What Jobs are available for Cybersecurity Engineer in Ireland?
Showing 205 Cybersecurity Engineer jobs in Ireland
Cybersecurity Engineer
Posted today
Job Viewed
Job Description
*Your work days are brighter here. *
At Workday, it all began with a conversation over breakfast. When our founders met at a sunny California diner, they came up with an idea to revolutionize the enterprise software market. And when we began to rise, one thing that really set us apart was our culture. A culture which was driven by our value of putting our people first. And ever since, the happiness, development, and contribution of every Workmate is central to who we are. Our Workmates believe a healthy employee-centric, collaborative culture is the essential mix of ingredients for success in business. That's why we look after our people, communities and the planet while still being profitable. Feel encouraged to shine, however that manifests: you don't need to hide who you are. You can feel the energy and the passion, it's what makes us unique. Inspired to make a brighter work day for all and transform with us to the next stage of our growth journey? Bring your brightest version of you and have a brighter work day here. 
At Workday, we value our candidates' privacy and data security. Workday will never ask candidates to apply to jobs through websites that are not Workday Careers.
Please be aware of sites that may ask for you to input your data in connection with a job posting that appears to be from Workday but is not.
In addition, Workday will never ask candidates to pay a recruiting fee, or pay for consulting or coaching services, in order to apply for a job at Workday.
About The Team
Workday's Offensive Security team is full of skilled cybersecurity engineers who are passionate about product  occasionally breaking things, so they can be fixed again We are tasked with ensuring Workday's products, infrastructure, & internal applications are regularly assessed for security issues to the highest level. 
We work alongside dedicated Workmates around the globe to conduct manual and automated Offensive Security activities at all levels of the application stack. We also host Workday's external & internal bug bounty programs where we support our own developers and external researchers to uncover and responsibly disclose vulnerabilities across Workday.
About The Role
This exciting role would suit someone who is adventurous, established in their career, and looking for a new challenge. You can expect to conduct security assessments & exciting Red Team engagements across Workday's public & private cloud infrastructure as well as Workday's products. If you are a passionate learner, an advocate for security, and are a highly skilled offensive security engineer, then this is the right job for you 
About You
Basic Qualifications 
- 5+ years of progressive experience in a similar role
- Led PenTests in one or more areas such as public cloud infrastructure (AWS, Google Cloud), modern web applications, enterprise network assessments, or API testing
- A detailed understanding of modern security best practices such as OWASP Top 10 & MITRE ATT&CK framework
- In-depth knowledge of networking & technology fundamentals and how to attack their weaknesses (TCP/IP stack, Linux, Docker, Kubernetes, Microservice architectures)
- Proven track record with one or more scripting languages for automation (python, Go, Bash, Ruby, etc.)
Other Qualifications
- One or more industry leading certification (OSCP, CRTE, CRTO, ARTE, CPTS, etc.)
- A bonus is a track record of Bug Bounty submissions or independent research e.g. GitHub projects
- Excellent written & verbal communication skills
- The ability to triage findings and work on remediation plans with partner teams
Our Approach to Flexible Work
With Flex Work, we're combining the best of both worlds: in-person time and remote. Our approach enables our teams to deepen connections, maintain a strong community, and do their best work. We know that flexibility can take shape in many ways, so rather than a number of required days in-office each week, we simply
spend at least half (50%) of our time each quarter in the office or in the field
with our customers, prospects, and partners (depending on role). This means you'll have the freedom to create a flexible schedule that caters to your business, team, and personal needs, while being intentional to make the most of time spent together. Those in our remote "home office" roles also have the opportunity to come together in our offices for important moments that matter. 
Are you being referred to one of our roles? If so, ask your connection at Workday about our Employee Referral process
, 
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Cybersecurity Engineer
Posted today
Job Viewed
Job Description
Cybersecurity Engineer – Day rate Contract
Location:Dublin 
A contract opportunity for an experienced Cybersecurity Engineer to support infrastructure hardening, incident response, and tooling upgrades across cloud and on-prem environments.
Key Skills
- Firewalls, SIEM (e.g. Splunk), EDR/XDR tools
- Cloud security (AWS / Azure)
- Vulnerability management & patching
- Scripting (Python, PowerShell a plus)
- Familiar with ISO 27001 / NIST / CIS
Immediate start preferred
Strong remote flexibility
Must be Ireland-based
Apply with your CV to
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Sr Cybersecurity Engineer
Posted today
Job Viewed
Job Description
The Company
Dexcom Corporation (NASDAQ DXCM) is a pioneer and global leader in continuous glucose monitoring (CGM). Dexcom began as a small company with a big dream: To forever change how diabetes is managed. To unlock information and insights that drive better health outcomes. Here we are 25 years later, having pioneered an industry. And we're just getting started. We are broadening our vision beyond diabetes to empower people to take control of health. That means personalized, actionable insights aimed at solving important health challenges. To continue what we've started: Improving human health. 
We are driven by thousands of ambitious, passionate people worldwide who are willing to fight like warriors to earn the trust of our customers by listening, serving with integrity, thinking big, and being dependable. We've already changed millions of lives and we're ready to change millions more. Our future ambition is to become a leading consumer health technology company while continuing to develop solutions for serious health conditions. We'll get there by constantly reinventing unique biosensing-technology experiences. Though we've come a long way from our small company days, our dreams are bigger than ever. The opportunity to improve health on a global scale stands before us.
Meet The Team
Our Global Shop Floor Systems group is an enterprise team that develops and applies our digital strategy to Dexcom's manufacturing operations. We work with leading edge hardware and software technologies to seamlessly integrate our shop floor systems within the organization to enable optimal operational and business performance. 
In this role, you will partner with both Malaysia and US IT Infrastructure Network teams to assess, improve, and strengthen existing Dexcom network security posture, implementation of new network security tools and monitoring for the OT network and firewall rules and policies audit.
Where You Come In
- You will design, plan and implement security improvement capabilities for LAN/WAN.
- You will establish standards and best practices for LAN/WAN/Wireless/Firewall including networked manufacturing and building automation systems.
- You will assess, audit, design, document, and manage firewall zone, policies, and rules.
- You will undertake routine preventative measures and implement, maintain, and monitor network security.
- You improve network segmentation and implementation of zero trust security model.
- You will implement and manage Network Access Control (NAC) solution.
- You will implement and manage network security projects, hardware, and security applications such as Netskope, etc.
- You will work closely with regional and local IT team and customers.
- You will ensure network compliance and effectiveness according to IT/OT network policies, standards, and guideline.
- You will establish new standards/guidelines related to network and firewall security.
- You will respond to and, when appropriate, resolve or escalate security incidents.
- You will develop and maintain documentation for network security and procedures .
What Makes You Successful
- Bachelor's Degree (Computer Science, Information Systems) or equivalent applicable experience.
- Minimum 5 years working experience in related field. Preferably in a manufacturing environment.
- Hand on experience in L2/L3 networking and architecture for LAN/WAN (Cisco/Extreme/enterprise switches), Wireless (Meraki/Extreme) and Firewall (Palo Alto).
- Familiar with NAC, VLAN management, IP address management, routing management and subnetting.
- Strong knowledge in network security and implementation of security practices which adhere to IT/OT security policy, compliance, audit, and standards.
- Knowledge in Splunk.
- Network and firewall professional certification such as CCNA, CCNP, PCNSA, PCNSE, etc.
What You'll Get
- A front row seat to life changing CGM technology. Learn about our brave #dexcomwarriors community .
- A full and comprehensive benefits program.
- Growth opportunities on a global scale.
- Access to career development through in-house learning programs and/or qualified tuition reimbursement.
- An exciting and innovative, industry-leading organization committed to our employees, customers, and the communities we serve.
Travel Required
- 20% initially, reducing to 10% in 2026
To all Staffing and Recruiting Agencies: Our Careers Site is only for individuals seeking a job at Dexcom. Only authorized staffing and recruiting agencies may use this site or to submit profiles, applications or resumes on specific requisitions. Dexcom does not accept unsolicited resumes or applications from agencies. Please do not forward resumes to the Talent Acquisition team, Dexcom employees or any other company location. Dexcom is not responsible for any fees related to unsolicited resumes/applications.
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Senior Cybersecurity Engineer
Posted today
Job Viewed
Job Description
Role Type and Location
- Remote role – located full time in Ireland
- Occasional Travel may be required to our offices
Eligibility to work
- Regrettably we can't offer Visa/work sponsorship for this Ireland based role
About the role
At Deciphex, we're on a mission to transform pathology with AI. Our teams span labs, offices and home setups across Ireland, the UK, EU and USA – and as we scale fast, our internal security needs to move even faster. That's where you come in.
This isn't a role where you're buried in routine. It's hands-on, high-impact work across the full spectrum of cyber security.
You'll be the person spotting risks, building improvements from scratch, enhancing what's already there, and keeping pace with the constant shift of the cyber security landscape.
For you it's an opportunity to shape the DNA of Cyber Security for our internal IT infrastructure - protecting our people, systems and data across regions.
This includes Deciphex and our groups (Patholytix and Diagnexia)
Why this role matters
- Tangible impact: Your work secures the internal cyber security foundation that lets us deliver life-changing outcomes for patients.
- Career Development: This is your opportunity to step in and own an internal Cyber Security arena.
- Apply technical skills: Identify, design, plan and implement real changes. You're not not just making recommendations. You're delivering impactful change.
- Autonomy: If you see something that can be better, you're the one making things happen
- Complexity at pace: You'll work across multiple parallel internal cyber security projects, from tightening access controls to building secure cloud environments
- Real autonomy: You create the roadmap, roll it out, and see the impact
 Constant learning – fast growth and technical variety means you'll always be sharpening your skills
Responsibilities:
- You will be our first internal cyber security hire. So this is an individual contributor hand on role. You'll own and drive multiple parallel Cyber Security projects for our Internal IT Infrastructure
Technical Infrastructure Security
You'll apply your skills in:
- Deploying and managing tools like firewalls, IDS/IPS, SIEM and endpoint protection
- Securing Google Workspace, AWS and cloud services across our global infrastructure
- Hardening both cloud and on-prem systems to keep the organisation safe
Employee & Endpoint Security
You'll get to use your skills in:
- Protecting devices, access and remote connections for a global workforce
- Rolling out and managing EDR solutions company-wide
- Owning IAM and SSO to keep systems secure and seamless for employees
Security Operations & Automation
For you this means:
- Building automation to speed up monitoring, threat hunting and incident response
- Leading vulnerability testing, pen testing and simulations
 Prioritising and driving risk remediation, while keeping tools and defences up to date
- Working with IT to ensure every new app and tool is deployed securely
Physical Security Support
You'll apply your skills in:
- Supporting office and lab security, from networks to data storage
- Helping design secure architectures across hybrid and multi-site environments
Product Security Support
For you this means:
- Partnering with product teams on compliance (ISO and security reviews
- Contributing to customer confidence by supporting secure design and architecture
- Collaborate across teams – IT, engineering, labs, leadership – to drive internal security changes
A more detailed job description will be given, prior to interview
What we're looking for
- 5+ years' hands-on corporate cyber security experience (fast-growing tech or regulated industry)
- Strong technical depth/ hands on tech experience across: SIEM, endpoint security, IAM/SSO, automation & scripting, Windows/Linux hardening
- Expertise with Google Workspace security and cloud (AWS, SharePoint)
- Experience securing distributed, remote-first teams across cloud and on-premises systems
- Curiosity and drive to stay ahead of evolving threats and apply them in practice
What are the benefits of working with
Deciphex? 
 Meaningful work that improves patient outcomes.
Exciting and challenging projects in a hyper-growth AI enabled company.
Regular feedback with strong career growth opportunities.
Flexible remote model with autonomy to balance work and life (some roles require on-site presence).
Competitive salary with annual performance-based increments.
Generous leave plus paid Christmas holiday.
Supportive, multicultural, and collaborative team. 
About Us
Through the work that we do, the team at Deciphex helps pharma to accelerate the process of essential drug development and helps cancer patients get a timely and accurate diagnosis.
Founded in Dublin in 2017, Deciphex has scaled rapidly to a team of over 230 people and counting who are providing software solutions to address the pathology gap in research pathology and clinical areas. We have offices in Dublin, Exeter and Chicago and are expanding our team throughout the world.
We are software developers, clinical specialists, artificial intelligence engineers, operations professionals and so much more, all working as one team to support our customers and patients.
Read more about Deciphex & our Group here and more about our incredible team on our Careers Page here
Deciphex is an equal opportunities employer and we are committed to the principle of equality. All qualified applicants will be considered for employment without regard to age, race, religious beliefs, political views, gender identity, affectional or sexual orientation, national origin, family or marital status (including pregnancy), disability, membership of the travelling community or any other classification protected by applicable law.
A copy of our Privacy Policy can be viewed here
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Senior Cybersecurity Engineer
Posted today
Job Viewed
Job Description
Role Type and Location
- Remote role – working & located full time in Ireland
- Occasional Travel may be required to our offices
Eligibility to work
- Regrettably we can't offer Visa/work sponsorship for this Irish based role
About the role
At Deciphex, we're on a mission to transform pathology with AI. Our teams span labs, offices and home setups across Ireland, the UK, EU and USA – and as we scale fast, our internal security needs to move even faster. That's where you come in.
This isn't a role where you're buried in routine. It's hands-on, high-impact work across the full spectrum of cyber security.
You'll be the person spotting risks, building improvements from scratch, enhancing what's already there, and keeping pace with the constant shift of the cyber security landscape.
For you it's an opportunity to shape the DNA of Cyber Security for our internal IT infrastructure - protecting our people, systems and data across regions.
This includes Deciphex and our groups (Patholytix and Diagnexia)
Why this role matters
- Tangible impact: Your work secures the internal cyber security foundation that lets us deliver life-changing outcomes for patients.
- Career Development: This is your opportunity to step in and own an internal Cyber Security arena.
- Apply technical skills: Identify, design, plan and implement real changes. You're not not just making recommendations. You're delivering impactful change.
- Autonomy: If you see something that can be better, you're the one making things happen
- Complexity at pace: You'll work across multiple parallel internal cyber security projects, from tightening access controls to building secure cloud environments
- Real autonomy: You create the roadmap, roll it out, and see the impact
 Constant learning – fast growth and technical variety means you'll always be sharpening your skills
Responsibilities:
- You will be our first internal cyber security hire. So this is an individual contributor hand on role. You'll own and drive multiple parallel Cyber Security projects for our Internal IT Infrastructure
Technical Infrastructure Security
You'll apply your skills in:
- Deploying and managing tools like firewalls, IDS/IPS, SIEM and endpoint protection
- Securing Google Workspace, AWS and cloud services across our global infrastructure
- Hardening both cloud and on-prem systems to keep the organisation safe
Employee & Endpoint Security
You'll get to use your skills in:
- Protecting devices, access and remote connections for a global workforce
- Rolling out and managing EDR solutions company-wide
- Owning IAM and SSO to keep systems secure and seamless for employees
Security Operations & Automation
For you this means:
- Building automation to speed up monitoring, threat hunting and incident response
- Leading vulnerability testing, pen testing and simulations
 Prioritising and driving risk remediation, while keeping tools and defences up to date
- Working with IT to ensure every new app and tool is deployed securely
Physical Security Support
You'll apply your skills in:
- Supporting office and lab security, from networks to data storage
- Helping design secure architectures across hybrid and multi-site environments
Product Security Support
For you this means:
- Partnering with product teams on compliance (ISO and security reviews
- Contributing to customer confidence by supporting secure design and architecture
- Collaborate across teams – IT, engineering, labs, leadership – to drive internal security changes
A more detailed job description will be given, prior to interview
What we're looking for
- 5+ years' hands-on corporate cyber security experience (fast-growing tech or regulated industry)
- Strong technical depth/ hands on tech experience across: SIEM, endpoint security, IAM/SSO, automation & scripting, Windows/Linux hardening
- Expertise with Google Workspace security and cloud (AWS, SharePoint)
- Experience securing distributed, remote-first teams across cloud and on-premises systems
- Curiosity and drive to stay ahead of evolving threats and apply them in practice
What are the benefits of working with
Deciphex? 
 Meaningful work that improves patient outcomes.
Exciting and challenging projects in a hyper-growth AI enabled company.
Regular feedback with strong career growth opportunities.
Flexible remote model with autonomy to balance work and life (some roles require on-site presence).
Competitive salary with annual performance-based increments.
Generous leave plus paid Christmas holiday.
Supportive, multicultural, and collaborative team. 
About Us
Through the work that we do, the team at Deciphex helps pharma to accelerate the process of essential drug development and helps cancer patients get a timely and accurate diagnosis.
Founded in Dublin in 2017, Deciphex has scaled rapidly to a team of over 230 people and counting who are providing software solutions to address the pathology gap in research pathology and clinical areas. We have offices in Dublin, Exeter and Chicago and are expanding our team throughout the world.
We are software developers, clinical specialists, artificial intelligence engineers, operations professionals and so much more, all working as one team to support our customers and patients.
Read more about Deciphex & our Group here and more about our incredible team on our Careers Page here
Deciphex is an equal opportunities employer and we are committed to the principle of equality. All qualified applicants will be considered for employment without regard to age, race, religious beliefs, political views, gender identity, affectional or sexual orientation, national origin, family or marital status (including pregnancy), disability, membership of the travelling community or any other classification protected by applicable law.
A copy of our Privacy Policy can be viewed here
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Sr Lead Cybersecurity Engineer
Posted today
Job Viewed
Job Description
JOB DESCRIPTION
Play a vital role in shaping the future of an iconic company and make a direct impact in a dynamic environment designed for top achievers.
As a Senior Lead Cybersecurity Architect at JPMorgan Chase within the Cybersecurity and Technology Controls organization, you are an integral part of a team that works to develop high-quality cybersecurity solutions for AI applications and platform products. Drive significant business impact through your capabilities and contributions, and apply deep technical expertise and problem-solving methodologies to tackle a diverse array of cybersecurity challenges that span the AI and Machine Learning domains.
We are looking for an experienced AI Systems Cybersecurity Architect to join our team – not only as an AI/ML security subject matter expert, but one who is also passionate about AI/ML security. You'll work in a collaborative, trusting, thought-provoking environment—one that encourages diversity of thought and creative solutions that are in the best interests of our customers . Best yet, you will be joining a team of highly motivated and skilled AI and security professionals who will help you to lay the foundation of a great career at JP Morgan Chase.
Job responsibilities
- Develop new / update existing AI technology control requirements identified from emerging AI threats, standards and regulations, e.g., MITRE ATLAS, NIST AI Risk Management Framework, EU AI Act, OWASP Top 10 for LLM, etc.
- Engineer / deploy AI specific technology controls in-line with requirements (e.g., model vulnerability management technologies, AI firewalls, etc.) and integrate the controls into the broader JPMC cybersecurity eco-system.
- Partner with other JPMC cybersecurity organizations to uplift their respective areas to accommodate for AI specific security requirements.
- Guide the evaluation of current cybersecurity principals, processes, and controls, and leads the evaluation of new technology using existing standards and frameworks
- Regularly provide technical guidance and direction to support the business and its technical teams, contractors, and vendors
- Work with stakeholders and senior leaders to recommend business modifications during periods of vulnerability
- Serve as function-wide subject matter expert in one or more areas of focus
- Actively contribute to the engineering community as an advocate of firmwide frameworks, tools, and practices of the Software Development Life Cycle
- Influence peers and project decision-makers to consider the use and application of leading-edge technologies
Required qualifications, capabilities, and skills
- Formal training or certification on software engineering concepts and applied experience in an AI/ML systems or cybersecurity architecture
- Hands-on practical technical experience delivering secure enterprise level AI/ML solutions and controls
- Advanced in one or more programming languages or applications
- Advanced knowledge of cybersecurity architecture, applications, and technical processes with considerable, in-depth knowledge in artificial intelligence and machine learning.
- Practical cloud native experience in AWS, GCP and/or Azure
- Experience with AI and machine learning concepts and technologies, including notebooks, Python, TensorFlow, PyTorch, etc.
- Solid understanding and practical experience across the model development lifecycle (MDLC), including data acquisition & preparation, model experimentation, training & testing and serving / MLOps
- Solid understanding of the AI system attack surface, threats and mitigating controls across the MDLC
- Solid understanding of security architecture requirements across the MDLC, including traditional cybersecurity controls and AI specific security controls
- Knowledge of AI safety, AI alignment and AI cybersecurity concepts and trends
- Experience conducting AI red teaming exercises against Large language models (LLMs)
Preferred qualifications, capabilities, and skills
- Experience with API security
- Knowledge of containers and container orchestration, such as Docker, Kubernetes, Helm, etc.
- Knowledge of cloud infrastructure as code (IaC), such as Terraform
- Knowledge of networking concepts and protocols, such as TCP/IP, routing, DNS, DHCP, etc.
- Knowledge of identity access management concepts and protocols, such as OAuth 2.0, OpenID Connect and SAML:
- AWS Certified Machine Learning – Specialty or Microsoft Certified: Azure Data Scientist Associate
- AWS Certified Security – Specialty or Microsoft Certified: Cybersecurity Architect Expert certification or CISSP
ABOUT US
J.P. Morgan is a global leader in financial services, providing strategic advice and products to the world's most prominent corporations, governments, wealthy individuals and institutional investors. Our first-class business in a first-class way approach to serving clients drives everything we do. We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.
ABOUT THE TEAM
Our professionals in our Corporate Functions cover a diverse range of areas from finance and risk to human resources and marketing. Our corporate teams are an essential part of our company, ensuring that we're setting our businesses, clients, customers and employees up for success.
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Sr Associate Cybersecurity Engineer
Posted today
Job Viewed
Job Description
*Your work days are brighter here. *
At Workday, it all began with a conversation over breakfast. When our founders met at a sunny California diner, they came up with an idea to revolutionize the enterprise software market. And when we began to rise, one thing that really set us apart was our culture. A culture which was driven by our value of putting our people first. And ever since, the happiness, development, and contribution of every Workmate is central to who we are. Our Workmates believe a healthy employee-centric, collaborative culture is the essential mix of ingredients for success in business. That's why we look after our people, communities and the planet while still being profitable. Feel encouraged to shine, however that manifests: you don't need to hide who you are. You can feel the energy and the passion, it's what makes us unique. Inspired to make a brighter work day for all and transform with us to the next stage of our growth journey? Bring your brightest version of you and have a brighter work day here. 
At Workday, we value our candidates' privacy and data security. Workday will never ask candidates to apply to jobs through websites that are not Workday Careers.
Please be aware of sites that may ask for you to input your data in connection with a job posting that appears to be from Workday but is not.
In addition, Workday will never ask candidates to pay a recruiting fee, or pay for consulting or coaching services, in order to apply for a job at Workday.
About The Team
In support of the phenomenal growth in the number of Workday customers and Workmates, we are growing our cybersecurity response program to continue to deliver world class capabilities. Our team is building the Security Center of the future to further our customer's confidence in our platform. This means we are continually innovating our investigative capabilities in the areas of incident response, digital forensics (DFIR), threat hunting, and security automation. We respond quickly, efficiently and regain control by minimizing the threat of damage caused by malicious activities. We are a highly visible global security function that collaborates closely with multiple Workday teams. We work hard and push each other to constantly improve, but in an environment that is fun and considered the best company to work for. 
About The Role
About The Role
Workday is looking for a passionate and experienced security professional to join our SIRT. This is an opportunity to contribute to a highly visible team involved in all major cybersecurity events, where your skills and experience will be used to inspire confidence and trust in Workday. 
This is a highly technical role with the understanding that you are already conversant in incident response, security automation, system security, network security, and threat hunting. This role will push you to understand the inner workings of our SaaS platform and couple that with traditional security practices on premise. We have resources in every cloud, including our own.
You will engage in the following activities:
- Experience responding to operational queue work as part of a follow-the-sun model
- Lead cyber security incident response and investigation efforts. This includes digital forensics and cloud security events
- Improve threat detection capability by performing gap analyses and remediation
- Identify where we can apply AI/LLM tech to extend the coverage, quality and speed of the security monitoring and response capabilities
- Collaborate with incident responders, threat hunters, and other internal teams to understand their AI/LLM needs, gather requirements, and deliver effective engineering solutions to support the work of the SIRT.
- Actively participate in incident response activities, including digital forensic investigations and security event analysis, leveraging and enhancing security tools to support these efforts.
- Contribute to the team's technical growth by mentoring colleagues on AI/LLM best practices, tooling, scripting and processes.
About You
Basic Qualifications 
- Bachelor's Degree in Computer Science, Data Science, Cybersecurity, or a related STEM field, or equivalent demonstrable practical experience and engineering excellence.
- 3+ years of hands-on experience in a security engineering, data science, or security operations role with a strong focus on applying AI and machine learning to security challenges.
Other Qualifications
- Ability to drive multiple projects and priorities while managing operational responsibilities
- Demonstrated knowledge of adversary TTPs (Tactics, Techniques and Procedures)
- Deep understanding of network and application security threats, attack techniques, and mitigation options and network related protocols (e.g. TCP/IP, IPSEC, routing protocols, etc.)
- Python, Ruby and other scripting languages is essential, as is a strong understanding of Linux/OSX and Windows
- Understanding of how AI can be applied to threat detection, incident analysis, and response, including knowledge of common attack vectors (MITRE ATT&CK Framework).
- Experience with prompt engineering, fine-tuning large language models (LLMs) for security-specific tasks, and understanding the security risks associated with LLMs (e.g., prompt injection, data poisoning).
- Experience participating in incident response processes where AI/ML tools were used to accelerate investigation, analysis, and containment.
- Excellent verbal and written communication skills
- Experience in some or all of the following: 
- Experience with cloud security concepts, solutions, and automation 
- Experience in incident response and incident management
- Experience with threat hunting techniques
- Experience with SIEM and SOAR security technologies and solutions
- Experience in performing digital forensics and securely acquiring data from various sources
Our Approach to Flexible Work
With Flex Work, we're combining the best of both worlds: in-person time and remote. Our approach enables our teams to deepen connections, maintain a strong community, and do their best work. We know that flexibility can take shape in many ways, so rather than a number of required days in-office each week, we simply
spend at least half (50%) of our time each quarter in the office or in the field
with our customers, prospects, and partners (depending on role). This means you'll have the freedom to create a flexible schedule that caters to your business, team, and personal needs, while being intentional to make the most of time spent together. Those in our remote "home office" roles also have the opportunity to come together in our offices for important moments that matter. 
Are you being referred to one of our roles? If so, ask your connection at Workday about our Employee Referral process
, 
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Be The First To Know
About the latest Cybersecurity engineer Jobs in Ireland !
Principal Security Architecture Specialist
 
                        Posted 1 day ago
Job Viewed
Job Description
Provides advanced level skills and knowledge in the design and review of secure networks, applications, systems, infrastructure, environments and security systems, ensuring requirements are in line with Corporate information security policies and processes, as well as Line of Business (including Cloud) security standards.
**Responsibilities**
Provides advanced level skills and knowledge in the design and review of secure networks, applications, systems, infrastructure, environments and security systems, ensuring requirements are in line with Corporate information security policies and processes, as well as Line of Business (including Cloud) security standards.
Evaluates existing and proposed technical architectures for security risk, provides advanced technical advice to support the design and development of secure architectures and identifies security controls to mitigate those risks.
Provides technical leadership regarding security protocols related to all aspects of enterprise and cloud computing.
Evaluations of security architecture may include design assessment, risk assessment, threat modeling and code review.
Designs automated toolsets for implementing security controls, and monitoring the security of networks, systems and applications.
Identifies and prioritizes security design issues and vulnerabilities.
Conducts security research regarding threats, troubleshoots issues and manages upgrades on security platforms.
Provides advanced level advice on data security issues, compliance, and privacy requirements.
May train and mentor other staff.
Career Level - IC4
**About Us**
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's challenges. We've partnered with industry-leaders in almost every sector-and continue to thrive after 40+ years of change by operating with integrity.
We know that true innovation starts when everyone is empowered to contribute. That's why we're committed to growing an inclusive workforce that promotes opportunities for all.
Oracle careers open the door to global opportunities where work-life balance flourishes. We offer competitive benefits based on parity and consistency and support our people with flexible medical, life insurance, and retirement options. We also encourage employees to give back to their communities through our volunteer programs.
We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by emailing or by calling in the United States.
Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Sr Principal Security Architecture Specialist
 
                        Posted 1 day ago
Job Viewed
Job Description
Provides advanced level skills and knowledge in the design and review of secure networks, applications, systems, infrastructure, environments and security systems, ensuring requirements are in line with Corporate information security policies and processes, as well as Line of Business (including Cloud) security standards.
**Responsibilities**
Provides highly-advanced level skills and knowledge in the design and review of secure networks, applications, systems, infrastructure, environments and security systems, ensuring requirements are in line with Corporate information security policies and processes, as well as Line of Business (including Cloud) security standards.
Evaluates existing and proposed technical architectures for security risk, provides highly advanced technical advice to support the design and development of secure architectures and identifies security controls to mitigate those risks.
Provides advanced technical leadership regarding security protocols related to all aspects of enterprise and cloud computing.
Evaluations of security architecture may include design assessment, risk assessment, threat modeling and code review.
Designs sophisticated and automated toolsets for implementing security controls, and monitoring the security of networks, systems and applications.
Identifies and prioritizes security design issues and vulnerabilities.
Conducts security research regarding threats, troubleshoots issues and manages upgrades on security platforms.
Provides highly advanced level advice on data security issues, compliance, and privacy requirements.
Trains, mentors, and may supervise other staff.
Career Level - IC5
**About Us**
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's challenges. We've partnered with industry-leaders in almost every sector-and continue to thrive after 40+ years of change by operating with integrity.
We know that true innovation starts when everyone is empowered to contribute. That's why we're committed to growing an inclusive workforce that promotes opportunities for all.
Oracle careers open the door to global opportunities where work-life balance flourishes. We offer competitive benefits based on parity and consistency and support our people with flexible medical, life insurance, and retirement options. We also encourage employees to give back to their communities through our volunteer programs.
We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by emailing or by calling in the United States.
Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.
Is this job a match or a miss?
 
            
        
                                            
            
                 
            
        
                    Information Security Officer
Posted today
Job Viewed
Job Description
The Information Security Officer will play a key role in promoting cybersecurity best practices and ensuring regulatory compliance across two closely aligned business units. The position focuses on IT risk management, policy alignment, security operations, and user access governance, helping to protect systems, data, and users while enhancing the overall security posture. This is a mid level role.
Key Responsibilities:
IT Risk Management
- Identify, assess, document, and treat IT risks across systems, infrastructure, and processes.
- Maintain and update risk registers and Level 1 controls.
- Lead risk assessments, remediation efforts, and control improvement.
Policy & Compliance
- Ensure alignment with global and regulatory security standards (ISO 27001, NIST, GDPR).
- Enforce IT security policies and support audit and compliance readiness.
Security Operations
- Respond to and manage IT security incidents and escalations.
- Oversee identity and access management, including privileged access and user reviews.
- Deliver organisation-wide security awareness training.
Reporting & Governance
- Produce dashboards and reports detailing risk exposure and control effectiveness.
- Provide regular updates to management and leadership.
Candidate Profile:
Experience:
- Minimum 3 years in IT risk management, cybersecurity, or compliance.
- Proven ability to work across multiple teams or business units.
Skills:
- Familiar with security frameworks (ISO 27001, NIST), IT general controls, and GDPR.
- Strong analytical, organisational, and communication skills.
- Ability to explain technical risks in simple, business-focused terms.
Qualifications (Desirable):
- Degree in IT, Cybersecurity, or a related field.
- Security certifications such as ISO 27001, CISM, or CompTIA Security+.
What the Role Offers:
- Flexible working and a balanced work environment.
- Ongoing training and professional development support.
- Competitive salary with performance-based bonus.
- Strong internal culture focused on innovation, learning, and collaboration
Is this job a match or a miss?
 
            
        
                                            
            
                