Incident Response Jobs in the UK excluding London

26 to 50 of 146 Incident Response Jobs in the UK excluding London

Senior SOC Analyst - Leeds - National Security

Leeds, England, United Kingdom
Hybrid / WFH Options
Cyber Security Jobsite
of a 24/7 operation with four shift teams working in a standard rotation. They are responsible for utilising the SOC's Security Incident and Event Management (SIEM) toolsets to detect and investigate potential Security and Service Incidents occurring within the monitored networks. These roles require a minimum … using the Protective Monitoring platform and Internet resources to identify cyber-attacks/security incidents. Categorise all suspected incidents in line with the Security Incident policy Recognise potential, successful and unsuccessful intrusion attempts and compromises through reviews and further analysis of relevant event detail and incident summary information. … Write up high quality security incident tickets using a combination of existing knowledge resources and independent research. Assist with remediation activities and conduct permitted remediation (or support customer stakeholders) to inhibit cyber-attacks, clean up IT systems and secure networks against repeat attacks. Produce security incident review reports more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
with remote working flexibility. Job Title: Lead Security Analyst Job Type: Permanent Location: London, UK(Remote) Job details: Purpose of the Job Leading the Response: Acting swiftly and decisively during security incidents to mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment … and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating … manage security incidents by analyzing alerts from diverse sources and collaborating with external monitors to identify and address potential threats. Serve as a primary incident responder, leading the containment and resolution process in line with established protocols to reduce risks. Enhance security procedures to improve the organization's monitoring more »
Employment Type: Permanent, Work From Home
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management and incident management. Responsible for the level 2/3 operational Cyber incident response. Escalating in a timely manner any incidents and anomalies that are … architecture level Operational On-Call Requirement This role has a shared, rotational 24/7 on-call requirement and forms part of information security incident response capability. You will act as the single point of contact for all security related response actions and decisions, including management of … each incident from a security perspective, interaction with IM/MIM teams (where required) and recording of all key security decisions. What you'll need: Knowledge and operational experience in firewalls, intrusion detection and prevention systems, anti-virus and content filtering, URL filtering, authentication solutions, switches, routers, Voice over more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Center Analyst

Greater Manchester, England, United Kingdom
developrec
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Posted:

SOC Analyst - Lv3

Crawley, England, United Kingdom
Hybrid / WFH Options
Matchtech
using industry best practices. Log Management: Manage log sources within the SIEM solution and create alert use cases to identify patterns of anomalous activity. Incident Response: Lead the response to high-severity security incidents, providing senior-level response activities and ensuring effective remediation and recovery actions. … Security Orchestration, Automation, and Response (SOAR): Support and develop the SOAR platform, creating new workflows for automated responses to common attack types. Digital Forensics: Conduct forensic analysis on serious security incidents using data from multiple sources to ensure threats are contained and eradicated effectively. Cyber Crisis Scenario Testing: Participate more »
Posted:

IT Information Security Consultant - Leeds

Leeds, West Yorkshire, Yorkshire, United Kingdom
Hybrid / WFH Options
CIIH Ltd T/A Headway Recruitment
standards, including Cyber Essentials, ISO 27001, 27002, Data Protection Act, and GDPR. In-depth knowledge of the Microsoft O365 environment, threat intelligence analysis, Security Incident Response processes, disaster recovery, and business continuity principles. Familiarity with security testing principles, vulnerability scanning, risk identification, resolution, and reporting. Experience in formal … document creation, such as reports or procedures. Key Responsibilities include but not limited to: Assist with security incident management and response activities, emphasizing cyber threats. Conduct daily, weekly, and monthly security checks, reconciliation, and compliance checks. Handle security alerts and inquiries from systems and end users. Complete client more »
Employment Type: Permanent, Work From Home
Salary: £55,000
Posted:

SOC Analyst

Manchester, United Kingdom
Develop
Key Accountabilities Perform forensic analysis and gather evidence Correlation monitoring using multiple SIEM technologies Assist in gathering forensic data and physical equipment Act as incident responder for potential incident identified Ability to work under pressure In-depth understanding of the cyber threat landscape and advances adversary tactics Conduct … counter the attack or improvise security standards. Keep the security systems up to date and contributing to security strategies. Document incidents to contribute to incident response and disaster recovery plans. Perform internal and external security audits. In the case of third-party vendors, verify their security strength and … reporting Real Time attacks and vulnerabilities on the client network. Identification of incidents and subsequent analysis and investigation to determine their severity and the response required. Ensure that incidents are correctly reported and documented in accordance with the relevant policies and procedures. Be prepared to provide a Technical Escalation more »
Employment Type: Permanent
Salary: £30000 - £36000/annum + 20% allowance + 10% bonus
Posted:

SIEM / Incident SME(Need Active DV Clearance)

Corsham, England, United Kingdom
Hybrid / WFH Options
J&C Associates Ltd
specialist that provides support to the clients across UK, Europe and Australia. We have an excellent job opportunity for you. Role Title: SIEM/Incident SME(Need Active DV Clearance) Location: Hybrid onsite in one of the following locations 2/3 days per week - Corsham, Portsmouth or Northallerton … including the development and mentoring of junior analysts, monitoring networks to actively remediate unauthorised activities. Your role • Develop and integrate security event monitoring and incident management services. • Respond to security incidents as they occur as part of an incident response team. • Implement metrics and dashboards to give more »
Posted:

Security Analyst

Doncaster, England, United Kingdom
Forward Role Recruitment
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Posted:

Security Analyst

Doncaster, South Yorkshire, Yorkshire, United Kingdom
Forward Role
client base that spans multiple industry verticals. Utilising industry-leading detection technology, the team of experienced SOC members work to provide assurance detection and incident response capabilities to organisations of all sizes. They are now looking for a Security Analyst to join their CREST certified Security Operations Centre … SIEM, IDS and threat Intelligence Technologies. Provide advice and guidance to client targets of cyber-attacks and malicious activity to a high standard. Provide incident reporting capabilities ensuring that all information is provided in a timely, accurate and effective manner. Provide analytical support to other SOC team members during more »
Employment Type: Permanent
Salary: £30,000
Posted:

SOC Engineer

Doncaster, England, United Kingdom
Hybrid / WFH Options
Cloud Decisions
team that provides around-the-clock protective monitoring solutions to clients across various industry verticals. Leveraging cutting-edge detection technology, offering assurance detection and incident response capabilities to organizations of all sizes. Role Overview As a SOC Engineer you'll work handling both reactive and proactive security engagements. … SIEM) and Intrusion Detection Systems (IDS) to monitor and detect threats. Provide advice and guidance to clients targeted by cyber attacks and malicious activity. ✨Incident Reporting: Ensure timely, accurate, and effective incident reporting. Collaborate with other SOC team members during security incidents and Threat Mining engagements. ✨Client Communication … customers regarding threats and alerts. Prepare and present findings to clients. ✨Technical Assistance: Assist with the onboarding process, including deploying SIEM, Endpoint Detection and Response (EDR), and Vulnerability Management tools. Provide support for active directory administration and firewall management. Key Skills and Traits Needed: Must be eligible for SC more »
Posted:

Security Operations Center Analyst

Manchester Area, United Kingdom
Intaso
alerts - Analyse and respond to security events - Conduct root cause analysis and forensic investigations - Collaborate with IT and security teams to resolve incidents - Maintain incident response procedures and documentation Desirable Skills: - Experience with Microsoft technologies (Windows Server, Active Directory, Azure) - Knowledge of Elasticsearch and Linux - Familiarity with SIEM more »
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring timely and effective response to potential threats. Mentor L1/L2 SOC Analysts whilst acting as their technical escalation point. Analyze and investigate security incidents, providing detailed reports … configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. Stay updated with emerging security threats, vulnerabilities, and industry best practices to proactively address potential risks. Requirements: Proven experience as a more »
Employment Type: Permanent
Salary: £60,000
Posted:

Senior Cyber Security Analyst

Brighton, England, United Kingdom
Hybrid / WFH Options
Hays
maintain information security strategies and objectives to enhance the overall security posture of the business. Monitor and analyse security incidents and breaches, and lead incident response efforts to contain and mitigate the impact in a timely manner. Reporting to senior management on Cyber related metrics and improvement needs. more »
Posted:

Head Of Information Security

Sheffield, South Yorkshire, Yorkshire, United Kingdom
Purview Consultancy Services Ltd
to protect the businesses internal/customer data in line with current legislations. Developing and embedding mature processes that focus on Risk Management and incident response. Carry out risk assessments and conducting frequent GDPR compliance audits. Work with stakeholders to develop Business Continuity and Disaster Recovery plans across the more »
Employment Type: Permanent
Posted:

2nd Line IT Support Specialist, EMEA

Newport, Wales, United Kingdom
Hybrid / WFH Options
Vantage Data Centers
your communication skills must be very strong. You will have an excellent understanding of ITIL methodologies and demonstrable experience of working on IT Requests, Incident management, Change Management and Problem Solving. You will utilize ServiceNow and Manage Engine as the primary IT Service Management (ITSM) solution to efficiently manage … software licensing terms, license models and enterprise maintenance and support contracts. Work under limited supervision, both independently and within a team environment. Proficient in incident management tools and IT service management platforms with a focus on global incident response (e.g., ITSM, Jira, ServiceNow). Strong analytical and more »
Posted:

Cyber Security Analyst

Potters Bar, Hertfordshire, United Kingdom
Ashdown Group
suppliers and external auditors. In addition to this, you will deliver awareness training, test and report on the business's disaster recovery, continuity and incident response plans, and carry our internal audits of the InfoSec governance frameworks. In order to be suitable for this role, you must be more »
Employment Type: Permanent
Salary: GBP 45,000 Annual
Posted:

Senior Cyber Security Engineer

Manchester, Clifton, City and Borough of Salford, United Kingdom
Hybrid / WFH Options
Advania UK
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Employment Type: Permanent
Posted:

Threat and Vulnerability Analyst Reading 2 days PW to £50k

Reading, Berkshire, South East, United Kingdom
Circle Group
systems and infrastructure. Investigate and mitigate newly identified cyber security vulnerabilities. Coordinate with stakeholders on cyber security patching and vulnerability management. Participate in major incident response when necessary. Perform proactive threat hunting for emerging cyber threats. Maintain and optimize TVM tool performance and dashboards. Ensure compliance with industry more »
Employment Type: Permanent
Salary: £40,000
Posted:

Senior Security Engineer

Manchester Area, United Kingdom
Hamilton Barnes 🌳
business ensuring security and monitoring requirements are determined and implemented through onboarding or continuous improvement activities. Qualifications & Experience: Professional experience of working in an Incident Response Team or a similar environment. Knowledge of SIEM platforms such as Azure Sentinel, Microsoft Defender, Splunk, ArcSight, QRadar, or LogRhythm. Strong analytical more »
Posted:

Emergency Preparedness, Resilience and Response Manager

Gloucester, United Kingdom
NHS Gloucestershire Integrated Care Board
Job summary Gloucestershire ICB have an exciting opportunity for a Senior EPRR Manager in our Emergency Preparedness, Resilience and Response (EPRR) Team. The team works collaboratively across the Integrated Care System to ensure preparedness, response and resilient planning in line with statutory guidance, alongside business continuity arrangements for … will lead the work across the full spectrum of EPRR disciplines including overseeing and delivering risk assessments, planning, training and exercise design and delivery, response, and recovery, under the auspices of the Accountable Officer for EPRR - the Chief Nursing Officer. Alongside this they will undertake duties to support business … standard assurance programme of NHS funded providers throughout the Gloucestershire footprint. The successful candidate will have a significant task in managing and maintaining our Incident Co-ordination Centre (ICC) and supporting the Gloucestershire Tactical and Strategic Coordination Centres at Police Headquarters. We are looking for a passionate, experienced, resilient more »
Employment Type: Permanent
Salary: £50952.00 - £57349.00 a year
Posted:

It Infrastructure Manager

Northampton, Northamptonshire, United Kingdom
Tech4 Ltd
security principles and practices (CyberEssentials, GDPR/DPA), including user access control, data encryption, authentication techniques, vulnerability management, the importance of software patching and incident response. Ability to work collaboratively within a team and across departments; willingness to share knowledge, provide guidance and support colleagues; equally willing and capable more »
Employment Type: Contract
Rate: £500/day
Posted:

IT Infrastructure Manager

Northamptonshire, England, United Kingdom
Tech4
security principles and practices (CyberEssentials, GDPR/DPA), including user access control, data encryption, authentication techniques, vulnerability management, the importance of software patching and incident response. Ability to work collaboratively within a team and across departments; willingness to share knowledge, provide guidance and support colleagues; equally willing and capable more »
Posted:

Senior System Engineer

Corby, England, United Kingdom
Iron Mountain
manage, upgrade, and improve a centrally managed infrastructure and provide customer support Demonstrated subject matter expertise with vulnerability and patch management, insider threat and incident response. Broad knowledge in risk analysis, threat mitigation, and other security domains. Understanding of various networking ports, protocols and services. Scripting experience (e.g. JavaScript more »
Posted:

SIEM Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
Henderson Scott
services. * Experience using virtualisation software. * Excellent communication skills * Experience of writing Defence/Government documentation Responsibilities include: * Develop and integrate security event monitoring and incident management services. * Respond to security incidents as they occur as part of an incident response team. * Implement metrics and dashboards to give more »
Employment Type: Contract
Rate: £700 - £900 per day
Posted:
Incident Response
the UK excluding London
10th Percentile
£38,880
25th Percentile
£47,500
Median
£55,000
75th Percentile
£70,000
90th Percentile
£79,125