92 Cybersecurity Engineer jobs in Ireland
Cybersecurity Engineer
Posted 9 days ago
Job Viewed
Job Description
Cybersecurity engineer
Posted today
Job Viewed
Job Description
Key Skills: Firewalls, SIEM (e.g.
Splunk), EDR/XDR tools Cloud security (AWS / Azure) Vulnerability management & patching Scripting (Python, Power Shell a plus) Familiar with ISO 27001 / NIST / CIS ? Immediate start preferred ? Strong remote flexibility ? Must be Ireland-based Apply with your CV to
Sr Lead Cybersecurity Engineer
Posted 5 days ago
Job Viewed
Job Description
Sr lead cybersecurity engineer
Posted today
Job Viewed
Job Description
As a Senior Lead Cybersecurity Architect at JPMorgan Chase within the Cybersecurity and Technology Controls organization, you are an integral part of a team that works to develop high-quality cybersecurity solutions for AI applications and platform products.
Drive significant business impact through your capabilities and contributions, and apply deep technical expertise and problem-solving methodologies to tackle a diverse of cybersecurity challenges that span the AI and Machine Learning domains.
We are looking for an experienced AI Systems Cybersecurity Architect to join our team - not only as an AI/ML security subject matter expert, but one who is also passionate about AI/ML security.
You'll work in a collaborative, trusting, thought-provoking environment-one that encourages diversity of thought and creative solutions that are in the best interests of our customers.
Best yet, you will be joining a team of highly motivated and skilled AI and security professionals who will help you to lay the foundation of a great career at JP Morgan Chase.
Job responsibilities Develop new / update existing AI technology control requirements identified from emerging AI threats, standards and regulations, e.g., MITRE ATLAS, NIST AI Risk Management Framework, EU AI Act, OWASP Top 10 for LLM, etc.
Engineer / deploy AI specific technology controls in-line with requirements (e.g., model vulnerability management technologies, AI firewalls, etc.) and integrate the controls into the broader JPMC cybersecurity eco-system.
Partner with other JPMC cybersecurity organizations to uplift their respective areas to accommodate for AI specific security requirements.
Guide the evaluation of current cybersecurity principals, processes, and controls, and leads the evaluation of new technology using existing standards and frameworks Regularly provide technical guidance and direction to support the business and its technical teams, contractors, and vendors Work with stakeholders and senior leaders to recommend business modifications during periods of vulnerability Serve as function-wide subject matter expert in one or more areas of focus Actively contribute to the engineering community as an advocate of firmwide frameworks, tools, and practices of the Software Development Life Cycle Influence peers and project decision-makers to consider the use and application of leading-edge technologies Required qualifications, capabilities, and skills Formal training or certification on software engineering concepts and applied experience in an AI/ML systems or cybersecurity architecture Hands-on practical technical experience delivering secure enterprise level AI/ML solutions and controls Advanced in one or more programming languages or applications Advanced knowledge of cybersecurity architecture, applications, and technical processes with considerable, in-depth knowledge in artificial intelligence and machine learning.
Practical cloud native experience in AWS, GCP and/or Azure Experience with AI and machine learning concepts and technologies, including notebooks, Python, Tensor Flow, Py Torch, etc.
Solid understanding and practical experience across the model development lifecycle (MDLC), including data acquisition & preparation, model experimentation, training & testing and serving / MLOps Solid understanding of the AI system attack surface, threats and mitigating controls across the MDLC Solid understanding of security architecture requirements across the MDLC, including traditional cybersecurity controls and AI specific security controls Knowledge of AI safety, AI alignment and AI cybersecurity concepts and trends Experience conducting AI red teaming exercises against Large language models (LLMs) Preferred qualifications, capabilities, and skills Experience with API security Knowledge of containers and container orchestration, such as Docker, Kubernetes, Helm, etc.
Knowledge of cloud infrastructure as code (Ia C), such as Terraform Knowledge of networking concepts and protocols, such as TCP/IP, routing, DNS, DHCP, etc.
Knowledge of identity access management concepts and protocols, such as OAuth 2.0, Open ID Connect and SAML: AWS Certified Machine Learning - Specialty or Microsoft Certified: Azure Data Scientist Associate AWS Certified Security - Specialty or Microsoft Certified: Cybersecurity Architect Expert certification or CISSP About Us J.
P.
Morgan is a global leader in financial services, providing strategic advice and products to the world's most prominent corporations, governments, wealthy individuals and institutional investors.
Our first-class business in a first-class way approach to serving clients drives everything we do.
We strive to build trusted, long-term partnerships to help our clients achieve their business objectives.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success.
We are an equal opportunity employer and place a high value on diversity and inclusion at our company.
We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law.
We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs.
Visit our FAQs for more information about requesting an accommodation.
About the Team Our professionals in our Corporate Functions cover a diverse range of areas from finance and risk to human resources and marketing.
Our corporate teams are an essential part of our company, ensuring that we're setting our businesses, clients, customers and employees up for success.
To be considered for this role you will be redirected to and must complete the application process on our careers page.
To start the process click the Continue to Application or Login/Register to apply button below.
Security Analyst

Posted 6 days ago
Job Viewed
Job Description
In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.
+ This is a hybrid role, requiring the successful candidate to attend our Tralee office.
+ Current hours of support begin at 7am through until 10pm Monday - Friday, working 7.5 hours each day on a shift rotation basis which changes each week
**Role Description**
SMBC are seeking a detail-oriented and proactive Security Analyst to join our Identity & Access Management (IAM) team. This role is responsible for protecting the integrity, confidentiality, and availability of information by ensuring appropriate security controls are enforced on company assets, while maintaining high standards of availability, resilience, and performance.
The Security Analyst will focus on managing Active Directory, creating and maintaining access packages, and analysing unstructured ServiceNow tickets to support access governance and security operations. The ideal candidate will have at least 2 years of experience in a similar role and a strong understanding of IAM principles. This position works closely with the IAM Engineering team to ensure secure and efficient access management across the organization.
The successful candidate will be process-oriented, possess strong communication skills, and be comfortable liaising with stakeholders at all levels. This role is part of a global support team within a multinational financial services company. Support hours run from 7:00 AM to 10:00 PM (Monday-Friday), with 7.5-hour shifts on a weekly rotation. Occasional planned Saturday work (approximately 5 times per year) and coverage during local bank holidays may be required to support global operations.
This role will report to the Team Lead of Security Analyst Team.
**Role Objectives: Delivery**
+ Manage and maintain Active Directory user and group configurations.
+ Design, implement, and manage access packages and entitlement workflows.
+ Analyse and triage unstructured ServiceNow tickets related to access requests, incidents, and provisioning issues.
+ Collaborate closely with the IAM Engineering team to support automation, policy enforcement, and system enhancements.
+ Ensure compliance with internal security policies and external regulatory requirements.
+ Participate in access reviews, audits, and remediation efforts.
+ Document processes, procedures, and technical configurations for knowledge sharing and audit readiness.
+ Contribute to process improvement initiatives (e.g., Lean) and assist with automation to reduce manual work.
+ Provide an escalation point to IT Support teams for users with access and identification issues. Assist with audits of network and data access to ensure user rights assignments are applied correctly and kept in appropriate scope according to technology policy.
**Qualifications and Skills**
+ 2+ years of experience in a Security Analyst or IAM-related role.
+ Hands-on experience with Active Directory (in Entra & On Prem) and access management tools.
+ Proficiency in ServiceNow, especially in analysing and resolving unstructured tickets.
+ Familiarity with IAM concepts such as least privilege, RBAC, and access lifecycle management.
+ Strong analytical and problem-solving skills.
+ Have strong verbal and written communication skills.
+ Ability to demonstrate a self-motivated and disciplined approach to learning and working.
+ Demonstrate basic knowledge of polices and controls regarding data sharing and access restrictions between restricted parties.
+ Willingness to learn and grow within a team environment
+ Ability to work in a team environment and demonstrate leadership skills when needed.
+ Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.
**Additional Requirements**
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.
SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know at
Cyber Security Analyst

Posted 6 days ago
Job Viewed
Job Description
In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.
+ This is a hybrid role, requiring the successful candidate to attend our Tralee office.
**Role Description**
SMBC is seeking a Cyber Security Analyst who has a strong passion for Information Security Operations and is interested in building a career at a fast growing and reputable Bank. The Cyber Security Analyst will assist with monitoring, reviewing and performance of audits on security lists. The successful candidate will access logs, policy compliance reports and threat detection. They will be given opportunities to participate in monitoring network traffic for signs of irregular activity that may indicate a breach. You will provide incident response and support in the event of a cyber security event. You will play a key role in troubleshooting and remediate any issues and analyze threats once they have been contained. This role will report to the Cyber Monitoring & Response Team Lead.
**Role Objectives: Delivery**
+ Act as a core member of the Cyber Monitoring & Response in support of the bank
+ Analyze security alerts and respond to security events and incidents.
+ Maintain and update monitoring & response playbooks.
+ Conduct proactive threat hunting.
+ Develop expertise in our monitoring systems and technology and support Threat Detection team developing new detection ideas.
+ Identify opportunities for efficiency, work hand in hand with Security Automation team to automate and improve our response processes.
+ Assist in the implementation and ongoing support of security systems.
+ Execute tasks or support projects to enhance team's capabilities.
+ Follow standards for security excellence within the SOC.
+ Bring a positive outlook and seek to motivate and inspire your fellow team members.
+ Demonstrate understanding of cyber security best practices, risk vectors, mitigation techniques and protection software.
+ Display basic knowledge of network security concepts such as firewalls, proxy servers, email security and suspicious traffic flows.
+ Exhibit proficiency to quickly identify potential cyber security threats from logs and monitoring, and follow steps to minimize impact.
+ Show ability to convey cyber security polices and concepts to employees and conduct training efforts to ensure all employees follow recommended best practices relating to cyber security.
+ Understanding of MITRE Cyber Kill Chain and similar frameworks.
+ Knowledge of security controls related to the detection, analysis, and response (SIEM, EDR, NDR, XDR, UEBA).
+ Knowledge of Windows and Linux systems, Active Directory, Cloud technologies.
**Qualifications and Skills**
+ Bachelors Degree in Cyber Security.
+ Strong organizational, analytical, and problem-solving skills.
+ Have strong verbal and written communication skills.
+ Ability to demonstrate a self-motivated and disciplined approach to learning and working.
+ Ability to work in a team environment and demonstrate leadership skills when needed.
+ Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.
+ 1- 3 years of experience highly desired
**Additional Requirements**
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.
SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know at
Cyber Security Analyst

Posted 6 days ago
Job Viewed
Job Description
In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.
+ This is a hybrid role, requiring the successful candidate to attend our Tralee office.
**Role Description**
SMBC is seeking a Cyber Security Analyst who has a strong passion for Cyber Resilience and is interested in building a career at a fast growing and reputable Bank. The Cyber Security Analyst will review policy compliance, access logs, and threat detection reports to identify patterns and potential risks. The role involves conducting assessments using frameworks such as NIST SP 800-53, the CRI Profile, and NIST SP 800-160 Volume 2, with a focus on applying threat modeling and threat intelligence to evaluate control effectiveness and organizational resilience. This is a non-technical, analysis-driven position that emphasizes understanding threats and aligning controls to resilience strategies through collaboration and reporting.
This role will report to the Vice President of Cyber Operations.
**Role Objectives: Delivery**
+ Analytical delivery of cybersecurity and resilience assessments.
+ Evaluate control implementation, identify gaps, and support alignment with resilience engineering principles.
+ Synthesizing threat intelligence, interpreting policy compliance data, and contributing to strategic recommendations.
+ Produce executive-level reporting using Power BI, Excel, and PowerPoint, and will track and manage tasks using tools such as ServiceNow, Jira, and other project management platforms.
+ Engagement with internal stakeholders ensures that findings are actionable and support broader organizational objectives related to cyber resilience and compliance.
+ Reporting using tools and project tracking systems is also important, as the analyst will play a key role in communicating insights and supporting resilience planning across the organization.
**Qualifications and Skills**
+ Recommended experience is 3 years in a cybersecurity, risk analysis, or resilience-focused role.
+ Proficiency in Power BI, Excel, PowerPoint, and tools such as ServiceNow and Jira is required.
+ Familiarity with NIST SP 800-53, the CRI Profile, and NIST SP 800-160 Volume 2 is essential, along with the ability to apply threat intelligence in a strategic context.
+ Candidates should have strong analytical skills, with the ability to interpret technical data and engage with business stakeholders.
+ Familiarity with threat modeling, threat intelligence, and resilience engineering principles is desired
+ Experience with cybersecurity principles, resilience frameworks and threat modeling is preferred, and a demonstrated ability to learn and apply new methodologies is essential.
+ Have strong verbal and written communication skills.
+ Ability to demonstrate a self-motivated and disciplined approach to learning and working.
+ Ability to work in a team environment and demonstrate leadership skills when needed.
+ Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals
**Additional Requirements**
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.
SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know at
Be The First To Know
About the latest Cybersecurity engineer Jobs in Ireland !
Senior Security Analyst

Posted 6 days ago
Job Viewed
Job Description
Location: Cork, Ireland - Hybrid (2 days a week on site)
The Cybersecurity GRC Analyst is responsible for providing Governance, Risk and Compliance support to the Cybersecurity team. This position will report to the Head of IT GRC and will be based at the Cork office located in Ireland.
**Your Contribution:**
Be Yourself. Be Open. Stay Hungry and Humble. Collaborate. Challenge. Decide and just Do. Share our passion for Equality and the Environment. These are the behaviors you'll need for success at Logitech. In this role you will:
+ Identify and document business risks, and coordinate remediation of vulnerabilities and threats using repeatable risk assessment methodologies and processes. This may include producing and analyzing output from infrastructure, database, data classifications or web application vulnerability assessments and developing spreadsheets, diagrams, Word documents and reports as requested.
+ Communicate effectively with management, engineers, customers and others regarding the need of cybersecurity and in the implementation and maintenance of appropriate controls (ISO 27001, NIST 800-53) to mitigate significant risks.
+ Train assigned team members on security best practices.
+ Identify and communicate recommended security and control deficiencies for business units. Document and monitor the implementation of controls for technology and business project plans.
+ Help drive the Cybersecurity Compliance and Governance program.
+ Develops and maintains a data inventory, conducting regular reviews and risk assessments.
+ Develops, implements and maintains the data security plan according to Cybersecurity Leadership guidance.
+ Maintains contact and coordination with internal/external audit and prepares responses to audit reports.
+ Provides guidance and risk assessments of new and existing solutions, services, and business processes.
+ Becomes an expert and provides direction around the administration of the GRC platform to ensure compliance program operates efficiently with minimal impact on control owner
+ Develop policy documents with supporting procedures in support of compliance programs.
**Key Qualifications:**
For consideration, you must bring the following minimum skills and behaviors to our team:
+ 3 years of security, information technology or technology risk management related work experience.
+ Two years of GRC experience with a strong understanding of how to design and execute compliance activities
**In addition,** **preferable** **skills and behaviors include:**
+ Strong communication and organizational skills, ability to multitask, strong attention to details, excellent problem solving and follow-up skills required.
+ Work independently, make decisions and multi-task effectively in a very diverse, project oriented environment.
+ Excellent written communication and time management abilities
+ Program Management (using frameworks, establishing policies and controls for compliance requirements)
+ Comfort working with a globally dispersed team relying heavily on communication/collaboration tools
**Education:**
+ A Bachelor's Degree (or equivalent) and 3+ years of experience in one of the following functions: Corporate/Risk Governance, Compliance, Project Management or related areas.
Across Logitech we empower collaboration and foster play. We help teams collaborate/learn from anywhere, without compromising on productivity or continuity so it should be no surprise that most of our jobs are open to work from home from most locations. Our hybrid work model allows some employees to work remotely while others work on-premises. Within this structure, you may have teams or departments split between working remotely and working in-house.
Logitech is an amazing place to work because it is full of authentic people who are inclusive by nature as well as by design. Being a global company, we value our diversity and celebrate all our differences. Don't meet every single requirement? Not a problem. If you feel you are the right candidate for the opportunity, we strongly recommend that you apply. We want to meet you!
We offer comprehensive and competitive benefits packages and working environments that are designed to be flexible and help you to care for yourself and your loved ones, now and in the future. We believe that good health means more than getting medical care when you need it. Logitech supports a culture that encourages individuals to achieve good physical, financial, emotional, intellectual and social wellbeing so we all can create, achieve and enjoy more and support our families. We can't wait to tell you more about them being that there are too many to list here and they vary based on location.
All qualified applicants will receive consideration for employment without regard to race, sex, age, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.
If you require an accommodation to complete any part of the application process, are limited in the ability, are unable to access or use this online application process and need an alternative method for applying, you may contact us toll free at for assistance and we will get back to you as soon as possible.
Security Analyst (OT)
Posted 7 days ago
Job Viewed
Job Description
Security Risk Analyst II
Posted 5 days ago
Job Viewed
Job Description
_Mastercard powers economies and empowers people in 200+ countries and territories worldwide. Together with our customers, we're helping build a sustainable economy where everyone can prosper. We support a wide range of digital payments choices, making transactions secure, simple, smart and accessible. Our technology and innovation, partnerships and networks combine to deliver a unique set of products and services that help people, businesses and governments realize their greatest potential._
**Title and Summary**
Security Risk Analyst II
Overview
The Mastercard Technology Risk Team is looking for a security analyst to support the implementation of international standards, processes, best practices and IT frameworks thereby helping the organization to enhance its current security posture.
Responsibilities:
- Oversee compliance and the implementation of design (up-to-date standard operating procedures) and operational effectiveness (testing the validity of procedures periodically).
- Participate in the gathering, documenting, monitoring and preliminary analysis of the information security and technology metrics.
- Identify, test, and report security weaknesses in systems and applications. Participate in the risk management process, including documenting, reviewing and updating systems on a regular basis; contribute in the preparations of internal risk reports.
- Maintaining an understanding of security policies and regulatory compliance (i.e. ISO 27001, PCI, GDPR)
- Monitor technology risk and compliance, and develop, deliver, maintain and monitor IT policies, standards, and best practices.
- Oversee governance and compliance of vulnerability remediation enterprise wide.
- Support special projects as requested; provides ad-hoc support to management.
- Develop effective working relationships with internal and external stakeholders, auditors, process and control owners and functional staff
- Understand and interact with related disciplines through different committees to ensure the consistent application of policies and standards across all technology functions.
Experience Required
- Experience supporting information security, IT audit and/or IT risk management principles.
- Familiarity with risk management processes (e.g., methods for assessing and mitigating risk)
- Conceptual understanding of IT and security controls, networking and information security technologies.
- Knowledge of Risk and Control Framework standards such as ISO 27001, NIST CSF, PCI-DSS.
- Background in developing, and maintaining security policies, processes, procedures and standards.
- Strong analytical and problem-solving skills for design, creation and testing of security controls and systems.
Nice to have
- Experience creating ISMS documentation to integrate the ISO 27001 requirements within the overall organization.
- Successfully completed ISO 27001:2022 Lead Auditor/Lead Implementer certification.
- Successfully completed CISA/CISM Certification.
- Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and IT management (e.g., GDPR, NY DFS Part 500 , MAS TRM etc.)
- Knowledge of Mastercard products and technology, security and other risk management programs and practices. (desired, not required)
- Experience using RSA Archer or equivalent risk tool sets.
Qualifications and Skills
- Bachelor's degree or equivalent combination of education and experience/bachelor's degree in information systems management, computer science, information technology or related field preferred
- Experience in handling certifications, compliance and internal/external information security/cyber security audits.
- Excellent written as well as verbal communication skills. Strong interpersonal skills, including good communication with the ability to articulate ideas in a 2 of 2 precise and concise manner.
- Contribute to work environment that encourages knowledge of, respect for and development of skills to engage with those of other cultures and backgrounds.
- Ability to handle multiple tasks simultaneously and switch between tasks quickly
**Corporate Security Responsibility**
All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:
+ Abide by Mastercard's security policies and practices;
+ Ensure the confidentiality and integrity of the information being accessed;
+ Report any suspected information security violation or breach, and
+ Complete all periodic mandatory security trainings in accordance with Mastercard's guidelines.