CYBER INCIDENT RESPONSE LEAD jobs in ENGLAND, United Kingdom

Cyber Incident Response Lead, Information Security Working at our iconic office in Morley, Leeds, and virtually via... with incident management, engineering and response teams. Leadership and direction to deliver our cyber incident response...

NewDay

Cyber Incident Response Analyst Country: United States of America At Santander, the Incident response team works... and communications skills and a demonstrated ability to lead small teams - Background in incident response and familiarity with the...

Santander

and technology stakeholders, actively participating from incident resolution to service restoration Lead incident, problem... of our business services. As a Technology Support Lead in CTC, you will play a leadership role in ensuring the operational stability...

JPMorgan Chase

) Here at Serco, we are seeking an experienced Lead Cyber Incident Responder to be responsible for Serco UK & Europe Incident response...Lead Cyber Incident Responder Hybrid - Solihull Full Time, Permanent Up to £58,000 (depending on experience...

Serco

across Regions Provide Member Firms with Incident Response advice and support through the regional model Provide guidance to GSOC... management model. The model should be based on Security Incident management/Incident response staff in each region Provide...

KPMG

Job Description: Manager, Digital Forensics & Incident Response (DFIR) Are you a Cyber Security professional... and conferences. Skills and experience that will lead to success Digital forensics / incident response certification...

Aon

contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic, malware...Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident...

Booz Allen Hamilton

breach response best practices and upkeep of cyber incident response plans, standard operating procedures and cyber incident... as Head of Cyber Incident Management, this is a key role within the Operational Resilience Team, where you'll be responsible...

Allianz

as part of a growing team. You will be expected to lead a number of incident response case managers and practitioners..., which could include: building and developing cyber-response tools, authoring and adapting runbooks/playbooks, assessing the incident...

KPMG

, and cyber security incident response best practices. If the above role sounds like the right step in your career...Our client is currently seeking a Cyber Security Team Lead to join their security function in a newly created role...

Matchtech Group

platform support, incident response, and vulnerability management. Track cyber threats, support vulnerability analysis.... They are now looking for a Cyber Security Team Lead to join their team. Responsibilities Lead daily operations and projects for Cyber Security...

Forward Role

consciousness throughout the society. Incident Response: Establish and maintain and incident response plan. Lead incident...Cyber Security Lead (GRC) Salary: up to £80,000 per annum dependent on skills and experience Hours: 35 hours...

West Bromwich Building Society

Cyber Security Technical Lead - £50,000-£60,000 + Bonus + Benefits - London (Hybrid) FryerMiles have partnered... with a dynamic financial services company who are looking to add a hands on & technical cyber security lead to bolster their growing...

FryerMiles Recruitment

Cyber Business Resilience Lead London Area, United Kingdom (Hybrid) Are you passionate about ensuring the... and manage a security pillar, ensuring the delivery of high-quality work. Document and maintain incident response plans...

Acumin

Cyber Security Technical Lead - £50,000-£60,000 + BONUS + Benefits -London (Hybrid) Fryer Miles have partnered... with a dynamic financial services company who are looking to add a hands on & technical cyber security lead to bolster their growing...

FryerMiles Recruitment

and incident response processes and tools for public and private cloud environments. Working in cybersecurity takes passion... Attack Analysis team, you will fit into a Global team providing 24/7 monitoring and Incident Response, acting as the...

JPMorgan Chase

years + Salary: £45,000-£50,000 Location: London / Hybrid Skills: Cyber Security, Incident Response, Threat Intelligence...My client are seeking a mid-level Cyber Security Analyst to join their team. The role will eventually lead to having...

Hunter Bond