Average salary: £42,372 /yearly

More stats

Search Results: 29,495 vacancies

£73k - £97k per annumEstimated
 ...law enforcement officials, forensic investigators, intelligence analysts, data scientists, legal professionals and industry leaders in cybersecurity...  ...Consulting services. Our multi-disciplined Cyber Incident Response (CIR) practice is central to this. Our team supports PwC... 
Suggested
Full time
Worldwide

PwC.

London
11 days ago

£30k - £35k per annum

 ...Group Insurance & Incident Management Lead ATG Entertainment is proud to stand at the forefront of the live entertainment industry. Our expertise and capabilities enable producers and other creatives to bring their visions to life and create unforgettable performances for... 
Suggested
Permanent employment
Full time
Work at office

ATG ENTERTAINMENT

London
6 days ago

£40k - £60k per annum

 ...Incident Response Analyst | UK Remote | £40,000 - £60,000 Are you an Incident Response Analyst with a passion for dealing with incidents and uncovering the truth behind them? We have an exciting opportunity for an Incident Response Analyst to join our client's team, they... 
Suggested
Immediate start
Remote job

Locke & Mccloud

United Kingdom
1 day ago
 ...What role are we looking to recruit? We’re excited to share a highly rewarding and hands-on opportunity for an Incident Response Analyst to join our growing team. In this critical role, you'll tackle the front lines of cybersecurity, responding to and managing... 
Suggested
Work at office
Immediate start
Remote job
Holiday work
Flexible hours
Night shift

Breath HR

United Kingdom
5 days ago
 ...Security Incident Coordination Analyst page is loaded Security Incident Coordination Analyst Apply locations GBR - ANY CITY time type Full time posted on Posted Yesterday job requisition id 51487337 Job Description: Roles and responsibilities As part of the SIC... 
Suggested
Full time
Hybrid work
Flexible hours
Rotating shift

DXC Technology Inc.

United Kingdom
2 days ago
£57k - £76k per annumEstimated
 ...Job Title: Business Analyst (Incident Manager) Location: Bromley Duration: 6 Months Our well renowned banking client is currently on the market for an Operations Analyst (Incident Management), the role is a hybrid role (3 days in 2 days from home). The position is... 
Suggested
Full time
Contract work
Hybrid work
Holiday work
Weekend work

Pontoon

London
3 days ago
£47k - £63k per annumEstimated
 ...growing your career. Join a team where you can make a difference! The N-able team is looking someone who is a high performing Incident Response Lead Analyst within the field of cyber security. You will help to define and drive incident response across the organization and be... 
Suggested
Hybrid work
Holiday work

N-able Technologies Ltd.

Edinburgh
6 days ago
£39k - £53k per annumEstimated
It’s an exciting time to join the Cybersecurity Incident Response team here at AXA, with significant investment planned in all UKandI businesses...  ...input into the IT project lifecycle Work with the security analysts to provide recommendations on security mechanisms Support the... 
Suggested
Full time
Work at office
Home office

AXA UK

Redhill, Surrey
20 days ago
£42k - £57k per annumEstimated
 ...Lead Monitoring & Incident Response Analyst Inside IR35 Contract Term: 6 months Contracting Authority: Department for Digital, Culture Media and Sport Location: Hybrid – London 60% office attendance As a Lead Monitoring & Incident Response Analyst, your main responsibilities... 
Suggested
Contract work
Temporary work
Work at office
Overseas
Hybrid work

Public Sector Resourcing

London
11 hours ago
 ...the skills or experience we're looking for, please go ahead and apply. We'd love to hear from you! About the role As an Incident and Problem Analyst at HL, you will be responsible for coordinating the technical response and facilitate the resolution of incidents and... 
Suggested
Permanent employment
Part time
Fixed term contract
Work at office
Hybrid work
Holiday work
Flexible hours
Working Monday to Friday

Redefined Ltd

Bristol
3 days ago
£55k - £74k per annumEstimated
 ...The role and what you’ll be getting up to on a day to day basis: Littlefish is a highly skilled and motivated Senior Incident Response Analyst to join our dedicated CSOC team at Littlefish. Reporting to the CSOC Manager, you will play a crucial role in identifying, containing... 
Suggested
Permanent employment
Casual work
Hybrid work

Little Fish (UK) Ltd.

United Kingdom
5 days ago
 ...Hybrid, 40% (or two days) in an office site   About this opportunity We're recruiting a new Senior Analyst to support the Digital Forensics and Incident Response (DFIR) team, particularly looking for individuals with experience in malware analysis and reverse... 
Suggested
Full time
Work at office
Hybrid work
Holiday work

Lloyds Banking Group

United Kingdom
4 days ago
 ...Senior Security Operations Centre / Incident Response Analyst We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion,... 
Suggested
Permanent employment

Mastercard

London
4 days ago
 ...Overview In response to ongoing growth, we seek an experienced Cyber Incident Responder to join our team. The ideal candidate will possess at...  ...incident response certifications (e.g., CREST Intrusion Analyst or Incident Manager). Experience with endpoint protection solutions... 
Suggested
Work at office
Holiday work
Flexible hours

Locke and McCloud

Manchester
1 day ago

£36.72k - £41.18k per annum

 ...Incident Manager #5146 Locations: United Kingdom Salary: £36,720 - £41,180 Full time Apply Before: 25/04/2024...  ...future investment. Acting as an escalation point from TOC Incident Analysts, you will support the management of the TOC service to achieve National... 
Suggested
Full time
Hybrid work
2 days week
1 day week

Highways England

England
11 days ago
 ...Incident Manager with excellent stakeholder and team management skills as well as a technical mindset. This role will require you in the...  ...forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA),... 
Work at office

hubbado

London
4 days ago
£58k - £77k per annumEstimated
 ...Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk &...  ...of Incident Response, working alongside senior incident response analysts. The type of incidents you will be working on range from business... 
Work at office
Remote job

Integrity360

United Kingdom
6 days ago
 ...Incident and Escalations Manager - Glasgow, Scotland - £36,000 plus 15% plus overtime We are seeking a skilled and experienced Incident...  .... Coordinate with technical teams, including engineers and analysts, to troubleshoot and resolve complex technical issues.... 
Shift work

Jiyu Consulting

Lanark, South Lanarkshire
1 day ago
 ...Good leadership and management skills, with the ability to inspire and influence across the organization. Experience in problem and incident management Service Management Understand the regions RTB budget ITIL certification or knowledge of ITIL processes is a plus.... 

Vallum Associates

United Kingdom
1 day ago
£42k - £56k per annumEstimated
 ...Join us. Own the evolution. We are looking for a Major Incident Manager who will take care of the coordination and management of...  ...Operations team working with other problem and incident managers and analysts. Our Service Ops team is part of the wider Technology Operations... 
Work at office
Work from home
Home office
Hybrid work
Holiday work
Flexible hours
Rotating shift
2 days week

Direct Line Group

Manchester
7 days ago