IT
Cyber-security Analyst
Dublin
← Back to Jobs Board
IT
Cyber-security Analyst
Dublin

What you will do? [Key Responsibilities and Activities]

  • Experience in implementing & monitoring Information Security controls, practices, and technology for multiple levels within an organisation.
  • Conducts log-based and endpoint-based threat detection to detect and protect against threats coming from multiple sources.
  • Deploys cloud-centric detection to detect threats related to cloud environments and services used by the organization.
  • In depth knowledge of Microsoft Azure and MS 365 Defender security suite.
  • Reviews alerts and data from network security sensors, and documents formal, technical incident reports
  • Works with SOC providers to improve threat intelligence and/or threat-hunting.
  • Supports the creation of business continuity/disaster recovery plans, including conducting disaster recovery tests, publishing test results and making changes necessary to address deficiencies.
  • Works with SOC provider and Sentinel event management (SIEM) to manage/tune the system, create/manage the detection content and actively watch for alerts.
  • Correlates network, cloud and endpoint activity across environments to identify attacks and unauthorized use.
  • Research emerging threats and vulnerabilities to aid in the identification of incidents.
  • Provides users with incident response support, including mitigating actions to contain activity and facilitating forensics analysis when necessary.

What we require? [Key Skills, Knowledge and Experience]

  • 5+ years of experience in Cybersecurity Operations
  • 5+ years of experience with regulatory compliance and information security management frameworks (such as International Organization for Standardization [IS0] 27000, COBIT, National Institute of Standards and Technology [NIST] 800.
  • Integrity, excellent team player, self-motivated, passionate and drive for long-term commitment
  • Ability to work well in a multicultural and multinational environment.
  • English fluency required.
  • Desired, but not required:
  • Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM)
  • Exposure to NERC-SIP and OT regulatory standards


Job Reference 131083
Job Duration 3 Months
Start Date ASAP
Salary €400 - €550 per day

Apply Now