, create and mature cybersecurity operations processes. Assist with forensic investigations and incident response team (CIRT) activities.as needed Assist with security awareness activities (communications, posters, events, assessments) as needed Participate in incident runbook development Escalate pertinent findings in a … management expertise Experience executing attack defense tactics with security technologies including DNS, SMTP, firewall, and endpoint solutions. Experience and participation as needed with security incident and investigations Assist as needed with security awareness content such as communications, posters, presentations Experience with security management/configuration cloud tools and services more »
Posted:

VP of Information Security

London, United Kingdom
Cognism
architecture, and integration with security control frameworks.Oversee the implementation and operation of controls to meet identified security control objectives.Advise operations teams supporting computer security incident response activities related to intrusion detection monitoring, scanning, cyber threat reporting, and development/implementation of vulnerability mitigation strategies.Develop trusted advisor relationships for more »
Salary: £ 70 K
Posted:

Lead Cyber Security Engineer

London Area, United Kingdom
GCS
and digital deployments. Continuously adjust cyber capabilities based on evolving cyber threat landscapes. Support and potentially lead NOC/SOC operational teams. Oversee Cyber incident response, conduct post-incident reviews (PIRs), root-cause analysis (RCAs), and implement mitigating solutions. Manage capacity for cyber platforms proactively. Design data more »
Posted:

Senior Cyber Security Analyst

Brighton, England, United Kingdom
Hybrid / WFH Options
Hays
maintain information security strategies and objectives to enhance the overall security posture of the business. Monitor and analyse security incidents and breaches, and lead incident response efforts to contain and mitigate the impact in a timely manner. Reporting to senior management on Cyber related metrics and improvement needs. more »
Posted:

Program Manager

London Area, United Kingdom
Uptime Institute
be beneficial but equivalent experience or demonstratable equivalent knowledge will also be accepted. Cyber, Security, Information Security leadership, Technology, Management, Risk Management and Governance, Incident Response, Security Remediation, Security Policy Creation, Third Party Risk Management, Attack Surface Management Creation exposure and experience essential. The role holder will possess more »
Posted:
Incident Response
England
10th Percentile
£42,500
25th Percentile
£50,000
Median
£62,500
75th Percentile
£77,813
90th Percentile
£97,500