Average salary: £53,929 /yearly

More stats

Search Results: 229,446 vacancies

£73k - £97k per annumEstimated
PwC is a market leading provider of cyber security services to major organisations worldwide...  ..., forensic investigators, intelligence analysts, data scientists, legal professionals...  .... Our multi-disciplined Cyber Incident Response (CIR) practice is central to this. Our team... 
Suggested
Full time
Worldwide

PwC.

London
9 days ago

£40k - £60k per annum

 ...Incident Response Analyst | UK Remote | £40,000-£60,000 Are you an Incident Response Analyst with a passion for dealing with incidents and uncovering...  ...and professionalism. Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually... 
Suggested
Immediate start
Remote job

Locke and McCloud

United Kingdom
2 days ago
£40k - £53k per annumEstimated
 ...03/2024 Details Who are we? Reliance Cyber is a leading independent provider of cyber security services...  ...to share a highly rewarding and hands-on opportunity for an Incident Response Analyst to join our growing team. In this critical role, you'll tackle... 
Suggested
Work at office
Immediate start
Remote job
Holiday work
Flexible hours
Night shift

Breath HR

United Kingdom
3 days ago

£45k - £58k per annum

 ...Permanent Between £45,000 to £58,000 per annum (depending on experience) Here at Serco, we are seeking an experienced Head of Cyber Incident Response to be responsible for Serco UK & Europe Incident response activities. This role will be responsible for the process, the... 
Suggested
Permanent employment
Full time
Worldwide
Hybrid work

Serco

Solihull, West Midlands
21 hours ago
£55k - £73k per annumEstimated
 ...Cyber Incident Respond Lead Cyber Incident Respond Lead will own all cyber security events throughout the incident life-cycle, ensuring...  ...security alerts undertaking triage analysis and technical incident response. Incident readiness is the first step of the incident life-... 
Suggested
Work at office
Remote job

Proprius Recruitment

Milton Keynes, Buckinghamshire
3 days ago
£47k - £63k per annumEstimated
 .... Join a team where you can make a difference! The N-able team is looking someone who is a high performing Incident Response Lead Analyst within the field of cyber security. You will help to define and drive incident response across the organization and be able to see the... 
Suggested
Hybrid work
Holiday work

N-able Technologies Ltd.

Edinburgh
4 days ago
£49k - £65k per annumEstimated
 ...Working across incident response brings a unique set of challenges and skills, on one hand, you have technical acumen across OS, networks, forensics...  ...’t get the opportunity to maybe lead projects or grow as a cyber IR technologist working on some headline Incidents. If you... 
Suggested

Iceberg

London
2 days ago
£72k - £97k per annumEstimated
 ...Cyber Security Solution Architect - Incident Response £55,000 - £70,000 Fully remote * with international travel to client sites Trident Search are partnered with a global security consultancy to assist on their expansion as they look for a Cyber Security Solution... 
Suggested
Remote job
Overseas

Trident Search

United Kingdom
1 day ago
£55k - £74k per annumEstimated
 ...basis: Littlefish is a highly skilled and motivated Senior Incident Response Analyst to join our dedicated CSOC team at Littlefish. Reporting to...  ...a crucial role in identifying, containing, and mitigating cyber threats and incidents to ensure the security and integrity for... 
Suggested
Permanent employment
Casual work
Hybrid work

Little Fish (UK) Ltd.

United Kingdom
3 days ago
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics... 
Suggested
Immediate start
Hybrid work

Barclay Simpson

London
22 hours ago
 ...I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting... 
Suggested
Immediate start
Hybrid work

Barclay Simpson

London
22 hours ago

£45k - £58k per annum

 ...Head of Cyber Incident Response Solihull- hybrid Full Time, Permanent Between £45,000 to £58,000 per annum (depending on experience) Here at Serco, we are seeking an experienced Head of Cyber Incident Response to be responsible for Serco UK & Europe Incident... 
Suggested
Permanent employment
Full time
Worldwide
Hybrid work

Serco

Solihull, West Midlands
21 hours ago
£53k - £71k per annumEstimated
 ...Details Who are we? Reliance Cyber is a leading independent provider of cyber...  ...Lead to join our growing team. You will be responsible for coordinating and leading the analysis efforts of the team during incident response engagements, communicating with the... 
Suggested
Work at office
Immediate start
Remote job
Holiday work
Flexible hours
Night shift

Breath HR

United Kingdom
3 days ago
£48k - £64k per annumEstimated
 ...of both, it's up to you. Job Description Responsibilities Act as the escalation point for security & privacy incidents across Canva's systems Actively respond to security...  ..., Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of... 
Suggested
Work at office

Canva

London
5 days ago
£31k - £41k per annumEstimated
 ...Job Description - Incident Response Coordinator (045625) Organisation Organisation - NETWORK MANAGEMENT CONTROL CENTRE Job Job - Administration Position Type - Full Time Incident Response Coordinator Location: Southwark, London  Salary:... 
Suggested
Permanent employment
Full time
Contract work
Hybrid work
Flexible hours
Shift work
Night shift
Weekend work
Sunday
Afternoon shift
Early shift

Transport for London

London
1 day ago
£47k - £63k per annumEstimated
 ...WHAT WE ARE LOOKING FOR: As part of our Cyber Security team, you will directly report...  ..., security and compliance. ROLE RESPONSIBILITIES: Act as primary security contact for...  ...appliances and toolsets Develop security incident response plans & procedures including... 

JAGGAER

London
22 hours ago
 ...Role Overview In response to ongoing growth, we seek an experienced Cyber Incident Responder to join our team. The ideal candidate will possess at least 2 years’ experience...  ...response certifications (e.g., CREST Intrusion Analyst or Incident Manager). Experience with endpoint... 
Work at office
Holiday work
Flexible hours

Locke and McCloud

Manchester
5 days ago
 ...a member of the Cybersecurity & Technology Controls (CTC) Incident Management & Response (IMR) team within the JPMorgan Chase & Co. Global Incident...  ...improvements. Appreciation of the wider roles of interconnecting Cyber Security teams and collaboration with each of those (i.e.,... 
Permanent employment
Full time

JPMorgan Chase & Co

Bournemouth, Dorset
1 day ago
£58k - £77k per annumEstimated
 ...Integrity360 is one of Europe’s leading cyber security specialists operating from office...  ...Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and...  ...working alongside senior incident response analysts. The type of incidents you will be working... 
Work at office
Remote job

Integrity360

United Kingdom
4 days ago
 ...the IT Security and Business Continuity team, (part of Cyber Security Operations) which is responsible for protecting the confidentiality, integrity, and...  ...focus of this role is to respond to any cybersecurity incident and assure the continued operations of Information and... 
Permanent employment
Fixed term contract
Work at office
Relocation
Flexible hours
2 days week
3 days week

European Bank for Reconstruction & Development

London
4 days ago