Average salary: £68,546 /yearly

More stats

Search Results: 83,730 vacancies

Hays are currently partnered with a key Central Government Department who are urgently looking to bring in a Security Incident Specialist to sit within the Cyber Security product group, focused on cyber security incident management and security operations technologies that... 
Suggested
Daily paid
Contract work
Hybrid work
2 days week

Hays

London
2 days ago
 ...your thing in the office (if you're nearby) or at home or a bit of both, it's up to you. Responsibilities Act as the escalation point for security & privacy incidents across Canva's systems Actively respond to security events from detection through to... 
Suggested
Work at office

Canva

London
5 days ago
£61k - £83k per annumEstimated
 ...job_security_consultant_ir_forensics ghostpacket 2019-09-08T09:25:22+00:00 Security Consultant – Incident Response and Forensics Insight Assess | Advise | Enhance Evolve Engineer...  .... ~10+ years of experience in the information technology field. ~8+ years of information... 
Suggested
Local area

Logic Bounce Co., Ltd

London
5 days ago
£52k - £70k per annumEstimated
 ...understands Agility | we value responsiveness, speed and flexibility in everything...  ...Job Description The Senior Incident Response Analyst will utilise a diverse range of tools...  ...and non-technical teams, encompassing security leadership and business representatives... 
Suggested
Full time
Rotating shift

IAG Tech

London
18 days ago
 ...Cyber Incident Response A global bank is seeking a Cyber Security Analyst to join their Cyber Security team in London, with the team working across infrastructure, business and application risk, penetration testing, and vulnerability management. The cyber security practice... 
Suggested
Permanent employment
Work at office
Hybrid work
Flexible hours

Sterlings

London
4 days ago

£60k - £70k per annum

 ...login before you can apply for a job. Information Security AnalystGBP60,000 – GBP70,000 per annumFull...  ...Is this the Information Security Analyst role for you? Crone Corkill are partnered...  ...Assist the SecOps team with incident handling, response and escalations, as... 
Suggested
Visa sponsorship
Hybrid work

Crone Corkill

London
2 days ago
£48k - £65k per annumEstimated
Job Description Information Security Analyst - Governance and Compliance Information Security Analyst - Governance and Compliance - required...  ...Law Firm. Reporting to the Head of InfoSec you will be responsible for supporting the governance, risk and compliance... 
Suggested

ITS Recruitment | ITS Works

London
2 days ago
 ...I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting... 
Suggested
Immediate start
Hybrid work

Barclay Simpson

London
4 days ago
£66k - £90k per annumEstimated
 ...institution in London, and we're looking for an experienced Information Security Analyst with expertise in Governance, Risk, and Compliance. This...  ...cybersecurity posture of a leading organisation. Responsibilities: Maintain information security policies and standards,... 
Suggested

Barclay Simpson

London
2 days ago
£49k - £66k per annumEstimated
 ...corporate banking and capital markets organisation is seeking an Information Security (Senior Analyst) to join the team in London. Main Purpose of the...  ...resolution of issues arising. Investigation of incidents in response to audits, alerts, or legal requests. As part... 
Suggested
Local area

Commerzbank AG

London
4 days ago
 ...Information Security Risk Analyst Location: Hybrid - London Package: Negotiable + Benefits The Information Security Risk Analyst III at Brown & Brown is responsible for analysing information security controls both within our organisation and with third-party entities... 
Suggested
Contract work
Work at office
Hybrid work
Holiday work
Flexible hours

Brown & Brown Europe

London
1 day ago
£35k - £48k per annumEstimated
 ...pre-eminent golf organisations. We are responsible for running the world-famous DP World Tour...  ...the role: We are looking for an IT Security Analyst to join our Tech department reporting...  ...maintained. Documentation of IT security and incident processes. Responsible for annual... 
Suggested
Full time
Remote job
Flexible hours

European Tour group

London
2 days ago
 ...Sekuro: Sekuro is a global cyber security consultancy with operations...  .... In this role, you will be responsible for the design,...  ...monitoring, threat hunting, and incident response activities to identify...  ...other cybersecurity experts, analysts, and engineers within Sekuro... 
Suggested
Flexible hours

Sekuro

London
3 days ago

£40k - £75k per annum

Security Analyst Client: Fintech Location : London (Hybrid) My client is looking for a passionate, and talented Security...  ...top priority position/team. This candidate will be responsible for securing the firms information and computer systems, implementing best practice... 
Suggested
Hybrid work

Hunter Bond

London
4 days ago
I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics... 
Suggested
Immediate start
Hybrid work

Barclay Simpson

London
4 days ago
£66k - £90k per annumEstimated
 ...We are seeking a highly skilled and motivated Senior Information Security Analyst to join our team, reporting into the CISO. You will play a crucial...  ...assets and infrastructure from cyber threats. You will be responsible for analysing security measures, identifying... 
Work at office
Hybrid work
Holiday work

Vitesse PSP

Holborn, Greater London
8 days ago
£47k - £63k per annumEstimated
 ....30am - 5.30pm) Reports to: Senior Information Security Manager Team: Risk and Information...  ...security management principles with varied responsibilities to support the overall information...  ...trend analysis. Information security incident management liaising with Security... 
Full time
Work at office
Flexible hours
Weekend work
Working Monday to Friday

Farrer & Co

London
8 hours ago

£70k - £85k per annum

 ...Job Description Senior Information Security Analyst Our Client is a leading global company specialising in pharma products. They are looking...  ...Security. The Senior Information Security Analyst is responsible for maintaining information security policies,... 
Permanent employment
Work at office
Remote job
Work from home

Nexus Jobs Limited

London
10 days ago
£37k - £51k per annumEstimated
 ...Job Title: Incident Response Manager (South) Contract Type: Permanent Working Hours: 35 hours per week Working Pattern: Monday to...  ...customer and colleagues' communications to ensure you keep all informed-on progress, impact, and resolution of repairs About you... 
Permanent employment
Full time
Contract work
For contractors
Hybrid work
Holiday work
Flexible hours
Working Monday to Friday

Riverside

London
6 days ago
£72k - £98k per annumEstimated
 ...is a market leading provider of cyber security services to major organisations worldwide...  ..., forensic investigators, intelligence analysts, data scientists, legal professionals...  ...services. Our multi-disciplined Cyber Incident Response (CIR) practice is central to this. Our... 
Full time
Worldwide

PwC

London
4 days ago