CYBER INCIDENT RESPONSE MANAGER jobs in United Kingdom #5

and firewall systems. Leads incident response, undertakes security investigations and compiles incident and problem management..., alongside the Learning & Development team, coaching and mentoring to the team Leads security incident and event management...

Cubic

and coordinate operational components of security incident management, including detection response and reporting. Manage the day... group and delivery of key Cyber Security improvement objectives. Research, evaluate, design, test, recommend and plan the...

Planet Recruitment

for Information and Related Technology (COBIT), Critical Security Controls for Effective Cyber Defense, or the ISF Standard of Good... for their protection. Awareness of security controls in widely used technologies e.g., MS Office 365. Awareness of Incident Management...

JD Sports

for Information and Related Technology (COBIT), Critical Security Controls for Effective Cyber Defense, or the ISF Standard of Good... for their protection. Awareness of security controls in widely used technologies e.g., MS Office 365. Awareness of Incident Management...

JD Sports

technologies and firewalls. Security incident response, diagnosis, resolution and remediation. Tenable, Sentinel etc. Experience... to plan, test, implement technical requirements for all IT elements of projects as required by your line manager. Sharing...

Artis Recruitment

to current and potential clients. Contribute to information security incident response activities. Contribute to the Subject..., ISO27701, ISO22301, Cyber Essential Plus, IASME Governance, and Sarbanes Oxley. Conduct and document internal audits...

EMCOR

and coordinate operational components of security incident management, including detection response and reporting. Manage the day... group and delivery of key Cyber Security improvement objectives. Research, evaluate, design, test, recommend and plan the...

Planet Recruitment

detection and incident response capabilities in conjunction with the Cyber Threat Intelligence team. This role is part... Analyst - reporting to the SOC Manager - performs complex information technology and cyber security analysis. The day-to-day...

Computershare

work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department... to drive action and response, unveil command and control (C2) elements, and document adversary tactics, techniques...

related areas such as Vulnerability and Risk Management, Security Operations or Incident Response Data Loss Prevention (DLP... against cyber attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint...

Proofpoint

from security assessments, architecture, governance and risk advisory, through resilience, cyber threat intelligence and incident... response, to supporting PMI Functions, Markets, and Platforms (e.g. Finance, People & Culture, Operations, Consumer or Product...

Philip Morris International

operations, managing incident response and vulnerability with seamless efficiency. Take charge of deploying and maintaining... security technologies, actively contributing to global cyber resilience. Engage in assessing new technologies for security...

Platform.sh

and controlled, escalating where required safety concerns to the Safety Manager/Senior Leadership Team as required. Monitor safety... the workplace. Develop, plan and execute emergency response scenarios relevant to the foreseeable risks. Identify areas...

Glenevin

with timeless values. Scope This role will support the Senior Information Security Manager with oversight of the Firm..., simulation exercises, communication, reporting and trend analysis. Information security incident management liaising...

Farrer & Co

, vulnerabilities, and controls Skilled in incident response to effectively monitor, detect, analyse, and remediate security incidents... detections and alerting Reviewing new security products and features which would enhance our security posture Act as incident...

Agilisys

and software solutions Supports incident management and cyber threat response Manages implementation of new technological... standards Works closely with colleagues across IMT and reports to Systems Manager Holds a full Driving Licence for on-call...

Venn Group

are integrated with our incident response. o Develop, maintain incident response and disaster recovery plans for infrastructure.... Incident Response and Forensics: o Take leadership on critical incidents to ensure continuity of our customer services...

Sky Group