Contract Incident Response Jobs in the UK

1 to 17 of 17 Contract Incident Response Jobs in the UK

ServiceNow Architect

Atherstone, Warwickshire, West Midlands, United Kingdom
Upbeat Ideas UK Ltd
development. Module Expertise: Serve as a subject matter expert (SME) in ServiceNow functional and operational modules, including Virtual Agent (VA), Human Resources (HR), and Incident Response Management System (IRMS). Provide guidance and support to internal teams on module configuration, workflows, and integrations. Expansion Projects: Lead expansion initiatives … a focus on architecture design and implementation. Strong expertise in ServiceNow functional and operational modules such as Virtual Agent (VA), Human Resources (HR), and Incident Response Management System (IRMS). Proven track record of leading expansion and integration projects within the ServiceNow environment. Hands-on experience with ServiceNow more »
Employment Type: Contract
Rate: Up to £500 per day
Posted:

DevOps Engineer - Insurance - Contract - Hybrid

Birmingham, West Midlands, United Kingdom
Hybrid / WFH Options
I3 Resourcing Limited
DESIRABLE Key responsibilities: Application and infrastructure planning and testing including integrations Maintaining CI/CD pipelines Automation implementation Guidewire Cloud Console configuration On-call, incident response and incident management Monitoring the software development process through its entire lifecycle and ensuring adherence to security standards Regularly updating or more »
Employment Type: Contract
Rate: £600 - £675 per day + outside IR35
Posted:

It Infrastructure Manager

Northampton, Northamptonshire, United Kingdom
Tech4 Ltd
security principles and practices (CyberEssentials, GDPR/DPA), including user access control, data encryption, authentication techniques, vulnerability management, the importance of software patching and incident response. Ability to work collaboratively within a team and across departments; willingness to share knowledge, provide guidance and support colleagues; equally willing and capable more »
Employment Type: Contract
Rate: £500/day
Posted:

SIEM Consultant - DV Cleared

Corsham, Wiltshire, South West, United Kingdom
Henderson Scott
services. * Experience using virtualisation software. * Excellent communication skills * Experience of writing Defence/Government documentation Responsibilities include: * Develop and integrate security event monitoring and incident management services. * Respond to security incidents as they occur as part of an incident response team. * Implement metrics and dashboards to give more »
Employment Type: Contract
Rate: £700 - £900 per day
Posted:

Cyber Security Engineer

Portsmouth, Hampshire, South East, United Kingdom
Jumar Solutions Ltd
/Public Sector field who are responsible for designing, delivering and maintaining cybersecurity capabilities. Job Role: - Responding to security incidents as part of an incident response team - Develop security event monitoring and incident management services - Standardisation of Security Operating Procedures - Provide SME on a broad range of more »
Employment Type: Contract
Rate: £650 per day
Posted:

Senior SOC Analyst

Stevenage, Hertfordshire, United Kingdom
Jumar Solutions
experience with any of the following is a plus: Observe IT, Symantec MessageLabs, IronPort, Splunk Phantom and Recorded Future. Experience or demonstrable knowledge in Incident response, log analysis and PCAP analysis Good level of understanding in the approach threat actors take to attacking a network; phishing, port scanning more »
Employment Type: Contract
Posted:

SOC Analyst, Team Leader

Stevenage, Hertfordshire, United Kingdom
Jumar Solutions
Inside IR35 Active SC would be advantageous Responsibilities: Manage all shifts in a Security Operations Center (SOC). Perform Tier 3 functions related to incident response, log analysis, and PCAP analysis. Investigate Windows/Linux systems for signs of compromise. Translate cybersecurity risks into actionable insights. Your skills more »
Employment Type: Contract
Rate: £650 - £800/day
Posted:

SOC Analyst, Team Leader

Stevenage, Hertfordshire, South East, United Kingdom
Jumar Solutions Ltd
Inside IR35 Active SC would be advantageous Responsibilities: Manage all shifts in a Security Operations Center (SOC). Perform Tier 3 functions related to incident response, log analysis, and PCAP analysis. Investigate Windows/Linux systems for signs of compromise. Translate cybersecurity risks into actionable insights. Your skills more »
Employment Type: Contract
Rate: £650 - £800 per day
Posted:

Infrastructure Operations Engineer

MK42, Bedford, Bedfordshire, United Kingdom
Hybrid / WFH Options
Belmont Recruitment
Admin Intune/Autopilot admin Microsoft Always on VPN (User and Device Tunnel) VMware/VxRail knowledge Windows Server (phone number removed) Barracuda Essentials, Incident Response, Impersonation Protection (Sentinel) Dell Hardware experience Project & Implementation knowledge Qualifications: Relevant Microsoft Exams/Accreditations Barracuda Exams/Accreditations Dell Exams/ more »
Employment Type: Contract, Temporary
Salary: £275 - £325/day
Posted:

Junior SOC Analyst

Stevenage, Hertfordshire, United Kingdom
Jumar Solutions
experience with any of the following is a plus: Observe IT, Symantec MessageLabs, IronPort, Splunk Phantom and Recorded Future. Experience or demonstrable knowledge in Incident response, log analysis and PCAP analysis Good level of understanding in the approach threat actors take to attacking a network; phishing, port scanning more »
Employment Type: Contract
Rate: £290/day
Posted:

AI Security Architect

Reading, Berkshire, United Kingdom
Maclean Moore Consulting
standards, such as the EU AI Act, NIST AI RMF, the Digital Services Act, the Digital Markets Act, GDPR and ISO 27001. Work alongside incident response teams to investigate and respond to security incidents and breaches involving AI/ML systems, implementing remedial actions and preventative measures. Evaluate more »
Employment Type: Contract
Rate: £500 - £600/annum
Posted:

Site Reliability Engineer

Wokingham, Berkshire, South East, United Kingdom
Searchability NS&D Ltd
use software engineering to automate IT operations tasks that would normally be performed by system administrators. These tasks include: Production system management Change management Incident response Analysing logs Performance tuning Applying patches Developing code to automate the above tasks WE NEED THE SITE RELIABILITY ENGINEER TO HAVE…. more »
Employment Type: Contract
Rate: £450 - £470 per day
Posted:

Network Architect

Warwickshire, West Midlands, United Kingdom
Henderson Scott
SDDC Manager. Experience of vSphere HA recovery used across availability zones. Experience of Uplink Policy Design Experience of working with restraints of Computer Security Incident Response Team (CSIRT) Security Requirements Design experience within a Cloud-native environment and providing solutions which are affordable, good value and meet security more »
Employment Type: Contract
Rate: £620.00 - £640 per day
Posted:

Network Architect

Warwick, Warwickshire, West Midlands, United Kingdom
Jumar Solutions Ltd
Implement automated password management via SDDC Manager. - Utilize vSphere HA recovery across availability zones. - Design Uplink Policies. - Operate within the constraints of Computer Security Incident Response Team (CSIRT) Security Requirements. - Provide design solutions within a Cloud-native environment that are cost-effective, secure, and compliant with standards for more »
Employment Type: Contract
Posted:

Network Architect

Warwick, Royal Leamington Spa, Warwickshire, United Kingdom
Jumar Solutions
Implement automated password management via SDDC Manager. - Utilize vSphere HA recovery across availability zones. - Design Uplink Policies. - Operate within the constraints of Computer Security Incident Response Team (CSIRT) Security Requirements. - Provide design solutions within a Cloud-native environment that are cost-effective, secure, and compliant with standards for more »
Employment Type: Contract
Posted:

Cyber Security (Subject Matter Expert)

Oxford, Oxfordshire, South East, United Kingdom
Hybrid / WFH Options
Hays
C-SOC) with two laboratory sites. You will assist STFC's cyber team to define, practice,and verify the adequacy of the cyber critical incident response. You will also assist STFC's infrastructure team whomanage the BAU activities relevant to ongoing cyber assurance, patching, cyberreadiness, and routine incident … of relevant SME knowledge andexperience will ensure successful and secure project outcomes. What you'll needto succeed A relevant information security/information managementbackground. Incident management experience and an ability toquickly tailor responses to deal with fast-paced situations. Proven people & stakeholder management skills. Knowledge of Information Security standards more »
Employment Type: Contract, Work From Home
Rate: £450.0 - £500.0 per day + Up to £500 Per day
Posted:

Cyber Security (Subject Matter Expert) - Long term Project

Didcot, Oxfordshire, United Kingdom
Hybrid / WFH Options
Hays Technology
C-SOC) with two laboratory sites. You will assist STFC's cyber team to define, practice,and verify the adequacy of the cyber critical incident response. You will also assist STFC's infrastructure team whomanage the BAU activities relevant to ongoing cyber assurance, patching, cyberreadiness, and routine incident … of relevant SME knowledge andexperience will ensure successful and secure project outcomes. What you'll needto succeed A relevant information security/information managementbackground. Incident management experience and an ability toquickly tailor responses to deal with fast-paced situations. Proven people & stakeholder management skills. Knowledge of Information Security standards more »
Employment Type: Contract
Rate: £450 - £500/day Up to £500 Per day
Posted:
Incident Response
10th Percentile
£419
25th Percentile
£458
Median
£567
75th Percentile
£675
90th Percentile
£763