SIEM INCIDENT SME jobs in UNITED KINGDOM, United Kingdom

Role: SIEM / Incident SME Contract length: 6 months initially Day rate: Market Rate Inside IR35 Location: Hyrbid 2... unauthorised activities. Your role Develop and integrate security event monitoring and incident management services. Respond...

LA International

. This is a leadership position and you'll be responsible for managing and mentoring junior SOC staff. You will lead incident responses... and enhance incident response protocols and processes for communication within the organisation. Produce detailed incident reports...

Experis

have a focus on Incident Response within a SOC environment, working with a range of technology. You'll have continual learning... a week. About you: You're experienced with Splunk and other security tools and technologies e.g. SIEM, SOAR, EDR, NDR...

Client Server

be responsible for managing and mentoring junior SOC staff. You will lead incident responses and enhance incident response... protocols and processes for communication within the organisation. Produce detailed incident reports and technical briefs...

Experis

. Role title: SIEM Content Development Specialist Location: Nebury What you'll do Content Development... - take part in and drive continual creation and refinement of rules and logic within the Vodafone SIEM/EDR/ELK infrastructure...

Vodafone

monitor core systems and reporting to include our SOC/SIEM for incident notifications, on-prem and Cloud reporting tools... and dynamic Cyber Incident Response Manager / Security Incident Response Engineer to join our Information Security team...

Cynergy Bank

Operations Centre / Incident Response Analyst Lead Security Operations Centre & Incident Response Analyst Overview... Mastercard Vocalink is looking for a driven and independent Lead Security Operations Analyst with Incident Response capabilities...

Mastercard

cybersecurity incident and assure the continued operations of Information and Computer Technology systems. This will include... contributing to Major Incident (MI) calls to triage any potential cybersecurity events or threats which may impact the Bank. The IT...

European Bank for Reconstruction and Development

threats and vulnerabilities. Act as a point escalation for Incident Response within the Security Operations team. Act... analysis and tabletop exercises. Supporting the development of the Cyber Incident Response capability and ensuring coherence...

Starling Bank

Lead Cyber Incident Responder Hybrid - Solihull Full Time, Permanent Up to £58,000 (depending on experience...) Here at Serco, we are seeking an experienced Lead Cyber Incident Responder to be responsible for Serco UK & Europe Incident response...

Serco

for Incident Response within the Security Operations team. Act as an Information Security SME for Business Continuity and Crisis... of the Cyber Incident Response capability and ensuring coherence with the broader response capability. Assist as necessary...

Starling Bank

undertaken during an incident. Analysis: Investigate and analyse information from varied data sources (endpoint event logs, SIEM.... Incident Response: Respond to cyber security incidents, including internal and external threats, documenting all activities...

UK Power Networks

security information and event management (SIEM) and incident response. Strong communication and teamwork abilities... regular reports on system performance, incident trends, and other relevant metrics. Requirements Seniority> 7 years...

Novancy One

of threat detection and incident response. Bachelor's degree in Technology and/or Cybersecurity or relevant experience.... Preferences: Incident Management and CSIRT operation Change Management Malicious Code: Detection and Response Audit...

CrowdStrike

and incident response capabilities using SIEM solutions to provide a single view of the environment. A good working knowledge... Information Security Engineer to manage SIEM content, to monitor and detect cyber security threats & incidents. The ideal...

Mastercard

security-related data from various sources, including but not limited to security tools, logs, incident reports, and compliance..., experience of collating data from tooling such as SIEM, GRC tooling etc. Degree-level qualification or equivalent combination...

National Grid

. You will also be supporting the incident response team to deliver on smaller sub-tasks during nightshifts related to Digital Forensics, Malware... routes spanning Digital Forensics and Incident Response (DFIR), Pen testing, and SecOps. You will have exposure to the latest...

Aspire Technology Solutions