Incident Response Jobs in the UK

76 to 100 of 286 Incident Response Jobs in the UK

Security Engineer

Alconbury, England, United Kingdom
MM Flowers
experience, knowledge, and desire to continuously improve. Deliver solutions within the appropriate framework and methodology whilst ensuring the supportability of services delivered. Experience with incident detection, incident response, and forensics. Experience with Firewalls (functionality and maintenance), Microsoft Office 365 Security, XDR, and Endpoint Security. Proficiency in a more »
Posted:

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
of a 24/7 operation with four shift teams working in a standard rotation. They are responsible for utilising the SOC's Security Incident and Event Management (SIEM) toolsets to detect and investigate potential Security and Service Incidents occurring within the monitored networks. These roles require a minimum … using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful and unsuccessful intrusion attempts and compromises through reviews and further analysis of relevant event detail and incident summary information. … Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Assist with remediation activities and conduct permitted remediation (or support customer stakeholders) to inhibit cyber-attacks, clean up IT systems and secure networks against repeat attacks. Produce security incident review reports more »
Posted:

Group Cyber Sec Ops Manager

London, United Kingdom
Mentmore Recruitment
Head Cyber Security Operations, CISO and other stakeholders across Group businesses. Act as Silver commander for Cyber Security Incidents, leading on tactical support in response to a security incident and coordinate response efforts to minimise the impact of cyber threats and avoid/reduce business impact across … all Group businesses. (This may from time to time involve acting as silver commander leading on a cyber security incident outside of typical business hours) Provide reporting on ticket activity and SLA adherence on a weekly basis to the Group IS management team across all Group businesses to Group … for improvement. Stay informed about the latest cybersecurity trends and threats to proactively protect the organisation's digital assets. Develop, maintain, and test cyber incident response plans, playbooks, and procedures to ensure a timely and effective tactical response to cyber incidents across all Group businesses in collaboration more »
Employment Type: Permanent
Salary: £50000 - £60000/annum + Package
Posted:

Operational Resilience Manager

Middlesbrough, England, United Kingdom
Hybrid / WFH Options
GB Bank
created role we’ll ask you to lead on delivering the Bank's strategies and plans to align with industry standards and regulations for Incident Management, Operational Resilience, and Business Continuity. This is a really varied role would suit someone who is a self-starter, enjoys being hands-on … s Operational Resilience roadmap to help prevent, adapt, respond to, recover from, and learn from operational disruptions. Capture relevant information to determine whether an incident needs to be declared and then classifying the severity of the incident (minor to critical). Leading improvements in Business Continuity by designing … compliance status and delivery roadmaps. Work closely with outsourced service providers suppliers as required to implement recovery and resolution plans. Upon resolution of an incident, produce an incident report identifying root cause analysis and lessons learnt and improvements. Skills and experience – you are/will have most of more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
with remote working flexibility. Job Title: Lead Security Analyst Job Type: Permanent Location: London, UK(Remote) Job details: Purpose of the Job Leading the Response: Acting swiftly and decisively during security incidents to mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment … and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating … manage security incidents by analyzing alerts from diverse sources and collaborating with external monitors to identify and address potential threats. Serve as a primary incident responder, leading the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring more »
Employment Type: Permanent, Work From Home
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management and incident management. Responsible for the level 2/3 operational Cyber incident response. Escalating in a timely manner any incidents and anomalies that are … architecture level Operational On-Call Requirement This role has a shared, rotational 24/7 on-call requirement and forms part of information security incident response capability. You will act as the single point of contact for all security related response actions and decisions, including management of … each incident from a security perspective, interaction with IM/MIM teams (where required) and recording of all key security decisions. What you'll need: Knowledge and operational experience in firewalls, intrusion detection and prevention systems, anti-virus and content filtering, URL filtering, authentication solutions, switches, routers, Voice over more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Operations Analyst

London, England, United Kingdom
Direct Line Group
analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management and incident management. Responsible for the level 2/3 operational Cyber incident response. Escalating in a timely manner any incidents and anomalies that are … architecture level Operational On-Call Requirement This role has a shared, rotational 24/7 on-call requirement and forms part of information security incident response capability. You will act as the single point of contact for all security related response actions and decisions, including management of … each incident from a security perspective, interaction with IM/MIM teams (where required) and recording of all key security decisions. What you'll need: Knowledge and operational experience in firewalls, intrusion detection and prevention systems, anti-virus and content filtering, URL filtering, authentication solutions, switches, routers, Voice over more »
Posted:

Cybersecurity Senior Engineer

Greater London, England, United Kingdom
McDermott International, Ltd
new tools and techniques to enhance the security posture Administer and mature tool configurations, optimize performance, and feature utilization Integrate tools to automate critical response tasks. Evaluate TVM tool and patches, updates, and perform maintenance Develop detailed documentation on TVM implementation, configuration, and processes Plan, develop, and implement new … security devices or services for TVM as needed Identify, create and mature cybersecurity operations processes. Assist with forensic investigations and incident response team (CIRT) activities.as needed Assist with security awareness activities (communications, posters, events, assessments) as needed Participate in incident runbook development Escalate pertinent findings in a … management expertise Experience executing attack defense tactics with security technologies including DNS, SMTP, firewall, and endpoint solutions. Experience and participation as needed with security incident and investigations Assist as needed with security awareness content such as communications, posters, presentations Experience with security management/configuration cloud tools and services more »
Posted:

DevOps Engineer - Insurance - Contract - Hybrid

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
I3 Resourcing Limited
DESIRABLE Key responsibilities: Application and infrastructure planning and testing including integrations Maintaining CI/CD pipelines Automation implementation Guidewire Cloud Console configuration On-call, incident response and incident management Monitoring the software development process through its entire lifecycle and ensuring adherence to security standards Regularly updating or more »
Employment Type: Contract
Rate: £600 - £675 per day + outside IR35
Posted:

Senior Security Analyst

London Area, United Kingdom
Hybrid / WFH Options
Korn Ferry
and looking for a Senior Security Analyst to join the Global Team. You will play a crucial role in ensuring effective security monitoring and incident response. This role will also be required to assist in the development, implementation, and maintenance of the IT Security program in the company. We … Security and ideally CISSP (although for the right candidate we can support the gaining of this qualification). Key responsibilities include: Security Monitoring and Incident Response Monitoring systems for signs anomalies, attacks, and unauthorized activities. Investigate potential incidents and provide timely feedback. Analyze events to identify trends, threats more »
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Posted:

SIEM/Incident SME - DV Cleared- ELK - Tanium

Portsmouth, Hampshire, United Kingdom
Hybrid / WFH Options
J & C Associates Ltd
SIEM/Incident SME (Active DV Clearance) ELK (Elastic, Logstash, Kibana) Tanium MITRE ATT&CK Cyber Kill Chain Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton Duration: 6 months We are Global IT Recruitment specialist that provides support … including the development and mentoring of Junior Analysts, monitoring networks to actively remediate unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond to security incidents as they occur as part of an incident response team. Implement metrics and dashboards to give more »
Employment Type: Contract
Rate: GBP Daily
Posted:

IT Information Security Consultant

Leeds, Horsforth, West Yorkshire, United Kingdom
Hybrid / WFH Options
Headway Recruitment
Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment and security solutions, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent
Salary: £50000 - £60000/annum DOE
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
specialist that provides support to the clients across UK, Europe and Australia. We have an excellent job opportunity for you. Role Title: SIEM/Incident SME(Need Active DV Clearance) Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton … including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

DV Cleared Cyber Security Analyst

England, United Kingdom
GS Solutions
week (Flexible) Multiple sites Core Tech Skills required are ELK (Elastic, Logstash, Kibana) and Tanium Role duties - • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

Security Operations Center Analyst

United Kingdom
Integrity360
we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services. What sets Integrity360 apart is our excellent team of people that drive the … robust, scalable, and innovative solutions to our customers. Responsibilities Monitor security logs and alerts from various sources, including intrusion detection systems, Endpoint Detection and Response (EDR) systems, and security information and event management (SIEM) tools. Investigate and analyse security incidents whether raised by our customer or internally to identify … root cause and develop appropriate mitigation strategies. Execute security response actions. Perform threat hunting and proactive analysis to identify potential security risks and vulnerabilities. Collaborate with cross-functional teams, including our customers internal operations, service desk and partners Mentor and provide guidance to our customers Operations, sharing knowledge and more »
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
team that provides around-the-clock protective monitoring solutions to clients across various industry verticals. Leveraging cutting-edge detection technology, offering assurance detection and incident response capabilities to organizations of all sizes. Role Overview As a SOC Engineer you'll work handling both reactive and proactive security engagements. … SIEM) and Intrusion Detection Systems (IDS) to monitor and detect threats. Provide advice and guidance to clients targeted by cyber attacks and malicious activity. ✨Incident Reporting: Ensure timely, accurate, and effective incident reporting. Collaborate with other SOC team members during security incidents and Threat Mining engagements. ✨Client Communication … customers regarding threats and alerts. Prepare and present findings to clients. ✨Technical Assistance: Assist with the onboarding process, including deploying SIEM, Endpoint Detection and Response (EDR), and Vulnerability Management tools. Provide support for active directory administration and firewall management. Key Skills and Traits Needed: Must be eligible for SC more »
Posted:

Senior Security Engineer

Leeds, England, United Kingdom
Hybrid / WFH Options
MUFG Pension & Market Services
critical and high priority issues and resolve and/or escalate where required • Experience working with Cloud Security, Cyber security (Malware, penetration testing, forensics, incident response), endpoint Security, Security Incident and Event management, Data Protection, network Security, Identity & Access Management • Excellent verbal and written communication skills, with more »
Posted:

Security Operations Center Analyst

United Kingdom
iFindTech Ltd
REQUIRED* Basic Programming Scripting Linux Experience *BONUS SKILLS* Has a passion for Security Enjoys solving problems Is naturally inquisitive Understands the phases of security incident response and the Cyber Kill Chain *RESPONSIBILITIES* Analysis and investigation of alerts arising from Security Information and Event Management tools General day to … refinement of rules, alerts and reports arising from both traditional SIEM and Next Gen User Behavior Analytics (UBA) tools Full ownership of the Security Incident management process, including customer notification, severity-based prioritization, investigation, regular customer updates, identification of remedial actions, reporting and closure Using SIEM and UBA tools more »
Posted:

Senior Security Engineer

United Kingdom
identifi Global Resources
where feasible). -You will be undertaking internal pen testing and creation of external penetration testing scopes. -You will be enhancing security detection and incident response efforts/playbooks. -You will be monitoring, remediating, and reporting on security events. -You will be Security incident Manager (SIM). more »
Posted:

Technical Security Analyst

Nationwide, United Kingdom
Portare Solutions Limited
standards and guidelines Implement and improve technical processes to create efficient and secure methodologies Support the management and investigation of security events including post incident reviews in conjunction with other IT teams and members of the Information Security function Develop awareness materials to ensure continuous improvements to the security … DLP, Firewalls, Open Source Filtering tools, Cloud security (Azure), IdAM (PAM on-prem/cloud), EDR, Scanning/vulnerability tools, etc. Windows Server & Networking Incident response Endpoint and network security technologies Extensive knowledge of IT Security and Governance best practices and industry standards, including, but not limited to more »
Employment Type: Permanent
Salary: £55000 - £65000/annum Strong benefits package
Posted:

Principal SOC Analyst - Banking Client

United Kingdom
Integrity360
we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services. What sets Integrity360 apart is our excellent team of people that drive the … robust, scalable and innovative solutions to our customers. Responsibilities Monitor security logs and alerts from various sources, including intrusion detection systems, Endpoint Detection and Response (EDR) systems, and security information and event management (SIEM) tools. Investigate and analyse security incidents whether raised by our customer or internally to identify … root cause and develop appropriate mitigation strategies. Execute security response actions, including full remote remediation of endpoints. Perform threat hunting and proactive analysis to identify potential security risks and vulnerabilities. Collaborate with cross-functional teams, including our customers internal operations, service desk and partners Mentor and provide guidance to more »
Posted:
Incident Response
10th Percentile
£42,500
25th Percentile
£50,000
Median
£62,500
75th Percentile
£78,750
90th Percentile
£97,500