Incident Response Jobs in England

1 to 25 of 270 Incident Response Jobs in England

Cyber Snr. Incident Response Specialist - London - £85/£95k

London Area, United Kingdom
LT Harper - Cyber Security Recruitment
Cyber Snr. Incident Response Specialist - London - £85/£95k My client is a global consultancy who are adding to their incident response & proactive threat-hunting team to further develop and polish the company's overall service offering. They are looking for a strong incident response consultant who can independently investigate incidents, conduct threat hunting and engage with clients. Responsibilities of a Cyber Snr. Incident Response Specialist: Manage and coordinate cyber security incidents Act as a lead for threat-hunting efforts to establish an attacker's spread through a system and network, anticipating … further attacker activity across endpoints, cloud, and network infrastructure Work closely with the CTI team and create playbooks Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Have the ability to advise clients on the threat landscape and attacks that may be relevant to more »
Posted:

Cyber Snr. Incident Response Specialist - London - £85/£95k

South East London, England, United Kingdom
LT Harper - Cyber Security Recruitment
Job DescriptionCyber Snr. Incident Response Specialist - London - £85/£95kMy client is a global consultancy who are adding to their incident response & proactive threat-hunting team to further develop and polish the company's overall service offering. They are looking for a strong incident response consultant who can independently investigate incidents, conduct threat hunting and engage with clients.Responsibilities of a Cyber Snr. Incident Response Specialist:Manage and coordinate cyber security incidentsAct as a lead for threat-hunting efforts to establish an attacker's spread through a system and network, anticipating further attacker … activity across endpoints, cloud, and network infrastructureWork closely with the CTI team and create playbooksDigital forensics of relevant incident data (disk, volatile memory, network packets, log files).Have the ability to advise clients on the threat landscape and attacks that may be relevant to themHave an understanding of incident more »
Posted:

Senior Incident Response Consultant

England, United Kingdom
Lawrence Harvey
Technical Cyber Incident Responder Salary: £65-£80k + Strong Bonus + Benefits Location: UK Wide I am currently partnered with a NCSC accredited Cyber Incident Response provider who are looking for a technical Cyber Incident Responder to complement their established practice and take the lead on … threats faced by clients, identifying, and preventing the root cause effectively and swiftly. This is a seriously exciting opportunity for a technical Digital Forensics & Incident Response (DFIR) lead to join one of the most established Incident Response practices in the world, gain access to some of … the highest profile and sophisticated incidents out there; and focus exclusively on hands-on investigative pieces of work, away from the incident management and planning side of things. Key Responsibilities Act as a lead and technical escalation point on the most complex Digital Forensics & Incident Response investigations. more »
Employment Type: Permanent
Salary: GBP 80,000 Annual
Posted:

GSOC (Global Security Operations Center) Incident Response Manager

England, United Kingdom
KPMG
ensure that appropriate security controls are in place for KPMG technology solutions. Role summary Provide Bridge between GISG Operational teams and ITS Global Major Incident Management Process Coordinate Security Incident management activities across Regions • Provide Member Firms with Incident Response advice and support through the regional … set up, and maintain repeatable Teams War Room structure Define, set up, and maintain communication structure and templates for the three below high level incident types. Assist in coordination with GCISO to link into board level and regulatory comms requirements Give Service Management the Security context of any Security … Incident promoted to Major Incidents Assist in the delivery of Cyber War games and purple teaming activities Initiate US Advisory IR assistance requests Coordinate US Advisory IR activities when necessary Key accountabilities Provide Security Incident Management Framework and coverage between GISG and the ITS Global Service Management Major more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Senior SOC Analyst, SIEM - Cloud based: Sentinel/ManageEngine Log360/QRadar, Splunk, Incident Response Management, Hybrid London 1-2 days per week. We are hiring a Senior SOC Analyst to help build a new SOC function. The role will initially be very hands on, responsible for monitoring … Investigation: Monitor SIEM tools to assure high security levels, analyse potential security incidents, conduct real-time analysis, support investigations, and document findings to improve incident response procedures. Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents … as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence feeds. Tool Management: Manage and optimize SIEM tools, evaluate new security technologies, and recommend enhancements to the security infrastructure. Collaborate more »
Posted:

Cyber Incident Response Manager

Buckinghamshire, England, United Kingdom
Proprius Recruitment
Cyber Incident Response Manager Cyber Incident Respond Principal/Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber … Detect Team. Cyber Detect manage all security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-cycle, preparing for the next incident if of the upmost importance. As Respond Manager you will be expected to deliver a … strong incident readiness program. This is based in Buckinghamshire office x2 days a week, x3 remote. £70 – 90,000 + Financial Industry Employment Benefits + Bonuses Lead cross-functional post-incident process reviews to identify and implement continuous improvement initiatives. Partner with Legal, 2LoD, Major Incident Management more »
Posted:

Cyber Incident Response

London Area, United Kingdom
Hybrid / WFH Options
Sterlings
Cyber Incident Response A global bank is seeking a Cyber Security Analyst to join their Cyber Security team in London, with the team working across infrastructure, business and application risk, penetration testing, and vulnerability management. The cyber security practice is a mature function and this team member will … specifically work within the incident response team, and will be expected to be well versed across technology control, EDR, and related tools and technology skills. This position has lots of capabilities for progression, access to different tools, and excellent opportunity to develop skills. You will be: Analysing, developing … infrastructure estate. Able to monitor activity upon specified information systems and devices. Proficient in identifying and reporting suspicious or harmful activity. part of the Incident Response investigations into internal and external threats or security incidents. Able to identify and escalate any security breaches and assess their impact. Utilise more »
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

Major Incident Manager

London Area, United Kingdom
Sportingtech
Job Overview: Sportingtech is seeking a dedicated and experienced Major Incident Manager with a strong aptitude for command and coordination. This role is crucial for efficiently managing and resolving major incidents to minimise service impact and maintain exceptional user experiences. Additionally, this role involves regular Incident Management responsibilities … and requires an on-call commitment to address critical issues promptly. Key Responsibilities: Major Incident Command and Coordination: Take charge of leading and commanding bridge calls during major incidents, demonstrating exceptional control, coordination, and leadership skills. This role involves directing cross-functional teams, managing stakeholder communication effectively, and executing … recovery strategies to ensure quick resolution and minimal service disruption. Regular Incident Management: Assume regular Incident Management duties, handling and resolving day-to-day IT incidents, especially during periods without major incidents. On-Call Duties: Participate in an on-call rotation, being readily available to manage and respond more »
Posted:

SOC Lead

Gosport, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
Service is a key leadership role responsible for overseeing day-to-day operations, managing the SOC team during shifts, and ensuring effective security analysis, incident response, and monitoring of client infrastructure. Reporting to the SOC Operations Manager, the Shift Lead is a critical escalation point during incidents, contributing … continual service improvement and staff development. What youll be doing: Team oversight - Directly manage and oversee all Analysts during assigned shifts. Security analysis and incident response - Lead security analysis efforts, incident classification, and incident response actions. Monitoring client security infrastructure - Oversee the continuous monitoring of … client infrastructure. SOC escalation point - Act as a key escalation point during incidents, advising on containment points and response strategies. Threat understanding - Maintain a deep understanding of evolving cybersecurity threats What you will bring: Experience with SIEM tools including Splunk, QRadar, and Sentinel. Ability to assess and impact business more »
Employment Type: Permanent, Work From Home
Salary: £58,000
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your … not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline … threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe. Hybrid role, London based opportunity. Please contact pg@barclaysimpson for immediate consideration. more »
Posted:

Cyber Incident Manager

South East London, England, United Kingdom
OutBreach
Job DescriptionAbout UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we … for the company as consultants that can be called on to supplement our permanent teams when our clients experience incidents and engage Outbreach.Role DescriptionThe Incident Manager (IM) is the glue who holds together all other teams and stakeholders in a cyber incident. You can think of this role like … accountable for their activities.The IM with be extremely detail orientated and comfortable with ensuring processes are appropriately followed and progressed as needed during the incident and quickly raising any challenges to the relevant owner.IMs will generally only be working on one incident at a time though in some more »
Posted:

Cyber Incident Responder

London, England, United Kingdom
Hybrid / WFH Options
OutBreach
Job Description About Us Outbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world. With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security … company as consultants that can be called on to supplement our permanent teams when our clients experience incidents and engage Outbreach. Role Description The Incident Responder (IR) is the main person responsible for the technical operational tasks necessary to provide our clients with a high quality, rapid and comprehensive … response to a breach. They will be at the forefront of all incidents and absolutely critical to the successful resolution. They will be intimately familiar with a wide variety of attacks from Ransomware to BEC, insider threat and DDoS to name just a few examples. The IR will be more »
Posted:

Site Reliability Engineer - SRE

Hampshire, South East, United Kingdom
Proactive Appointments Limited
implement solutions to mitigate these issues. Collaborate with development teams to optimize application performance, improve resource utilization, and enhance scalability. Implement and maintain robust incident response and post-incident review processes to minimize downtime and prevent recurrence of issues. Drive continuous improvement initiatives to enhance the reliability … scalability, and efficiency of infrastructure and services, getting ahead of customer needs. Participate in on-call rotation and provide support for incident resolution and troubleshooting as needed. Skills and experience you need as Site Reliability Engineer Demonstrable experience (at least 3 years) as a Site Reliability Engineer or similar … and reliability issues in APIs and applications. Strong collaboration and communication skills, with the ability to work effectively with cross-functional teams. Experience with incident response and post-incident review processes, and a commitment to minimizing downtime and preventing recurrence of issues. A proactive mindset with a more »
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Cyber Security Engineer

London Area, United Kingdom
Locke and McCloud
is a super exciting opportunity for someone who wants to join an established team and act as an expert on various matters varying from incident response, network security architecture, policies, and procedures, and more! Main responsibilities: Serve as the primary subject matter expert on Azure security, including Azure … Sentinel, Azure Firewall, and other relevant Azure security tools and services. Design and implement security controls across our clients Azure platform. Develop and maintain incident response procedures and play a key role in incident detection, analysis, containment, and recovery. Investigate security incidents, perform root cause analysis, and … for this role, you should have: Prior experience in a security engineering role, with a strong focus on Azure cloud security. Proven experience in incident response management, including incident detection, analysis, and remediation. In-depth knowledge of network security principles, protocols, and technologies. Experience working with standards more »
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

SOC Engineer

Bournemouth, Dorset, South West, United Kingdom
IP People Ltd
Senior SOC Engineer Hybrid (2 days p/w in office) Leaders in Cybersecurity incident response and managed services, catering to a wide range of clients in both private and public sectors. About the Role: Who We're Seeking: Join our team at the purpose-built 24/… Responsibilities: Operating from our modern offices in Dorset, Senior SOC Analysts work within a four-day operational rota, collaborating closely with Digital Forensic and Incident Response teams. Responsibilities include: Security Monitoring and Incident Detection: Utilizing SIEM tools to identify potential security incidents and anomalies. Analyzing alerts and … log data to assess the severity and impact of threats. Incident Response and Analysis: Investigating and responding to security incidents promptly. Conducting in-depth analysis of security events to determine scope, impact, and root causes. Threat Hunting: Proactively searching for hidden threats and vulnerabilities within the organization's more »
Employment Type: Permanent
Salary: £60,000
Posted:

Security Engineer

London, United Kingdom
Hybrid / WFH Options
Comfortdelgro
Be the Hero Behind the Walls Passionate about stopping cyber threats? Join our elite team and spearhead proactive security, wielding platform expertise and leading incident response like a champion. Main Responsibilities • Mastermind Incident Response: Dive into alerts, wield the MITRE ATT&CK framework, and lead the … the fabric of every project. Be the trusted advisor, guiding us towards a more secure future. About You • 3+ years of cyber security experience • Incident response methodologies (MITRE ATT&CK, D3FEND) • Microsoft 365 Security • DMARC, SPF, DKIM • Strong Scripting (e.g., PowerShell or Python) • Security automation frameworks • Security platform more »
Employment Type: Permanent
Salary: £45000 - £60000/annum
Posted:

Cyber Security Analyst

Reading, South East
AWE
development to ensure our analysts remain knowledgeable and the skills in order to maintain our mission. We are looking for an experienced analyst/incident response analyst with a passion for Cyber Security. Location - Reading/Basingstoke Salary - £35,840 - £48,000 pa As part of our People … more information available on our careers site Key Accountabilities: Monitoring activity on corporate networks for compliance against Company policy. Monitor alerts and first line response to Cyber security incidents. Maintain and promote high personal standards in environment, safety, health, security and quality and be a great team player. Additional … and tune existing rules and use cases Assess and develop existing toolsets to improve capability Support the wider AWE in improving our defences Conduct incident response You Will Have: Experience within a SOC environment Incident response experience A passion for Cyber Security A qualification/certification more »
Employment Type: Permanent
Salary: £35,840 - £48,000
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
Senior Incident Response Analyst – Cybersecurity - Up to £80k - Hybrid - up to 35% bonus - Excellent Benefits. My client one of the world’s most renowned aviation groups in the world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as … to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC more »
Posted:

Chief Information Security Officer

Manchester, North West, United Kingdom
Hybrid / WFH Options
Tunstall Healthcare (UK) Ltd
a comprehensive cybersecurity and information security strategy that aligns with business objectives, Lead, mentor, and oversee a small global team responsible for security operations, incident response, and threat detection, fostering a culture of continuous improvement, innovation, and excellence, Collaborate with the Group IT team to ensure the organisation … is protected against cyber threats and maintain an effective incident response plan, Play a pivotal role in ensuring the security of Tunstall's SaaS products, Identify, review, select, and manage our relationships with appropriate third-party security partners for our products, Work closely with product development teams to … prioritise security risks associated with both internal and external factors, Develop and maintain a risk management framework to mitigate risks effectively, Establish and enhance incident response plans and conduct drills, Evaluate and manage security risks associated with third-party vendors and partners, including those providing security solutions, Establish more »
Employment Type: Permanent, Work From Home
Posted:

Senior Manager Information Security

Swindon, England, United Kingdom
WHSmith
the Senior Information Security Manager here you will be responsible for maintaining and executing WHSmith’s cyber security strategy, ensuring compliance with regulations, managing incident response efforts, and implementing effective security controls to protect the organisation's digital assets. You will lead cross-functional teams and our third … a culture of security awareness to mitigate cyber risks and safeguard critical information.What you will be doingOverseeing day-to-day security operations, including monitoring, incident response, vulnerability management, and threat intelligence, to maintain a strong security posture and promptly address any security incidents or vulnerabilitiesEstablishing and maintaining cyber … initiatives support business operations while mitigating riskMaintaining cyber security policies, standards, and procedures, ensuring compliance with industry regulations and best practicesLeading the organization’s incident response efforts and establishing robust processes for identifying, responding to, and recovering from security incidentsWorking closely with WHSmith’s technology architects to design more »
Posted:

Senior Manager Information Security

Swindon, England, United Kingdom
Hybrid / WFH Options
WHSmith
the Senior Information Security Manager here you will be responsible for maintaining and executing WHSmith’s cyber security strategy, ensuring compliance with regulations, managing incident response efforts, and implementing effective security controls to protect the organisation's digital assets. You will lead cross-functional teams and our third … of security awareness to mitigate cyber risks and safeguard critical information. What you will be doing Overseeing day-to-day security operations, including monitoring, incident response, vulnerability management, and threat intelligence, to maintain a strong security posture and promptly address any security incidents or vulnerabilities Establishing and maintaining … business operations while mitigating risk Maintaining cyber security policies, standards, and procedures, ensuring compliance with industry regulations and best practices Leading the organization’s incident response efforts and establishing robust processes for identifying, responding to, and recovering from security incidents Working closely with WHSmith’s technology architects to more »
Posted:

Senior Information Security Analyst

London
Hybrid / WFH Options
Nexus Jobs Limited
vendor contracts for terms of service, understanding third-party risk, and data privacy issues. The analyst serves as an expert on cybersecurity protection, detection, response, and recovery. This individual is responsible for coordinating penetration testing and managing internal and external cybersecurity analysts to detect, mitigate, and analyze threats. Works … selection criteria to identify appropriate security solutions to support strategic, operational needs, and security requirements. Participate in the development and testing of the security incident response plan, act as the incident response leader. Develop security, risk, and compliance reports and alerts. Participate in the yearly review … a minimum of 5-years experience in Information Security. Proficiency in security framework models such as NIST, etc., implementing and auditing security measures, security response, and incident management. Possess a working knowledge of Cisco network switches, routers, firewalls and VPN, network security, administration of DLP, antivirusantimalware, IDS/ more »
Employment Type: Permanent
Salary: £70,000 - £85,000
Posted:
Incident Response
England
10th Percentile
£42,400
25th Percentile
£50,000
Median
£65,000
75th Percentile
£80,000
90th Percentile
£97,500