CYBER INCIDENT RESPONSE MANAGER jobs in United Kingdom #4

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

Consultancy Cyber Security Strategy, Leadership & Improvement Consultancy Incident Response Planning Consultancy & Exercises... penetration testing, cyber essentials certification, ISO 27001 consultancy and information security consultancy. We are seeking...

Evalian Limited

Recovery, Cyber Security, Risk, Incident and Crisis Management, Work closely with our colleagues in Group Risk, Group IT... expert keeping up to date with latest developments and innovation in the field Coordinate incident response efforts...

Ardagh Group

Security. Understanding of incident response and Cyber Kill Chain. ITIL Foundation Level (v3 or v4). Background in...Job Description: As a Service Delivery Manager you will be supporting the delivery of a comprehensive portfolio...

Leonardo

and outcomes of students everywhere. About the role We are seeking a highly skilled and experienced Compliance Manager... and external audits related to ISO27001, ISO9001, PCI-DSS, and Cyber Essentials Plus. Develop, implement, and manage the...

Arbor Education

operational metrics Representing team to key stakeholders and clients where required. Leading on incident response, including... Experience with SIEM and orchestration Skilled in incident management / response to effectively monitor, detect, analyse...

Agilisys

, due diligence etc); data incident response; cyber risk/business continuity plan; data protection clauses for contracts...​ Information Governance Manager £39,000 Part time 3 days a week Onsite London TFPL Recruitment are pleased...

TFPL

Support security incident response for Agilisys and our clients Work with project and programme teams to identify solutions.... Knowledge and understanding of technical security controls in an IT environment An understanding of Incident Response...

Agilisys

and monitoring availability, latency and overall system health. Practice sustainable incident response and blameless postmortems... cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide...

, and more. Leading the cybersecurity strategy, from control development to incident response. Staying ahead of cybersecurity trends... Security Manager to join an organisation at the forefront of tech for good. In this critical role, you’ll be entrusted...

ADLIB

department leads are unavailable the manager will deputise and provide support and guidance to the SOC, Incident Response teams... your work and life. A look into the role As a SIRT Assistant Manager within our Cyber Defence Centre, you will: Act...

Grant Thornton

organization in the areas of crisis management, risk resiliency, crisis management, incident response preferred. Quality-oriented.... We navigate the dynamic risk landscape across the areas of risk management, confidentiality & privacy, cyber security oversight...

Deloitte

. Experience in security/data incident response, implementing effective investigations and resolutions. Comfortable... a variety of tasks and priorities. You will work closely with, and reporting to, the Group Risk Manager. In this role...

of incident response and help develop tools for security operations. OxCERT can provide the required security training... specifically to IT security and incident response. They are an integral part of the University's information security function...

University of Oxford

Position:Infrastructure Support Specialist Location:Glasgow Department:Information Technology Reports To:Manager, IT... within Intune. Liaise with external vendors and partners, orchestrating maintenance and incident support, including problem...

SP Maritime (Canada) Inc.

(CERT) and Cyber Security Incident Response Teams (CSIRT). Reviewing security events and potential threats directly... and emerging threats in cyber security. The SSOA will also provide expertise and professional guidance in partnership with the...

Queen Mary University of London

that they are carried out in a timely manner and a forward schedule of maintenance and upgrade is implemented. Undertaking cyber incident... response, analysis, and remediation activities. Applications Provide support to the Business Applications team, including...

Mott MacDonald