Incident Response Jobs in London

1 to 25 of 104 Incident Response Jobs in London

Cyber Snr. Incident Response Specialist - London - £85/£95k

London Area, United Kingdom
LT Harper - Cyber Security Recruitment
Cyber Snr. Incident Response Specialist - London - £85/£95k My client is a global consultancy who are adding to their incident response & proactive threat-hunting team to further develop and polish the company's overall service offering. They are looking for a strong incident response consultant who can independently investigate incidents, conduct threat hunting and engage with clients. Responsibilities of a Cyber Snr. Incident Response Specialist: Manage and coordinate cyber security incidents Act as a lead for threat-hunting efforts to establish an attacker's spread through a system and network, anticipating … further attacker activity across endpoints, cloud, and network infrastructure Work closely with the CTI team and create playbooks Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Have the ability to advise clients on the threat landscape and attacks that may be relevant to more »
Posted:

Cyber Snr. Incident Response Specialist - London - £85/£95k

South East London, England, United Kingdom
LT Harper - Cyber Security Recruitment
Job DescriptionCyber Snr. Incident Response Specialist - London - £85/£95kMy client is a global consultancy who are adding to their incident response & proactive threat-hunting team to further develop and polish the company's overall service offering. They are looking for a strong incident response consultant who can independently investigate incidents, conduct threat hunting and engage with clients.Responsibilities of a Cyber Snr. Incident Response Specialist:Manage and coordinate cyber security incidentsAct as a lead for threat-hunting efforts to establish an attacker's spread through a system and network, anticipating further attacker … activity across endpoints, cloud, and network infrastructureWork closely with the CTI team and create playbooksDigital forensics of relevant incident data (disk, volatile memory, network packets, log files).Have the ability to advise clients on the threat landscape and attacks that may be relevant to themHave an understanding of incident more »
Posted:

Senior Security Operations Center Analyst

London Area, United Kingdom
Nexere Consulting
Senior SOC Analyst, SIEM - Cloud based: Sentinel/ManageEngine Log360/QRadar, Splunk, Incident Response Management, Hybrid London 1-2 days per week. We are hiring a Senior SOC Analyst to help build a new SOC function. The role will initially be very hands on, responsible for monitoring … Investigation: Monitor SIEM tools to assure high security levels, analyse potential security incidents, conduct real-time analysis, support investigations, and document findings to improve incident response procedures. Response: Lead and coordinate incident response activities, develop and maintain incident response plans, and escalate incidents … as necessary, ensuring adherence to major incident processes. Intelligence: Stay updated on cybersecurity threats, integrate threat intelligence into security monitoring processes, and contribute to the development of threat intelligence feeds. Tool Management: Manage and optimize SIEM tools, evaluate new security technologies, and recommend enhancements to the security infrastructure. Collaborate more »
Posted:

Cyber Incident Response

London Area, United Kingdom
Hybrid / WFH Options
Sterlings
Cyber Incident Response A global bank is seeking a Cyber Security Analyst to join their Cyber Security team in London, with the team working across infrastructure, business and application risk, penetration testing, and vulnerability management. The cyber security practice is a mature function and this team member will … specifically work within the incident response team, and will be expected to be well versed across technology control, EDR, and related tools and technology skills. This position has lots of capabilities for progression, access to different tools, and excellent opportunity to develop skills. You will be: Analysing, developing … infrastructure estate. Able to monitor activity upon specified information systems and devices. Proficient in identifying and reporting suspicious or harmful activity. part of the Incident Response investigations into internal and external threats or security incidents. Able to identify and escalate any security breaches and assess their impact. Utilise more »
Posted:

Cyber Incident response Senior Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £90000 - £100000/annum + Excellent Benefits
Posted:

Cyber Incident Response Manager

London, United Kingdom
Berkeley Square IT Ltd
line leadership. The successful candidate is expected to manage a broad range of cyber-security incidents as well as and help advance my clients incident response processes and methodologies. Responsibilities Manage and co-ordinate cyber security incidents for their clients, working closely with the head of cyber response. … Digital forensics of relevant incident data (disk, volatile memory, network packets, log files). Maintaining a current view of the cyber threat, and being able to advise clients on the threat landscape and attacks which may be relevant to them. In order to be a good match for this … position you should have a strong background in cyber-security and incident response. For example: You should be able to guide a client through an unstructured incident response process (such as an advanced network intrusion) managing resources and defining objectives at each stage of the incident more »
Employment Type: Permanent
Salary: £80000 - £110000/annum + Excellent Benefits
Posted:

Major Incident Manager

London Area, United Kingdom
Sportingtech
Job Overview: Sportingtech is seeking a dedicated and experienced Major Incident Manager with a strong aptitude for command and coordination. This role is crucial for efficiently managing and resolving major incidents to minimise service impact and maintain exceptional user experiences. Additionally, this role involves regular Incident Management responsibilities … and requires an on-call commitment to address critical issues promptly. Key Responsibilities: Major Incident Command and Coordination: Take charge of leading and commanding bridge calls during major incidents, demonstrating exceptional control, coordination, and leadership skills. This role involves directing cross-functional teams, managing stakeholder communication effectively, and executing … recovery strategies to ensure quick resolution and minimal service disruption. Regular Incident Management: Assume regular Incident Management duties, handling and resolving day-to-day IT incidents, especially during periods without major incidents. On-Call Duties: Participate in an on-call rotation, being readily available to manage and respond more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your … not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH, GCIA or GCFA/E. Ideally, consultancy experience however, strong regulated exposure is also welcomed. Strong baseline … threat hunting skills and ideally, an interest in research focused tasks. This is an exciting role for an incident responder, looking for a step up from basic cases to truly partner with organisations across the globe. Hybrid role, London based opportunity. Please contact pg@barclaysimpson for immediate consideration. more »
Posted:

Cyber Incident Manager

South East London, England, United Kingdom
OutBreach
Job DescriptionAbout UsOutbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world.With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security breach and we … for the company as consultants that can be called on to supplement our permanent teams when our clients experience incidents and engage Outbreach.Role DescriptionThe Incident Manager (IM) is the glue who holds together all other teams and stakeholders in a cyber incident. You can think of this role like … accountable for their activities.The IM with be extremely detail orientated and comfortable with ensuring processes are appropriately followed and progressed as needed during the incident and quickly raising any challenges to the relevant owner.IMs will generally only be working on one incident at a time though in some more »
Posted:

Cyber Incident Responder

London, England, United Kingdom
Hybrid / WFH Options
OutBreach
Job Description About Us Outbreach provides specialist Cyber Incident Response and Crisis Management services to our midsize clients spread across the world. With offices in London, Dubai, and New York we are different to most other security companies in that we assume our clients will experience a security … company as consultants that can be called on to supplement our permanent teams when our clients experience incidents and engage Outbreach. Role Description The Incident Responder (IR) is the main person responsible for the technical operational tasks necessary to provide our clients with a high quality, rapid and comprehensive … response to a breach. They will be at the forefront of all incidents and absolutely critical to the successful resolution. They will be intimately familiar with a wide variety of attacks from Ransomware to BEC, insider threat and DDoS to name just a few examples. The IR will be more »
Posted:

Senior Cyber Security Engineer

London Area, United Kingdom
Locke and McCloud
is a super exciting opportunity for someone who wants to join an established team and act as an expert on various matters varying from incident response, network security architecture, policies, and procedures, and more! Main responsibilities: Serve as the primary subject matter expert on Azure security, including Azure … Sentinel, Azure Firewall, and other relevant Azure security tools and services. Design and implement security controls across our clients Azure platform. Develop and maintain incident response procedures and play a key role in incident detection, analysis, containment, and recovery. Investigate security incidents, perform root cause analysis, and … for this role, you should have: Prior experience in a security engineering role, with a strong focus on Azure cloud security. Proven experience in incident response management, including incident detection, analysis, and remediation. In-depth knowledge of network security principles, protocols, and technologies. Experience working with standards more »
Posted:

Claims Adjuster, Cyber

London Area, United Kingdom
CFC
are seeking a conscientious and hardworking claims professional with experience in cyber and technology claims. This role will work with the CFC Claims and Incident Response team, along with a number of incident response vendors including forensic, legal, and PR ensure that CFC delivers a cost … effective, but high quality response to our Insureds. The role will also involve working with Underwriting, Finance, IT and Products teams whilst being subject to all relevant legal and statutory (FCA and Lloyd’s) requirements and obligations. About the Role: The Cyber Claims Adjuster will work closely with CFC … s internal Incident Response Team to guide clients and triage incidents with the appropriate external response partners to deliver high quality response to cyber incidents. Proactively handle cyber and technology claims on behalf of CFC’s capacity providers from first notification of loss to settlement within more »
Posted:

Security Engineer

London, United Kingdom
Hybrid / WFH Options
Comfortdelgro
Be the Hero Behind the Walls Passionate about stopping cyber threats? Join our elite team and spearhead proactive security, wielding platform expertise and leading incident response like a champion. Main Responsibilities • Mastermind Incident Response: Dive into alerts, wield the MITRE ATT&CK framework, and lead the … the fabric of every project. Be the trusted advisor, guiding us towards a more secure future. About You • 3+ years of cyber security experience • Incident response methodologies (MITRE ATT&CK, D3FEND) • Microsoft 365 Security • DMARC, SPF, DKIM • Strong Scripting (e.g., PowerShell or Python) • Security automation frameworks • Security platform more »
Employment Type: Permanent
Salary: £45000 - £60000/annum
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
Senior Incident Response Analyst – Cybersecurity - Up to £80k - Hybrid - up to 35% bonus - Excellent Benefits. My client one of the world’s most renowned aviation groups in the world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as … to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated logs, including GuardDuty, CloudTrail, and VPC more »
Posted:

Senior Information Security Analyst

London
Hybrid / WFH Options
Nexus Jobs Limited
vendor contracts for terms of service, understanding third-party risk, and data privacy issues. The analyst serves as an expert on cybersecurity protection, detection, response, and recovery. This individual is responsible for coordinating penetration testing and managing internal and external cybersecurity analysts to detect, mitigate, and analyze threats. Works … selection criteria to identify appropriate security solutions to support strategic, operational needs, and security requirements. Participate in the development and testing of the security incident response plan, act as the incident response leader. Develop security, risk, and compliance reports and alerts. Participate in the yearly review … a minimum of 5-years experience in Information Security. Proficiency in security framework models such as NIST, etc., implementing and auditing security measures, security response, and incident management. Possess a working knowledge of Cisco network switches, routers, firewalls and VPN, network security, administration of DLP, antivirusantimalware, IDS/ more »
Employment Type: Permanent
Salary: £70,000 - £85,000
Posted:

SOC Manager

City of London, London, United Kingdom
Adecco
This pivotal role will contribute to safeguarding the organization's digital assets and infrastructure from cybersecurity threats, ensuring a robust security posture and effective incident response. Starting ASAP, paying up to £90,000 per annum. Role Overview: As the SOC Manager, you will be responsible for providing strategic leadership … oversight to the Security Operations Center (SOC) team. Your role will involve managing both external and internal SOC personnel, overseeing security monitoring and analysis, incident response, threat intelligence, and vulnerability management activities. Key Responsibilities: Act as the subject matter expert on SOC matters for the organization. Manage the … ensure compliance with requirements. Set clear goals and objectives for the SOC team, providing guidance, support, and training as needed. Oversee detection, analysis, and response to security incidents and breaches, coordinating incident response efforts. Conduct post-incident reviews and implement corrective actions to prevent recurrence. Stay more »
Employment Type: Permanent
Salary: £85000 - £90000/annum
Posted:

Senior Infosec Identity Engineer

Greater London, England, United Kingdom
World Fuel Services
Ensure secure handling of application secrets (API keys, passwords, etc.) throughout their lifecycle. Participate in on-call rotation, providing 24x7 escalation capabilities Participation within incident response efforts as Incident Commander. Other duties as assigned or directed. Education, Experience, and Skills required Proven experience as a Senior Active … commercial orchestration tools. Experience with creating and reviewing workflow processes and technical documentation. Comfortable with mentoring other team members, providing guidance and direction during incident response and engineering efforts. Familiarity with regulations and frameworks such as NIST, PCI, SOC, HIPAA, SSAE 16/SOC 1, SOC 2, ISO more »
Posted:

Crisis Manager

London, England, United Kingdom
Hybrid / WFH Options
Sportradar
the central point of contact during critical situations, including but not limited to technology, financial, security, privacy, and people, to ensure swift and effective response, addressing people safety issues, minimizing addressing service downtime, and restoring normal operations in alignment with predefined service level agreements (SLAs). The role requires … experts, support functions, and business units, to investigate, diagnose, resolve major incidents efficiently, and ensure regulatory requirements are considered. Root Cause Analysis: Facilitate post-incident reviews and root cause analysis (RCA) sessions to identify the underlying causes of crises and issues and implement preventive measures to avoid recurrence. Drive … continuous improvement through post-incident review reports. Documentation and reporting: Maintain accurate records of crises and major incidents, including incident details, actions taken, resolutions, and post-incident analysis findings, adhering to regulatory and compliance requirements. Monitor key performance indicators (KPIs) and metrics related to incident management more »
Posted:

Cyber Security Consultant

London Area, United Kingdom
Sekuro
seeking expressions of interest for passionate cybersecurity professionals to join our dynamic team. Initially we will be seeking experience with Managed Extended Detection and Response (MXDR) services. At Sekuro we leverage cutting-edge technologies and strategic partnerships to provide top-tier security solutions to our global clientele. Job Description … our MXDR services. Key Responsibilities: Design and Implementation: Architect and deploy advanced MXDR solutions using CrowdStrike and AWS to protect client environments. Monitoring and Response: Conduct continuous monitoring, threat hunting, and incident response activities to identify and mitigate security threats. Integration: Integrate MXDR solutions with clients’ existing … security infrastructure and workflows. Automation: Develop and implement automation scripts and tools to enhance threat detection and response capabilities. Client Support: Provide expert-level support and guidance to clients, including conducting security assessments and providing recommendations. Collaboration: Work closely with other cybersecurity experts, analysts, and engineers within Sekuro to more »
Posted:

Information & Cyber Security Analyst - Financial Services - £50,000-£70,000 + Bonus

London Area, United Kingdom
Hybrid / WFH Options
Hunter Bond
Best Practice Working with various other Security personnel Mitigating Information and Cyber based risks Identifying potential threats and risks Assisting with resolution of incidents Incident response and threat hunting Working with threat management frameworks Threat intelligence and continuous improvement Security monitoring and traffic analysis Vulnerability management You will … will be a requirement to cover 7am-7pm on a shift basis to ensure that full coverage is achieved. The ideal candidate will have: Incident response and security monitoring Understanding of threat modelling Investigation experience into Information and Cyber security incidents Broad technical understanding covering Windows, Linux, Unix more »
Posted:

Security Engineer

South East London, England, United Kingdom
RBW Consulting
security solutions tailored to the business's requirements.Support the definition, execution, and continuous improvement of key cybersecurity processes, including vulnerability and patch management, security incident response, monitoring, endpoint security, identity and access management, network security, and cryptography.Assist in developing and maintaining security policies, processes, incident response more »
Posted:

Security Engineer

Greater London, England, United Kingdom
RBW Consulting
solutions tailored to the business's requirements. Support the definition, execution, and continuous improvement of key cybersecurity processes, including vulnerability and patch management, security incident response, monitoring, endpoint security, identity and access management, network security, and cryptography. Assist in developing and maintaining security policies, processes, incident response more »
Posted:

Security Operations Engineer

London, United Kingdom
Feenicks Ltd TA Archway International
skills and Experience -you will have prior experience as acting as either a lead or an escalation point to the SOC -prior experience with incident response, threat and vulnerability management -development of incident response plans, processes and procedures -Working with Security frameworks MITRE, cyber kill chain more »
Employment Type: Contract
Posted:

Snr SecOps Engineer

London, England, United Kingdom
Hybrid / WFH Options
Proprius Recruitment
Senior IT Security Engineer, Security Operations, SecOps, Incident Response will find, test and implement effective technical solutions to counter cyber security risks, implementing and managing those solutions either directly or by working closely with other teams. This is a hands on technical role, engineering, implementation, configuration and support … Azure-based environments. Monitor and respond to new vulnerabilities. Manage the remediation of vulnerabilities. Actively seeking out the latest research on attacks and countermeasure. Incident Response experience and or threat actors understanding is beneficial. Managing Active Directory users, computers and group policy security settings Configuration/hardening of more »
Posted:

Cyber Security Analyst

London Area, United Kingdom
La Fosse
existing team. You will be joining a developing team as a technical resource where you will have the opportunity to lead on projects around incident response, vulnerability management, EDR scanning and more. You will work with an already wide ranging tech stack for an exciting scaling business with … exposure to Data Protection & GDPR would be highly sought after too. In this role you will: Work on a variety of technical projects across incident response, vulnerability management, triaging and more Work with third parties and vendors to ensure full security coverage Provide support to the governance and more »
Posted:
Incident Response
London
10th Percentile
£50,000
25th Percentile
£62,500
Median
£77,500
75th Percentile
£95,000
90th Percentile
£102,000