CYBER INCIDENT RESPONSE MANAGER jobs in LONDON, United Kingdom

The Role The Cyber Response & Recovery Senior Manager role will be working in the Cyber Response Services (CRS) Team..., which could include: building and developing cyber-response tools, authoring and adapting runbooks/playbooks, assessing the incident...

KPMG

Response & Recovery - Manager? The incident response manager role will be working in the Cyber Response Services (CRS) Team...Cyber Response & Recovery - Manager - 103539 Base Location: London/Manchester plus network of 20 offices nationally...

KPMG

's Cyber Fusion Center Operations in US, EMEA, or Singapore. The Threat Detection and Response team is responsible for 24x7... for developing and maintaining incident response plans, playbooks and procedures. Finally, the Threat Detection and Response team...

Hansen's latest collections, visit www.hellyhansen.com The Role The Senior Manager, Cyber Security is a hands-on position... responsibilities Oversee key areas of the CyberSecurity Program including security incident response, vulnerability management, data...

Helly Hansen

Cyber Security Senior Consultant - Manager London / Birmingham We are looking for a Cyber Security Senior... Consultant - Manager to join our clients team. The ideal candidate will have a strong understanding of cyber security principles...

talentorder

rotation Service-oriented approach to resolving customer escalations, incident handling, and response Superior written...The Senior Cyber Security Analyst supports and manages day-to-day SOC, personnel, projects and issues. This person...

Milestone Technologies

assessments including Cyber Essentials, Cyber Essentials Plus, and NIST CSF. Experience in incident response and overseeing... insights and guidance to customers as a vCISO as well as vulnerability management, major incident response, and security...

InfraView

response. The successful candidate will work closely with the Cyber Defence Assurance Team Manager and other specialists... with management across Information Cyber Security Defence (ICSD) teams, including interfacing with incident response management, user...

Willis Towers Watson

processes including vulnerability & patch management, security incident response, security monitoring, endpoint security..., processes and incident response management plans and playbooks. Prepare and document standard operating procedures...

Transact

and maintain the organisation's resilience capabilities. Day to day you will: Crisis Management Incident Response lead in...Crisis & Operational Resilience Manager Location: London/Peterborough/Hybrid Department: Not Specified Salary...

News UK

Have ownership of security processes encompassing Threat Detection and Incident response, Vulnerability and patch management... takes security seriously, we are certified to ISO 27001:2013 and Cyber Essentials Plus. As part of our continued growth...

Zaizi

Team Manager is responsible for the development, implementation, and maintenance of Asset Servicing’s operational... of the required response and recovery actions for important business services within Asset Servicing Sets the strategy...

Northern Trust

(incident & crisis management, business continuity), digital risk, event security, global operations & insights, health, safety... goals. About the Role The Senior Manager, Digital Riskenables exceptional journalism and sound business practices...

Dow Jones

(incident & crisis management, business continuity), digital risk, event security, global operations & insights, health, safety... goals. About the Role The Senior Manager, Digital Riskenables exceptional journalism and sound business practices...

Dow Jones

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

Recovery, Cyber Security, Risk, Incident and Crisis Management, Work closely with our colleagues in Group Risk, Group IT... expert keeping up to date with latest developments and innovation in the field Coordinate incident response efforts...

Ardagh Group