CYBER INCIDENT RESPONSE LEAD jobs in UNITED KINGDOM, United Kingdom #5

together. American Express is looking for a Security Incident Response Analyst to work in our Cyber Fusion Center. The team... provides rapid investigation and response to cyber security incidents which impact American Express globally. Our Analysts...

American Express

team. These new roles will allow us to fully enact our threat-led security program, drive further improvements across cyber... management of vulnerabilities across the Royal London estate. You will lead on the identification, prioritisation and remediation...

Royal London

experience as a Security Manager conducting and co-ordinating physical and procedural incident management and response... of security operations. Implementation and management of an effective Raytheon UK incident management system, developing...

Raytheon Technologies

process of planning, design and implementation. Additional responsibilities consist of Change Management, Incident Response... for System Administrators Involved in Group Project Work and will also act as Technical Lead for some projects Involved in R...

Severfield Group

Proficiency in cybersecurity practices, including threat detection, prevention, and incident response Professional work ethic... IT needs and implement systems to meet requirements Lead the IT department’s infrastructure, business and communication...

Bluetownonline

: Operational Oversight: Lead daily operations of the Security Operations Team, including detection, response, and resolution... tools to identify and categorize incidents. Incident Response: Take timely action in the case of a security breach...

Secure Recruitment

recommendations accordingly. * Be the lead in Cyber security incident response and ensure processes and procedures and playbooks...

Three

preferred. Technical understanding of IT security, cloud security, system hardening, incident response and protective... strategy, ultimately building a strategic book of business. The role will also lead a small group of deeply experienced...

NCC Group

security threats and impact to the business. Be a technical lead contributor to high-severity incident response efforts... operations centres, fusion centres or Cyber Security team. Proven subject matter expertise in incident response and detection...

Visa

vulnerability assessment, response and mitigation strategies used in Cyber Security operations along with the ability to define the... Information Security Policies Creating Education and Awareness programmes Security Incident Response Secure Development...

Gowling WLG

controls Good awareness of IT security measures, best practices and industry standards. Experience with incident response... in a similar role and professional certification in Information Security (e.g. CISSP, CISMP, Lead ISMS Implementer...

Osborne Clarke

's. More specifically within the existing team there are roles for Instrumentation, Systems (DCS), Telecoms, Cyber, and Metering specialism... with some experience of Metering / Analytical (flow measurement) and Cyber would potentially be preferred. Responsibilities...

John Wood Group

best practices for reliability and performance. Develop and implement strategies for monitoring, alerting, and incident response... and not a privilege. ​IT & D​ In IT&D, you'll be a force for good, whether you're championing cyber security, defining how we harness...

Reckitt Benckiser

of a Cybersecurity Operations Resource and Capacity planner managed through BDO’s Azure DevOps environment. Oversee incident response... and management teams that lead them. We’ll broaden your horizons To ensure our services and applications are fit for the modern...

BDO

. You will lead the organisations Cyber incident response capability, providing reports and insight MI. Working with the Risk... and data strategy. You will own the business document IT policy and procedures related to business Cyber Security Road-map...

Cactus Search

for supporting the shift with day-to-day operations and leading where incident response is required. As the SOC is part of the CSIRT... function this role will work closely with SOC engineers, Cyber Threat Hunters, Cyber Threat Intelligence and Security Incident...

Computacenter

to identify and mitigate sophisticated threats that may bypass traditional security measures. Incident Response Leadership: Lead... detection, incident response, and the development of security strategies. Your expertise will help fortify our clients’ defenses...

Secure Recruitment