Enable job alerts via email!
Boost your interview chances
A leading provider in cybersecurity is seeking a SOC Analyst to join their team. This remote role requires expertise in security monitoring and incident handling, preferably with experience in managed services. As a SOC Analyst, you will support multiple clients while contributing to security operations, providing an opportunity for professional growth and exposure to advanced technologies. Must be based in the UK and eligible for SC Clearance.
Dynamic Search Solutions
Posted today
SOC Analyst
Location: Home based/ Remote – Must be Based in the United Kingdom
Salary: Up to £35,000, shift based role with 24/7 coverage
Qualifications: Must be eligible for SC Clearance
The company
An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security provider, delivering in to mid and large enterprise clients.
This is a fantastic opportunity for a SOC Analyst to continue their development at an established Microsoft Partner. The business has a keen focus on developing their staff by providing support for training and earning certifications. You will also gain exposure to cutting-edge technologies, working across security operations and cyberspace.
This is a predominantly remote role; you must however be based in the UK to be considered. This role will also require eligibility to gain SC Clearance due to government-based customers.
About The SOC Analyst Role
As a SOC Analyst, you will support the SOC Manager, acting as an escalation point and technical SME for stakeholders within multiple key clients. This is a hands-on role, that gives you the opportunity to work in a customer-facing capacity as a first point of contact between the customer and security operations centre.
As SOC Analyst you will have the opportunity to develop consultancy skills, whilst offering insight into the best technical solutions to secure and report on their client technology stack.
Day-to-day tasks include:
Skills and Experience Required for the SOC Analyst Role:
To be considered for this role, you must be UK based and eligible for SC Clearance.
This advertiser has chosen not to accept applicants from your region.
Posted 4 days ago
A Global Organisation requires a Contract Incident Response Manager to lead the Cyber Incident response function.
This Incident Response Manager will have the following previous experience:
Nottingham, East Midlands Experian Ltd
Posted 1 day ago
permanent
Company Description
Internal Grade D
Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist.
Posted today
Job Title: Senior Cyber Security Incident Responder
Role:
A leading Managed Security Service Provider is expanding its team and is hiring a Senior Incident Responder. This is a dedicated incident response position focused on managing high-impact cases and directly supporting clients experiencing cyber breaches.
This is an opportunity to take full ownership of incident response engagements, work directly with customers under pressure, and shape a growing IR function within a well-established MSSP. If you’ve led major incidents and want to step into a visible, high-trust role, this is it.
Responsibilities:
Lead end-to-end incident response investigations and containment efforts
Communicate directly with clients during live cyber incidents, offering reassurance and expert guidance
Produce detailed incident reports with root cause analysis and actionable recommendations
Perform forensic and log analysis using SIEM, EDR, SOAR, and other security tools
Collaborate across teams to enhance response playbooks and internal processes
Stay informed on emerging threats and tactics to strengthen response strategies
Skills/Must have:
Proven experience leading full-cycle incident response operations
Comfortable handling breached customer communications under high-pressure situations
Expertise with industry tools such as Microsoft Sentinel, CrowdStrike, Defender, or equivalent
Strong technical writing skills for producing post-incident reports
Understanding of security frameworks like MITRE ATT&CK, NIST, or similar
Eligibility for UK Security Clearance
Remote role
Monday to Friday schedule
High-impact position with autonomy and visibility
Canary Wharf, London Boston Consulting Group
Posted today
full-time
*Locations*: Canary Wharf | Munich
Who We Are
The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG's strategic concepts are taught at leading business schools and executive education programs around the world.
BCG is a privately owned firm with over 80 offices in more than 40 countries. BCG’s Global Functions provide professional management services to the firm, including the central operations of finance, information technology, marketing, risk, legal, operations and human resources.
What You'll Do
As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG’s global network.
You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening our security posture and minimizing business risks associated with cyber threats.
* Act as a Tier 3 Incident Responder, supporting complex investigations into cyber security incidents.
* Conduct proactive threat hunting to detect and neutralize emerging threats.
* Monitor and analyze logs via SIEM, EDR, and network traffic analysis tools for potential attack indicators.
* Investigate security incidents, including malware infections, phishing attacks, and unauthorized access attempts.
* Develop and enhance incident response playbooks, ensuring alignment with evolving threats.
* Analyze threat intelligence sources to identify new attack vectors and adversary tactics.
* Provide forensic analysis and malware reverse engineering to assess security incidents.
* Collaborate with IT, Risk, and Compliance teams to ensure regulatory compliance and security best practices.
* Produce timely reports on incident trends, threat intelligence insights, and response actions.
* Patriciate in training sessions and tabletop exercises to improve security awareness and incident response readiness.
*YOU ARE GOOD AT*
* Strong verbal and written communication skills for stakeholder engagement and incident reporting.
* Deep knowledge of cyber-attack techniques, including phishing, malware, ransomware, lateral movement, and data exfiltration.
* Strong hands-on experience with SIEM, EDR, IDS/IPS, and forensic analysis tools.
* Expertise in threat cyber security frameworks such as MITRE ATT&CK and Cyber Kill Chains.
* Strong analytical and problem-solving skills, with an investigative mindset to identify security threats.
* Experience with malware analysis, including static and dynamic analysis techniques.
* Ability to develop and refine threat-hunting methodologies and define SIEM use cases.
* Familiarity with global cybersecurity regulations and compliance frameworks (GDPR, NIST, ISO 27001, etc.).
* Ability to work under pressure in a fast-paced, dynamic security environment.
* Experience in developing Standard Operating Procedures (SOPs), security playbooks, and technical incident documentation.
What You'll Bring
* Bachelor’s degree (or equivalent) in Cybersecurity, Computer Science, Information Security, or a related field.
* 5+ years of experience in incident response, digital forensics, threat hunting, or cyber intelligence.
* Strong technical background in cybersecurity, including hands-on experience in security monitoring, threat detection, and digital forensics.
* Certifications such as GCTI, GCIA, GCIH, CISSP, or equivalent (preferred).
* Experience working with global teams and managing security incidents across multiple regions.
* Knowledge of cloud security (AWS, Azure, GCP) and securing hybrid environments.
* Ability to liaise with internal and external security partners, vendors, and law enforcement on cyber threat matters.
Boston Consulting Group is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, age, religion, sex, sexual orientation, gender identity / expression, national origin, disability, protected veteran status, or any other characteristic protected under national, provincial, or local law, where applicable, and those with criminal histories will be considered in a manner consistent with applicable state and local laws.
BCG is an E - Verify Employer. (Click here )( for more information on E-Verify.
Posted today
permanent
Locations : Canary Wharf Munich
Who We Are
The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations' approaches, and engage in, competition. Many of BCG's strategic concepts are taught at leading business schools and executive education programs around the world.
BCG is a privately owned firm with over 80 offices in more than 40 countries. BCG's Global Functions provide professional management services to the firm, including the central operations of finance, information technology, marketing, risk, legal, operations and human resources.
What You'll Do
As a Cyber Security Incident Response Manager at BCG, you will be a key member of our Cyber Security Incident Response Team (CSIRT), responsible for identifying, analyzing, and mitigating cyber threats. This role requires a proactive approach to threat hunting, cyber threat intelligence, and incident response, ensuring the protection of BCG's global network.
You will work closely with the Security Operations Center (SOC), Security Information and Event Management (SIEM), and Managed Security Service Provider (MSSP) to enhance detection and response capabilities. Your expertise will contribute to strengthening our security posture and minimizing business risks associated with cyber threats.
YOU ARE GOOD AT
What You'll Bring
Boston Consulting Group is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, age, religion, sex, sexual orientation, gender identity / expression, national origin, disability, protected veteran status, or any other characteristic protected under national, provincial, or local law, where applicable, and those with criminal histories will be considered in a manner consistent with applicable state and local laws.
BCG is an E - Verify Employer. Click here for more information on E-Verify.
Posted 2 days ago
Join our dynamic team as a Security Operations Manager, where you'll lead and enhance our security strategies to protect critical assets and ensure operational resilience.
WHO ARE WE?
Privately owned and independently minded, Creditsafe operates with the singular vision of powering business decisions. We do this by delivering valuable intelligence on customers, suppliers and potential buyers to corporates, public sector organisations and SMEs globally.
Our journey began in 1997 in Oslo, Norway in 1997, with a revolutionary dream to make business information accessible to all. Twenty-five years later, we’ve not only realised this dream, changed the market for the better, made data intelligence accessible to all businesses big and small but most importantly, opened up new avenues of data intelligence for businesses with machine learning, AI and connected data.
From risk management through to opportunity identification, our industry-leading solutions, power decisions for companies by turning their data into actionable insights that help them become stronger, grow faster and thrive.
THE TEAM
Creditsafe’s Information Security and Compliance team are motivated by protecting company reputation, safeguarding existing revenue, and supporting the generation of future revenue. We realise that security can often be misunderstood so our approach is enabling new and existing customers to interact with our products and services, and we pride ourselves on balancing a positive security culture with a robust control environment. Our responsibilities include setting security policies, educating users on good security practices, managing security risks, and auditing our security posture. We interact with various teams, both internally and externally, and we aim to be as helpful and supportive as possible. Outside of security we’re passionate about a combination of sport, music, coffee, dogs, and memes.
JOB PROFILE
As a Security Operations Manager, you will lead our Security Operations Centre, Application Security, and Security Engineering teams. The successful candidate will play a crucial role in continuing to improve organizational maturity in line with our existing ISO27001 and ISO22301 certifications and implementing SOC2 controls. This role demands an experienced, highly skilled, and motivated professional committed to advancing our security strategies to protect critical assets and ensure operational resilience.
KEY DUTIES AND RESPONSIBILITIES
• Manage the day-to-day activities of the Security Operations Centre (SOC) and Security Engineering teams.
• Produce reports on key security metrics across Security Operations, Application Security and Vulnerability Management.
• Conduct regular 1-2-1s, Performance Reviews, and Personal Development Plans of team members.
• Develop and implement security policies, processes, and procedures to comply with SOC2 and ISO27001 standards.
• Participate in Steering groups for Identity and Access Management and Data Protection
• Setting and aligning team objectives and tasks to help achieve the overall Information Security and Compliance function’s strategy and goals
• Participate in Quarterly Business Reviews with our security tooling vendors. Providing feedback to the vendors on product features, feature requests, SLA and reporting requirements
• Coordinate with different teams to ensure the organization’s information security posture is maintained and improved.
• Conduct regular Technical Readiness Reviews and risk assessments to identify potential vulnerabilities, risks and implement corrective actions in planned changes to applications, environments, and configurations
• Participate in the Request For Information process by providing technical responses to questions raised by existing and prospective customers.
• Provide leadership and technical guidance to the security team members.
• Manage and oversee security incident investigations alongside the Security Incident specialist and events to protect corporate IT assets, including intellectual property, regulated data, and the company’s reputation.
• Monitor and analyse security alerts and distribute them to the appropriate teams for resolution.
• Report on key performance indicators and trends that are relevant to the company’s information security.
The responsibilities detailed above are not exhaustive and you may be requested to take on additional responsibilities deemed as reasonable by their direct line manager.
SKILLS AND QUALIFICATIONS
Essential Qualifications and Experience:
• Professional security management certification, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA) or other similar credentials.
• Proven experience in managing security operations teams in a similar industry.
• Familiarity with SOC2, PCI-DSS, ISO22301 and ISO27001 standards.
Desirable Qualifications:
• Bachelor’s or masters degree in CyberSecurity, Computer Science, Information Technology, or a related field
• Cloud security qualifications such as ISC2 CCSP, CSA CCSK and AWS Security Speciality
• Strong knowledge of cloud and on-premises technology environments, including information security, physical security solutions.
• Financial Industry regulations (UK and Europe)
• Excellent leadership and team management skills.
• Strong problem-solving skills with the ability to make sound decisions in emergency situations.
• Excellent communication skills with the ability to explain complex security issues to non-technical staff.
BENEFITS
• Hybrid working model.
• Cycle to work and Wellbeing Programme.
• Global Company gatherings and events.
• E-learning and excellent career progression opportunities.
• Plus more that can be found on the benefits section on the Careers page,
Creditsafe is an equal opportunities employer that values diversity. Please contact Creditsafe if there is any support you need with your application.
About the latest Incident response jobsin United Kingdom !
Set Email Alert:
Job title
Location
West Midlands, West Midlands Gleeson Recruitment Group
Posted 2 days ago
Gleesons has been exclusive partnered with a Global Business looking for an Operations Manager who excels at Stock Security and Compliance, This opportunity allows a professional to step up into a fast growing business with advance business plans. this unique business will provide growth opportunity's from Day one.
Job Title: Stock Security Manger
Locations: Birmingham
The Duties:
Ideal Candidate:
At Gleeson Recruitment Group, we embrace inclusivity and welcome applicants of all backgrounds, experiences, and abilities. We are proud to be a disability confident employer.
By applying you will be registered as a candidate with Gleeson Recruitment Limited. Our Privacy Policy is available on our website and explains how we will use your data.
Reading, South East Hays
Posted today
Your new company
A prominent UK-based institution in the higher education sector, this organisation delivers a broad spectrum of undergraduate and postgraduate courses spanning the sciences, business, arts, and humanities. It is well-regarded for its impactful research, international collaborations, and dedication to environmental sustainability. With a dynamic campus life and a diverse student community, it plays a key role in driving local economic growth and fostering innovation through academic and civic engagement.
Your new role
Digital Technology Services plays a vital role in supporting the organisation by delivering centralised IT infrastructure, with a strong emphasis on safeguarding identity access. The SecOps Manager is a key figure in the organisation's cyber defence efforts, tasked with identifying, detecting, and responding to information security threats, as well as managing the response to cybersecurity incidents. Working closely with colleagues across IT and the wider organisation, this role ensures the protection of digital and information assets against a range of internal and external threats. The M365, Identity, and Security functions are central to this position, leading a team of specialist engineers to maintain the secure operation of services and contributing to major projects that impact identity management across the organisation. The post holder also serves as a technical authority within the team and department.
What you'll need to succeed
Security Operations & Incident Response
Identity & Access Management
Strategic Leadership & Collaboration
Key Requirements
Core Skills
Qualifications
Technical Knowledge
Experience
What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.
If this job isn't quite right for you, but you are looking for a new position, please contact us for a confidential discussion about your career.
Hays Specialist Recruitment Limited acts as an employment agency for permanent recruitment and employment business for the supply of temporary workers. By applying for this job you accept the T&C's, Privacy Policy and Disclaimers which can be found at hays.co.uk
Posted 3 days ago
The SecOps Manager supports a Higher Education Organisation by leading efforts to keep IT systems and data secure. This includes managing identity services, overseeing cybersecurity tools, and responding to security threats and incidents. The role leads a team focused on Microsoft 365, user access, and security operations.
Key Responsibilities
Skills & Abilities
Qualifications
Knowledge
Experience
Other
Morgan Hunt is a multi-award-winning recruitment business for interim, contract and temporary recruitment and acts as an Employment Agency in relation to permanent vacancies. Morgan Hunt is an equal opportunities employer. Job suitability is assessed on merit in accordance with the individual's skills, qualifications and abilities to perform the relevant duties required in a particular role.
Explore these high-demand roles to expand your search:
Didn't find the right job? Get Career Advice to find your ideal role.