2,542 Incident Response jobs in the United Kingdom

Incident Response Engineer

Reading, South East Microsoft Corporation

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

With over 17,000 employees worldwide, the mission of the Customer Experience & Success (CE&S) organization is to empower customers to accelerate business value through differentiated customer experiences that leverage Microsoft's products and services, ignited by our people and culture. Come join CE&S and help us build a future where customers achieve their business outcomes faster with technology that does more.
Within CE&S, the Customer Service & Support (CSS) organization builds trust and confidence for every person and organization through delivering a seamless support experience. In CSS, we are powered by Microsoft's AI technology to help consumers, businesses, partners, and more, resolve their issues quickly and securely, helping prevent future problems from occurring and achieving more from their Microsoft investment.
As a Incident Response engineer, you will be an elite member of a customer facing security support team leading incident response investigations for Microsoft's enterprise customers. You have experience in analysing, triaging, scoping, containing, providing guidance for remediation, and determining the root cause of security incidents. You are familiar with collecting and analysing security incident related data to identify indicators of attack and compromise.
This role is flexible in that you can work up to 100% from home.
Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
**Responsibilities**
**Responsibilities:**
+ Scope customer security incidents
+ Understand and identify indicators of attack and indicators of compromise
+ Analyse incident data from threat analytics tools
+ Collaborate with the Security and Threat Intelligence teams by providing indicators of compromise and samples of malware from the customer's environment
+ Coordinate a response to the security incident with other Microsoft security and consulting teams.
+ Develop, document, and implement runbooks, capabilities, and techniques for Incident Response
+ Perform security triage and analysis on endpoint, server and network infrastructure.
+ Perform activities necessary for immediate containment and short-term resolution of incidents.
+ Maintain current knowledge and understanding of the threat landscape, emerging security threats, and vulnerabilities
+ Investigate root cause of complex security incidents
+ Maintain a high level of confidentiality
+ Participate in the on-call rotation as required
**Qualifications**
**Required/Minimum Qualifications (RQs/MQs)**
+ Minimum 2+ years Security Incident Response experience with recent operational security experience (SOC, Malware Analysis, IDS/IPS Analysis, threat analytics, windows server, and endpoint security, etc.)
+ Minimum 2+ years Cloud investigations experience with Entra ID, Microsoft 365 and Microsoft Defender solutions
+ Minimum 2+ years customer facing experience - Customer Support experience preferred
+ Experience supporting large and complex geographically distributed enterprise environments with 1000+ users
+ Minimum 1+ years of experience in Network Security Administration, and/or Systems Administration with experience in Windows Server, Windows Client, and Active Directory Administration
+ Bachelor's degree in Computer Science, Information Technology (IT), or related field AND 5+ years of technical support, technical consulting experience, or information technology experience
+ Excellent written and spoken English language skills
**Additional or Preferred Qualifications (PQs)**
+ Experience in Entra ID and Microsoft 365 management and troubleshooting
+ Experience with any Microsoft Defender solutions
+ Experience in Azure Identity management and troubleshooting
+ Kusto Query Language knowledge
+ Cloud experience with any of the major cloud providers, including cloud security, networking, and migration of multi-cloud or hybrid deployments
+ Automation (PowerShell and/or Python, Java, or a similar language, can be a beginner to intermediate level).
+ Preferred IT Industry certifications (Microsoft Certifications On-Prem or Cloud, SANS GCIH, CISSP, CEH, Amazon AWS, etc.)
+ Preferred Bachelor's degree or higher in a technical field, or relevant work experience
+ Experience in Linux and/or Mac administration
**Language Qualification**
English Language: fluent in reading, writing and speaking.
Ability to meet Microsoft, customer and / or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire / transfer and every two years thereafter.
Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations ( .
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst (SIEM & Incident Response)

CV1 2DT Coventry, West Midlands £60000 Annually WhatJobs

Posted 19 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled Senior Information Security Analyst to join their dedicated security team in **Coventry, West Midlands, UK**. This pivotal role will focus on managing and enhancing their Security Information and Event Management (SIEM) system, as well as leading incident response efforts to protect the organization's digital assets. The ideal candidate will have a strong technical background in cybersecurity operations, threat detection, and incident handling.

Responsibilities:
  • Manage, configure, and optimize the SIEM platform to effectively detect, analyze, and report on security threats and incidents.
  • Develop and tune correlation rules, alerts, and dashboards to identify malicious activity and anomalies.
  • Lead and coordinate incident response activities, including investigation, containment, eradication, and recovery.
  • Perform forensic analysis of security incidents to determine root cause and impact.
  • Conduct vulnerability assessments and penetration testing, and work with relevant teams to remediate findings.
  • Develop and maintain incident response plans, playbooks, and standard operating procedures.
  • Monitor security logs and threat intelligence feeds to stay ahead of emerging threats.
  • Provide technical expertise and guidance on security best practices to IT and business units.
  • Collaborate with internal teams and external stakeholders during security investigations.
  • Stay current with the latest cybersecurity threats, vulnerabilities, and defense techniques.
  • Contribute to the continuous improvement of the organization's overall security posture.
Qualifications:
  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field.
  • Minimum of 5 years of experience in information security, with a strong focus on SIEM management and incident response.
  • Hands-on experience with leading SIEM solutions (e.g., Splunk, QRadar, LogRhythm, Microsoft Sentinel).
  • Proficiency in log analysis, threat hunting, and security event correlation.
  • Strong understanding of network security, endpoint security, and cloud security principles.
  • Experience with forensic tools and techniques for incident investigation.
  • Knowledge of common attack vectors, malware, and intrusion techniques.
  • Relevant security certifications such as CISSP, GCIA, GCIH, CEH, or equivalent are highly desirable.
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Strong communication and interpersonal skills, with the ability to work effectively under pressure.
This role is essential for safeguarding our client's information assets against evolving cyber threats.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst - Threat Detection and Incident Response

RG1 1 Reading, South East £60000 Annually WhatJobs

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is a leading organisation in the technology sector, seeking a highly skilled Senior Information Security Analyst to join their remote security operations team. This critical role focuses on the proactive detection, investigation, and response to cyber threats, safeguarding the company's digital assets and infrastructure. You will be responsible for monitoring security alerts from various sources, conducting in-depth analysis of potential security incidents, and developing effective remediation strategies. The ideal candidate will possess a comprehensive understanding of cybersecurity principles, network security, endpoint security, and cloud security. Expertise in using Security Information and Event Management (SIEM) tools, Intrusion Detection Systems (IDS/IPS), and other security monitoring technologies is essential. You will play a key role in developing and refining threat detection rules, building playbooks for incident response, and conducting forensic investigations when necessary. This remote position requires a self-motivated individual with excellent analytical and problem-solving skills, capable of working independently and collaborating effectively with distributed teams. You will be expected to stay current with the latest threat intelligence, attack vectors, and security vulnerabilities. Strong communication skills are vital for reporting on security incidents to stakeholders at all levels, including senior management. The ability to develop and deliver security awareness training is also a plus. This role offers the opportunity to work on challenging security issues, contribute to the enhancement of the organisation's security posture, and grow your career in a dynamic and supportive remote environment. A proactive mindset towards threat hunting and a commitment to continuous improvement in security operations are highly valued. Previous experience in a similar security operations or incident response role is a prerequisite.

Key Responsibilities:
  • Monitor and analyze security alerts from various systems.
  • Investigate and respond to security incidents in a timely and effective manner.
  • Develop and maintain threat detection rules and signatures.
  • Conduct digital forensics and malware analysis when required.
  • Create and update incident response playbooks and procedures.
  • Collaborate with IT and other departments to implement security controls.
  • Provide regular reports on security incidents and trends to management.
Qualifications:
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field, or equivalent experience.
  • Minimum of 5 years of experience in information security, with a focus on threat detection and incident response.
  • Proficiency with SIEM tools (e.g., Splunk, QRadar), IDS/IPS, and EDR solutions.
  • Strong understanding of networking protocols, operating systems, and common attack vectors.
  • Experience with digital forensics and malware analysis techniques.
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Ability to work independently and as part of a remote team.
This advertiser has chosen not to accept applicants from your region.

226029 - Fire/Incident Response Officer (LF)

Edinburgh, Scotland NHS Scotland

Posted today

Job Viewed

Tap Again To Close

Job Description

NHS Scotland is committed to encouraging equality and diversity among our workforce and eliminating unlawful discrimination. The aim is for our workforce to be truly representative and for each employee to feel respected and able to give their best. To this end, NHS Scotland welcomes applications from all sections of society.

Please note: we anticipate a high level of interest in this position and may close the vacancy early once a sufficient amount of applications are received. Therefore, please make sure you complete and submit your application at an early stage.

We will fully support disabled candidates, and candidates with long-term conditions or who are neurodivergent by making reasonable adjustments to our recruitment policy and practices.

To work in the United Kingdom, there is a legal requirement for an individual to demonstrate that they have the relevant permission to work in the country. This permission is, without exception, granted by the UK Visa and Immigrations Service. Further information on what NHS Scotland Boards are required to do to check this as well as what your responsibilities include can be found in the further information for this vacancy.

Shift Pattern - Saturday/Sunday - Alternative weeks - dayshift/nightshift

The post holder will help to provide a 24/7 Incident Response / Fire Watch service, that enables the effective and efficient delivery of clinical and non-clinical services to the Royal Infirmary Edinburgh.

Assist with evacuation of patients in event of an incident, detect and address any risks to fire safety internally and externally to the RIE hospital and neighbouring buildings.

This post requires the post holder to have a PVG Scheme membership/record. If the post holder is not a current PVG member for the required regulatory group (i.e. child and/or adult) then an application will need to be made to Disclosure Scotland and deemed satisfactory before they can begin in post.

Please note: As this post is part-time, the salary will be pro-rata.

For further information on what is included in the role and what skills/experience are being looked for, click on the links at the bottom of the screen to the job description and person specification. If after reading this information you have any questions, please contact Gordon Smith on or

This advertiser has chosen not to accept applicants from your region.

SOC Incident Response & Threat Hunting Manager

Fujitsu

Posted 28 days ago

Job Viewed

Tap Again To Close

Job Description

**Job Title: SOC Incident Response & Threat Hunting Manager**
**Location: Warrington, UK** Travel May be required
**Work Your Way is our approach to flexible working - this is available from day 1 of joining.**
We are seeking a highly skilled and experienced SOC Incident Response & Threat Hunting Manager to join our growing Security Operations Centre. This pivotal role will be responsible for leading our Tier 3 Security and Incident Response Analysts, overseeing advanced incident response activities, driving proactive threat hunting initiatives, and providing strategic direction for the Cyber Threat Intelligence (CTI) capability.
This is a hands-on leadership position requiring a strong technical background, exceptional management skills, and a strategic vision for cybersecurity. You will play a key role in mentoring and developing a high-performing team, leading complex incident response engagements from initial detection through to post-incident review, and significantly enhancing the security posture of our diverse customer base.
The role demands a unique blend of strategic leadership, deep technical expertise in digital forensics and incident response (DFIR), and a proactive mindset to anticipate and neutralise sophisticated and evolving cyber threats.
**Key Responsibilities:**
+ Provide expert guidance and technical oversight on complex security incidents and threat hunting operations.
+ Lead and coordinate high-severity incident response engagements, acting as the primary incident lead when required. This includes managing cross-functional teams, communications, and critical decision-making under pressure.
+ Ensure all incident response and threat hunting activities are thoroughly documented, with comprehensive reporting delivered to stakeholders.
+ Drive the strategic development and maturity of the CTI team, enhancing their capabilities, visibility, and the actionable insights derived from their research-both internally and for customers.
+ Collaborate closely with CTI and Detection Engineering teams to translate raw intelligence into actionable threat hunting hypotheses and use cases.
+ Design, execute, and lead advanced threat hunting exercises across varied customer environments, leveraging a deep understanding of adversary tactics, techniques, and procedures (TTPs).
+ Integrate threat intelligence into hunting activities to maintain a proactive defence posture informed by current and emerging threats.
+ Develop and deliver high-quality in-house training programmes for the SOC team, including tabletop exercises, forensic challenges, and upskilling sessions on new tools and techniques.
+ Participate in the on-call rotation to support critical incidents.
**Your transferable skills and experience:**
+ **Analytical problem-solving** : ability to investigate complex data and identify patterns or anomalies
+ **Collaboration and teamwork** : experience with working across functions to resolve time pressured issues.
+ **Communication** : ability to explain technical findings in a clear manner to technical and non-technical audiences.
+ **Adaptability** : comfortable learning new tools, processes and technologies quickly.
+ **Decision making** : able to prioritise actions and make judgements under pressure.
+ **Continuous improvement** : committed to documenting lessons learned and improving processes, practices and the skillset of the wider operational team.
**Your benefits:**
25 Days annual leave plus public holidays (3 flexible)
Pension - Double matching contributions of up to 10%
Life assurance
Companywide incentive plans
Your choices (Flexible benefits such as increased holidays/ travel/ dental critical illness and more)
Perks at work - employee discounts
Employee assistance programme/ virtual GP
Role dependent benefits: Private medical/ company car or car allowance
**Recruitment process**
The recruitment process consists of two stages of interview
We are a Disability Confident Employer and will offer an interview to disabled applicants who meet the minimum/essential criteria for the role. Email if you would like to apply through the Disability Confident Interview Scheme.
**Achieve together**
**We are recognised as a responsible and inclusive employer:** Not only are we a certified Disability Confident Leader, a Times Top 50 employer for Gender Equality, a Top 75 employer for Social Mobility, accredited with the Living Wage Foundation and a signatory for the Race at Work Charter, but we are also committed to the United Nations standards for LGBTI+ and a Stonewall Top 100 Employer.
**We are people centric:** Our work environments enable you to **Be Completely You.** Our active people-led Inclusive Community networks are representative of all aspects of diversity and are instrumental in enabling and supporting our innovative approach to inclusion.
**#LifeAtFujitsu**
**Requisition ID** : 31590
This advertiser has chosen not to accept applicants from your region.

IBM X-Force - Senior Incident Response Consultant

Manchester, North West IBM

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

**Introduction**
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analysing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
**Your role and responsibilities**
As a senior consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.
In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, M365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.
**Required technical and professional expertise**
Significant hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
- 2 years Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
- Experience leading incident response teams and managing tasks across all phases of an engagement.
- Experience managing a team of consultants with skills similar to those described below.
- Capable of working independently as well as providing leadership on internal projects and client engagements.
Forensic Analysis & Incident Response Skills:
- Ability to forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Experience performing log analysis locally and via SIEM/log aggregation tool.
- Experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with using and configuring Endpoint Detection & Response (EDR) tools.
- Demonstrate an understanding of the behaviour, security risks and controls of common network protocols.
- Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
- Familiarity with the tools and techniques required to analyse & reverse diverse protocols and data traversing a network environment.
- Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure
- Proficient in writing cohesive reports for a technical and non-technical audience.
Strategic Assessment Expertise:
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- A strong familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
- Demonstrated experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. - Ability to incorporate current trends and develop custom scenarios applicable to a client.
- Low-level operating system knowledge, including automation and performing administrative tasks.
- Scripting or programming experience, preferably in a language commonly used for DFIR such as Python or PowerShell.
- Ability to work with data at scale such as using Splunk / ELK.
- Expertise working with shell programs such as grep, sed and awk to process data quickly.
- Working experience with virtualisation and cloud technology platforms like IBM Cloud, AWS, GCP & Azure.
**Preferred technical and professional experience**
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Capable of developing strategic level incident response plans as well as tactical-focused playbooks.
- Ability to manage tasks and coordinate work streams during incident response investigations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
This advertiser has chosen not to accept applicants from your region.

IBM X-Force - Senior Incident Response Consultant

IBM

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

**Introduction**
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analysing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
**Your role and responsibilities**
As a senior consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.
In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, M365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.
**Required technical and professional expertise**
Significant hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
- 2 years Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
- Experience leading incident response teams and managing tasks across all phases of an engagement.
- Experience managing a team of consultants with skills similar to those described below.
- Capable of working independently as well as providing leadership on internal projects and client engagements.
Forensic Analysis & Incident Response Skills:
- Ability to forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Experience performing log analysis locally and via SIEM/log aggregation tool.
- Experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with using and configuring Endpoint Detection & Response (EDR) tools.
- Demonstrate an understanding of the behaviour, security risks and controls of common network protocols.
- Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
- Familiarity with the tools and techniques required to analyse & reverse diverse protocols and data traversing a network environment.
- Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure
- Proficient in writing cohesive reports for a technical and non-technical audience.
Strategic Assessment Expertise:
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- A strong familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
- Demonstrated experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. - Ability to incorporate current trends and develop custom scenarios applicable to a client.
- Low-level operating system knowledge, including automation and performing administrative tasks.
- Scripting or programming experience, preferably in a language commonly used for DFIR such as Python or PowerShell.
- Ability to work with data at scale such as using Splunk / ELK.
- Expertise working with shell programs such as grep, sed and awk to process data quickly.
- Working experience with virtualisation and cloud technology platforms like IBM Cloud, AWS, GCP & Azure.
**Preferred technical and professional experience**
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Capable of developing strategic level incident response plans as well as tactical-focused playbooks.
- Ability to manage tasks and coordinate work streams during incident response investigations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Incident response Jobs in United Kingdom !

IBM X-Force - Senior Incident Response Consultant

Leicester, East Midlands IBM

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

**Introduction**
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analysing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
**Your role and responsibilities**
As a senior consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.
In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, M365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.
**Required technical and professional expertise**
Significant hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
- 2 years Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
- Experience leading incident response teams and managing tasks across all phases of an engagement.
- Experience managing a team of consultants with skills similar to those described below.
- Capable of working independently as well as providing leadership on internal projects and client engagements.
Forensic Analysis & Incident Response Skills:
- Ability to forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Experience performing log analysis locally and via SIEM/log aggregation tool.
- Experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with using and configuring Endpoint Detection & Response (EDR) tools.
- Demonstrate an understanding of the behaviour, security risks and controls of common network protocols.
- Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
- Familiarity with the tools and techniques required to analyse & reverse diverse protocols and data traversing a network environment.
- Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure
- Proficient in writing cohesive reports for a technical and non-technical audience.
Strategic Assessment Expertise:
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- A strong familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
- Demonstrated experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. - Ability to incorporate current trends and develop custom scenarios applicable to a client.
- Low-level operating system knowledge, including automation and performing administrative tasks.
- Scripting or programming experience, preferably in a language commonly used for DFIR such as Python or PowerShell.
- Ability to work with data at scale such as using Splunk / ELK.
- Expertise working with shell programs such as grep, sed and awk to process data quickly.
- Working experience with virtualisation and cloud technology platforms like IBM Cloud, AWS, GCP & Azure.
**Preferred technical and professional experience**
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Capable of developing strategic level incident response plans as well as tactical-focused playbooks.
- Ability to manage tasks and coordinate work streams during incident response investigations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
This advertiser has chosen not to accept applicants from your region.

IBM X-Force - Senior Incident Response Consultant

Warwick, West Midlands IBM

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

**Introduction**
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analysing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
**Your role and responsibilities**
As a senior consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.
In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, M365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.
**Required technical and professional expertise**
Significant hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
- 2 years Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
- Experience leading incident response teams and managing tasks across all phases of an engagement.
- Experience managing a team of consultants with skills similar to those described below.
- Capable of working independently as well as providing leadership on internal projects and client engagements.
Forensic Analysis & Incident Response Skills:
- Ability to forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Experience performing log analysis locally and via SIEM/log aggregation tool.
- Experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with using and configuring Endpoint Detection & Response (EDR) tools.
- Demonstrate an understanding of the behaviour, security risks and controls of common network protocols.
- Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
- Familiarity with the tools and techniques required to analyse & reverse diverse protocols and data traversing a network environment.
- Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure
- Proficient in writing cohesive reports for a technical and non-technical audience.
Strategic Assessment Expertise:
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- A strong familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
- Demonstrated experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. - Ability to incorporate current trends and develop custom scenarios applicable to a client.
- Low-level operating system knowledge, including automation and performing administrative tasks.
- Scripting or programming experience, preferably in a language commonly used for DFIR such as Python or PowerShell.
- Ability to work with data at scale such as using Splunk / ELK.
- Expertise working with shell programs such as grep, sed and awk to process data quickly.
- Working experience with virtualisation and cloud technology platforms like IBM Cloud, AWS, GCP & Azure.
**Preferred technical and professional experience**
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Capable of developing strategic level incident response plans as well as tactical-focused playbooks.
- Ability to manage tasks and coordinate work streams during incident response investigations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
This advertiser has chosen not to accept applicants from your region.

IBM X-Force - Senior Incident Response Consultant

IBM

Posted 25 days ago

Job Viewed

Tap Again To Close

Job Description

**Introduction**
Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analysing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and securing the client's organization with the cognitive solutions that are making IBM the fastest growing enterprise security business in the world.
**Your role and responsibilities**
As a Senior IR Consultant for the IBM Security X-Force Incident Response (X-Force IR) team, you will be responsible for the growth and delivery of X-Force IR services. You will lead a team of consultants who are responding to high profile cybersecurity incidents within our clients' enterprise networks. You will work with our clients to proactively prevent and detect future cybersecurity incidents. You will serve as a trusted advisor to our clients, helping to shape their cybersecurity program. You will collaborate with internal IBM stakeholders to provide integrated solutions to our clients' most challenging problems.
In this role you will have demonstrated skills in various elements of Incident Response, conducting computer intrusion investigations, and have a strong foundation in cyber security policy, operations and best practices; ideally in large enterprise environments. You will have proficiency with leading EDR tools as well as familiarity with forensic analysis tools such as X-Ways, EnCase Forensic or FTK and live response analysis. Furthermore, familiarity with Windows and Linux enterprise environments and systems such as Active Directory, M365, FWs, IPS/IDS, SIEMs, etc. is required. Excellent written and verbal communication skills are required. When not responding to breaches, you will conduct enterprise threat hunting, help clients develop incident response plans, facilitate tabletop and purple team exercises as well as provide other strategic security services related to incident response.
**Required technical and professional expertise**
Significant hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments, and/or application security.
- 2 years Experience with assessing and developing enterprise-wide policies and procedures for IT risk mitigation and incident response.
- Experience leading incident response teams and managing tasks across all phases of an engagement.
- Experience managing a team of consultants with skills similar to those described below.
- Capable of working independently as well as providing leadership on internal projects and client engagements.
Forensic Analysis & Incident Response Skills:
- Ability to forensically analyze both Windows & Unix systems for evidence of compromise.
- Proficiency with industry standard forensic tools such as EnCase, FTK, X-Ways, Sleuthkit.
- Experience performing log analysis locally and via SIEM/log aggregation tool.
- Experience hunting threat actors in large enterprise networks and cloud environments.
- Experience with using and configuring Endpoint Detection & Response (EDR) tools.
- Demonstrate an understanding of the behaviour, security risks and controls of common network protocols.
- Demonstrate an understanding of common applications used in Windows and Linux enterprise environment. Familiarity with Active Directory, Exchange and Office365 applications and logs.
- Familiarity with the tools and techniques required to analyse & reverse diverse protocols and data traversing a network environment.
- Familiarity with cloud computing platforms like IBM Cloud, AWS, GCP or Azure
- Proficient in writing cohesive reports for a technical and non-technical audience.
Strategic Assessment Expertise:
- Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels. Recommend appropriate course of action to support maturing the client's incident response program and cyber security posture.
- A strong familiarity with various security frameworks and standards such as ISO 27001/2, PCI DSS, NIST800-53, 800-171, and applicable data privacy laws and regulations.
- Demonstrated experience with planning, scoping, and delivering technical and/or executive level tabletop exercises, with a focus on either tactical or strategic incident response processes. - Ability to incorporate current trends and develop custom scenarios applicable to a client.
- Low-level operating system knowledge, including automation and performing administrative tasks.
- Scripting or programming experience, preferably in a language commonly used for DFIR such as Python or PowerShell.
- Ability to work with data at scale such as using Splunk / ELK.
- Expertise working with shell programs such as grep, sed and awk to process data quickly.
- Working experience with virtualisation and cloud technology platforms like IBM Cloud, AWS, GCP & Azure.
**Preferred technical and professional experience**
- Diverse understanding of cyber security related vulnerabilities, common attack vectors, and mitigations.
- Capable of developing strategic level incident response plans as well as tactical-focused playbooks.
- Ability to manage tasks and coordinate work streams during incident response investigations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Incident Response Jobs