Forensic Analysis Jobs in the UK excluding London

1 to 8 of 8 Forensic Analysis Jobs in the UK excluding London

Digital Forensic Investigator

Manchester, England, United Kingdom
iO Associates - UK/EU
The client provides services to all business sectors, including law firms, insurance providers and law enforcement agencies. The role will require carrying out digital forensic casework within the Criminal or Corporate arenas and be able to demonstrate time management, flexibility, commitment and integrity. Job Title: Digital Forensic Investigator … Salary : £30,000 - £50,000 per annum. Location: North Manchester,Manchester Interview Stage: 2 Stage Process. Roles & Responsibilities:- Conduct forensically sound acquisitions, analysis and examinations of computer systems and mobile devices and associated media, either on-site or in the lab, ensuring continuity of all exhibits and maintaining integrity … develop experience and detailed technical knowledge of current technology and the wide variety of tools and techniques used to assist in the acquisition and analysis of evidence and the identification and recovery of data. Work with Digital Forensics Manager to determine the best forensic analysis strategy required. more »
Posted:

SOC Analyst - Lv3

Crawley, West Sussex, South East, United Kingdom
Hybrid / WFH Options
Matchtech
Orchestration, Automation, and Response (SOAR): Support and develop the SOAR platform, creating new workflows for automated responses to common attack types. Digital Forensics: Conduct forensic analysis on serious security incidents using data from multiple sources to ensure threats are contained and eradicated effectively. Cyber Crisis Scenario Testing: Participate more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder … and collaborate with them. Monitoring security infrastructure, identifying and reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
for the organisation. Role Analyses and monitors the organization's cyber security measures; responds to actual penetration attempts by malicious parties Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder … and collaborate with them. Monitoring security infrastructure, identifying and reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies more »
Posted:

SAP Security and Authorisations Analyst

Winchester, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Premier Foods
requirements. Security Monitoring and Incident Response: Monitor SAP systems for security breaches, unauthorized access, and suspicious activities. Respond promptly to security incidents and conduct forensic analysis when necessary. Risk Assessment and Mitigation: Conduct risk assessments of SAP systems, identify security vulnerabilities, and implement measures to mitigate risks effectively … Youre not interested in compromising security for convenience or taking shortcuts or risks with security measures. In this role, you will deal with the analysis of security risks and the implementation of measures to mitigate them. This is an opportunity for you to make a meaningful contribution to the more »
Employment Type: Permanent, Work From Home
Posted:

SIEM Onboarding Engineer

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
for deploying and configuring security agents across large environments. Experience in tuning and optimizing OpenSearch or Elasticsearch indexers. Experience with incident response processes and forensic analysis to support investigations and improve threat detection. Experience with cloud-native security tools and services Desired Qualifications: Advanced coursework in Computer Science more »
Employment Type: Permanent, Work From Home
Posted:

Senior Planning Engineer

Birmingham, England, United Kingdom
Hybrid / WFH Options
Turner Lovell
function and interface with schedule on large turnkey projects level of relevant industry knowledge within the Renewable Energy/Power Generation sector in applying forensic analysis on large turnkey projects This role would see you working on the following: the project baseline gaining approval of client and internal more »
Posted:

Consultant (Programme Analyst) - Dispute Resolution and Claims Management

Alcester, Warwickshire, West Midlands, United Kingdom
ecruit
Consultant (Programme Analyst) - Dispute Resolution and Claims Management – Competitive Salary – West Midlands The Role Are you ready to advance your career in construction programme analysis? Do you have the skills and experience to excel in dispute resolution and claims management? If so, this could be the perfect opportunity for … looking for a Consultant (Programme Analyst) to join our expanding Dispute Resolution and Claims Management team. In this role, you'll use your programme analysis skills to support clients manage disputes and claims. Whatever your experience, you will have the opportunity to develop your expertise in this area. If … to initiate and effect change. The Benefits Company car, company pension and other staff benefits are available The Person Experienced in programme planning and forensic programme analysis within the construction or engineering sector. Interest in dispute resolution and construction claims. Flexible, creative problem-solving skills. Strong interpersonal skills more »
Employment Type: Permanent
Posted:
Forensic Analysis
the UK excluding London
10th Percentile
£27,500
25th Percentile
£27,750
Median
£33,000
75th Percentile
£41,205
90th Percentile
£45,000