Incident Response Analyst

2 weeks ago


London, United Kingdom TEKsystems Full time

Description:

Our client, a global online retail giant, is looking for a Cyber Security Incident Response Engineer. This role focuses on cyber analysis, scripting and automation, ensuring 24/7 coverage. The team builds solutions that identify and handle information-security threats, keeping the business' assets and key information safe from external threats.

The working pattern is hybrid, over the weekend - from home Saturday and Sunday and in the office based in West London Monday and Friday. This is a contract position, lasting until the end of 2024, with scope to extend or turn permanent.

Required Expertise:

Incident Response Penetration testing Red/Purple teaming Digital Forensics Monitoring and Detection Cyber Intelligence Analysis

Key Responsibilities:

Conducting investigations Managing escalations Digital Forensics Incident Response Utilising offensive Techniques – Penetration testing, IOCs, and exploits at all layers of the stack Scripting – Python, Perl or a similar language

Job Title: Incident Response Analyst

Location: London, UK

Job Type: Contract

Trading as TEKsystems. Allegis Group Limited, Maxis 2, Western Road, Bracknell, RG12 1RT, United Kingdom. No. 2876353. Allegis Group Limited operates as an Employment Business and Employment Agency as set out in the Conduct of Employment Agencies and Employment Businesses Regulations 2003. TEKsystems is a company within the Allegis Group network of companies (collectively referred to as "Allegis Group"). Aerotek, Aston Carter, EASi, Talentis Solutions, TEKsystems, Stamford Consultants and The Stamford Group are Allegis Group brands.



  • London, United Kingdom Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • London, United Kingdom Mastercard Full time

    Senior Security Operations Centre / Incident Response Analyst We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • London, United Kingdom Barclay Simpson Full time

    Job Description I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: ...


  • London, United Kingdom Barclay Simpson Full time

    Job DescriptionI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.Do you have the right skills and experience for this role Read on to find out, and make your application.This role is varied, offering the incumbent an opportunity to conduct incident response...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • Greater London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows:Work closely with...


  • London, United Kingdom Proprius Recruitment Full time

    Job Description Cyber Incident Response Manager Cyber Incident Respond Principal / Manager will own all cyber security events throughout the incident life-cycle, ensuring all reporting and escalation flows are performed in adherence to agreed documentation and SLA’s. You will work side by side with the Cyber Detect Team. Cyber Detect manage all...


  • London, United Kingdom AVEVA Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life – such as energy, infrastructure, chemicals and minerals – safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the...


  • London, United Kingdom EBRD Full time

    Associate, IT Security Incident Response Requisition ID34488Office CountryUnited KingdomOffice CityLondonDivisionInformation TechnologyFull-Time/Part-TimeFull TimeContract TypeFixed TermContract Length3 yearsPosting End Date Purpose of Job The role sits within the IT Security and Business Continuity team, (part of Cyber Security Operations) which is...


  • London, United Kingdom Barclay Simpson Full time

    Job Description I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. Working closely with the wider cyber function, including but not limited to threat intelligence and forensics to assist with investigations and improve the threat hunting...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Professional Services, Commerce and IndustryJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Barclay Simpson Full time

    Incident Response/Threat Hunting SpecialistLondon£80,000 + bensSector: Commerce and Industry, Professional ServicesJob reference: 40942/PGI’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist.This role is varied, offering the incumbent an...


  • London, United Kingdom Barclay Simpson Full time

    I’m working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely with...


  • London, United Kingdom Cloudsecurityexpo Full time

    I'm working with a boutique consultancy, who are seeking to grow to their existing cyber function with another dedicated incident response/threat hunting specialist. This role is varied, offering the incumbent an opportunity to conduct incident response and threat hunting engagements. Some of your responsibilities will be as follows: Work closely...


  • London, United Kingdom Cabinet Office Full time

    **Details**: **Reference number**: - 328804**Salary**: - £38,250 - £42,250- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - CO - Government Security Group**Type of role**: - Security**Working pattern**: - Full-time**Number of jobs...