INCIDENT RESPONSE MANAGER CYBER jobs in United Kingdom #3

value and mitigate risks across proactive monitoring, incident response, threat management, and vulnerability management...IT Security Manager required for a leading client based in Birmingham. My client is currently seeking a IT Security...

Crimson

value and mitigate risks across proactive monitoring, incident response, threat management, and vulnerability management...IT Security Manager required for a leading client based in Birmingham. My client is currently seeking a IT Security...

Crimson

and maintain the organisation's resilience capabilities. Day to day you will: Crisis Management Incident Response lead in...Crisis & Operational Resilience Manager Location: London/Peterborough/Hybrid Department: Not Specified Salary...

News UK

response plan to address security incidents promptly and effectively Lead incident response efforts, including investigation... you to apply even if you don't meet 100% of the job requirements. Join us. As our Information Security Manager, you will be responsible...

Big Health

Business Development Specialist, Senior Manager Key Role: Lead Booz Allen's growth efforts for its Incident... Response business, applying business development expertise and knowledge of Incident Response, including the insurance, legal...

Booz Allen Hamilton

Job Title: Threat & Vulnerability Manager Contract Type: Permanent Location: Edinburgh or Alderley Edge Working... team. These new roles will allow us to fully enact our threat-led security program, drive further improvements across cyber...

Royal London

/purple teaming. They support also Cyber Defence's response to serious cyber incidents and execute pen testing.... As required, supporting Vodafone's Cyber Defence response to the most serious threats and incidents. SME advice and providing concise...

Vodafone

Team Manager is responsible for the development, implementation, and maintenance of Asset Servicing’s operational... of the required response and recovery actions for important business services within Asset Servicing Sets the strategy...

Northern Trust

(incident & crisis management, business continuity), digital risk, event security, global operations & insights, health, safety... goals. About the Role The Senior Manager, Digital Riskenables exceptional journalism and sound business practices...

Dow Jones

(incident & crisis management, business continuity), digital risk, event security, global operations & insights, health, safety... goals. About the Role The Senior Manager, Digital Riskenables exceptional journalism and sound business practices...

Dow Jones

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

threat detection and incident response (TDIR) blocking, community intelligence sharing, exposure management, and dark web... detection & response. Anomali addresses the global shortage in cyber talent by empowering analysts to contain, eradicate...

Anomali

Consultancy Cyber Security Strategy, Leadership & Improvement Consultancy Incident Response Planning Consultancy & Exercises... penetration testing, cyber essentials certification, ISO 27001 consultancy and information security consultancy. We are seeking...

Evalian Limited

Recovery, Cyber Security, Risk, Incident and Crisis Management, Work closely with our colleagues in Group Risk, Group IT... expert keeping up to date with latest developments and innovation in the field Coordinate incident response efforts...

Ardagh Group

Security. Understanding of incident response and Cyber Kill Chain. ITIL Foundation Level (v3 or v4). Background in...Job Description: As a Service Delivery Manager you will be supporting the delivery of a comprehensive portfolio...

Leonardo

and outcomes of students everywhere. About the role We are seeking a highly skilled and experienced Compliance Manager... and external audits related to ISO27001, ISO9001, PCI-DSS, and Cyber Essentials Plus. Develop, implement, and manage the...

Arbor Education

operational metrics Representing team to key stakeholders and clients where required. Leading on incident response, including... Experience with SIEM and orchestration Skilled in incident management / response to effectively monitor, detect, analyse...

Agilisys