66 Dfir Analyst jobs in Ireland

Security Analyst

Leinster, Leinster €60000 - €80000 Y BnM

Posted today

Job Viewed

Tap Again To Close

Job Description

1

body{font:16px Arial,Helvetica;}p{padding:10px;margin:0}

Security Analyst (OT)

Newbridge

(Open to public competition)

The Security Analyst will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within BnM OT and IT systems. The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines.

The main duties and responsibilities of the role will include the following:

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and Availability of BnM assets.
  • Support annual external or Internal audits as required, reporting of risks, controls and/or standards that are in place.
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role.
  • Provide analysis, assessment and trending of security log data from a large number of security devices.
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises.
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives.

The Person
The ideal candidate will possess the following qualification, skills, knowledge and attributes:

  • 3-5 years industry experience.
  • 3rd level qualification in Information Technology or equivalent experience in a related field.
  • Strong communication and Business Analysis skills are essential for the role.
  • Experience with CISSP/CEH/CompTIA an advantage.

The selection process for this role will include candidate screening from application.

If you wish to be considered simply click "Apply" on the job advert, on or before 8th October 2025.

BnM is an equal opportunities employer.

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Leinster, Leinster €60000 - €80000 Y Bord na Mona

Posted today

Job Viewed

Tap Again To Close

Job Description

body{font:16px Arial,Helvetica;}p{padding:10px;margin:0}

Security Analyst (OT)

Newbridge

(Open to public competition)

The Security Analyst will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within BnM OT and IT systems. The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines.

The main duties and responsibilities of the role will include the following:

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and Availability of BnM assets.
  • Support annual external or Internal audits as required, reporting of risks, controls and/or standards that are in place.
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role.
  • Provide analysis, assessment and trending of security log data from a large number of security devices.
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises.
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives.

The Person:

The ideal candidate will possess the following qualification, skills, knowledge and attributes:

  • 3-5 years industry experience.
  • 3rd level qualification in Information Technology or equivalent experience in a related field.
  • Strong communication and Business Analysis skills are essential for the role.
  • Experience with CISSP/CEH/CompTIA an advantage.

The selection process for this role will include candidate screening from application.

If you wish to be considered simply click "Apply" on the job advert, on or before 8th October 2025.

BnM is an equal opportunities employer.

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Maynooth, Leinster €30000 - €60000 Y HireWise

Posted today

Job Viewed

Tap Again To Close

Job Description

Our Client a leading Organisation in the Renewable Energy Sector are looking to attract a
Security Analyst (OT)
for their business. The successful candidate will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within the Organisation's OT and IT systems.

The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines

Key Responsibilities

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and availability of Company assets
  • .Support annual External or Internal audits as required, reporting of risks, controls and/or standards that are in place
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role
  • Provide analysis, assessment and trending of security log data from a large number of security devices
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives

Key Requirements

The ideal candidate will possess the following qualification, skills, knowledge, and attributes

  • 3-5 years industry experience
  • 3rd level qualification in Information Technology or equivalent experience in a related field
  • Strong communication and Business Analysis skills are essential for the role
  • Experience with CISSP/CEH/CompTIA an advantage.
This advertiser has chosen not to accept applicants from your region.

Security Analyst

Tralee, Munster €40000 - €70000 Y SMBC Group

Posted today

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.

In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.

  • This is a hybrid role, requiring the successful candidate to attend our Tralee office.
  • Current hours of support begin at 7am through until 10pm Monday – Friday, working 7.5 hours each day on a shift rotation basis which changes each week

Role Description

SMBC are seeking a detail-oriented and proactive Security Analyst to join our Identity & Access Management (IAM) team. This role is responsible for protecting the integrity, confidentiality, and availability of information by ensuring appropriate security controls are enforced on company assets, while maintaining high standards of availability, resilience, and performance.

The Security Analyst will focus on managing Active Directory, creating and maintaining access packages, and analysing unstructured ServiceNow tickets to support access governance and security operations. The ideal candidate will have at least 2 years of experience in a similar role and a strong understanding of IAM principles. This position works closely with the IAM Engineering team to ensure secure and efficient access management across the organization.

The successful candidate will be process-oriented, possess strong communication skills, and be comfortable liaising with stakeholders at all levels. This role is part of a global support team within a multinational financial services company. Support hours run from 7:00 AM to 10:00 PM (Monday–Friday), with 7.5-hour shifts on a weekly rotation. Occasional planned Saturday work (approximately 5 times per year) and coverage during local bank holidays may be required to support global operations.

This role will report to the Team Lead of Security Analyst Team.

Role Objectives: Delivery

  • Manage and maintain Active Directory user and group configurations.
  • Design, implement, and manage access packages and entitlement workflows.
  • Analyse and triage unstructured ServiceNow tickets related to access requests, incidents, and provisioning issues.
  • Collaborate closely with the IAM Engineering team to support automation, policy enforcement, and system enhancements.
  • Ensure compliance with internal security policies and external regulatory requirements.
  • Participate in access reviews, audits, and remediation efforts.
  • Document processes, procedures, and technical configurations for knowledge sharing and audit readiness.
  • Contribute to process improvement initiatives (e.g., Lean) and assist with automation to reduce manual work.
  • Provide an escalation point to IT Support teams for users with access and identification issues. Assist with audits of network and data access to ensure user rights assignments are applied correctly and kept in appropriate scope according to technology policy.

Qualifications And Skills

  • 2+ years of experience in a Security Analyst or IAM-related role.
  • Hands-on experience with Active Directory (in Entra & On Prem) and access management tools.
  • Proficiency in ServiceNow, especially in analysing and resolving unstructured tickets.
  • Familiarity with IAM concepts such as least privilege, RBAC, and access lifecycle management.
  • Strong analytical and problem-solving skills.
  • Have strong verbal and written communication skills.
  • Ability to demonstrate a self-motivated and disciplined approach to learning and working.
  • Demonstrate basic knowledge of polices and controls regarding data sharing and access restrictions between restricted parties.
  • Willingness to learn and grow within a team environment
  • Ability to work in a team environment and demonstrate leadership skills when needed.
  • Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.

Additional Requirements
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.

SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Tralee, Munster €80000 - €100000 Y Sumitomo Group

Posted today

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.

In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.

  • This is a hybrid role, requiring the successful candidate to attend our Tralee office.
  • Current hours of support begin at 7am through until 10pm Monday – Friday, working 7.5 hours each day on a shift rotation basis which changes each week
Role Description

SMBC are seeking a detail-oriented and proactive Security Analyst to join our Identity & Access Management (IAM) team. This role is responsible for protecting the integrity, confidentiality, and availability of information by ensuring appropriate security controls are enforced on company assets, while maintaining high standards of availability, resilience, and performance.

The Security Analyst will focus on managing Active Directory, creating and maintaining access packages, and analysing unstructured ServiceNow tickets to support access governance and security operations. The ideal candidate will have at least 2 years of experience in a similar role and a strong understanding of IAM principles. This position works closely with the IAM Engineering team to ensure secure and efficient access management across the organization.

The successful candidate will be process-oriented, possess strong communication skills, and be comfortable liaising with stakeholders at all levels. This role is part of a global support team within a multinational financial services company. Support hours run from 7:00 AM to 10:00 PM (Monday–Friday), with 7.5-hour shifts on a weekly rotation. Occasional planned Saturday work (approximately 5 times per year) and coverage during local bank holidays may be required to support global operations.

This role will report to the Team Lead of Security Analyst Team.

Role Objectives: Delivery
  • Manage and maintain Active Directory user and group configurations.
  • Design, implement, and manage access packages and entitlement workflows.
  • Analyse and triage unstructured ServiceNow tickets related to access requests, incidents, and provisioning issues.
  • Collaborate closely with the IAM Engineering team to support automation, policy enforcement, and system enhancements.
  • Ensure compliance with internal security policies and external regulatory requirements.
  • Participate in access reviews, audits, and remediation efforts.
  • Document processes, procedures, and technical configurations for knowledge sharing and audit readiness.
  • Contribute to process improvement initiatives (e.g., Lean) and assist with automation to reduce manual work.
  • Provide an escalation point to IT Support teams for users with access and identification issues. Assist with audits of network and data access to ensure user rights assignments are applied correctly and kept in appropriate scope according to technology policy.
Qualifications and Skills
  • 2+ years of experience in a Security Analyst or IAM-related role.
  • Hands-on experience with Active Directory (in Entra & On Prem) and access management tools.
  • Proficiency in ServiceNow, especially in analysing and resolving unstructured tickets.
  • Familiarity with IAM concepts such as least privilege, RBAC, and access lifecycle management.
  • Strong analytical and problem-solving skills.
  • Have strong verbal and written communication skills.
  • Ability to demonstrate a self-motivated and disciplined approach to learning and working.
  • Demonstrate basic knowledge of polices and controls regarding data sharing and access restrictions between restricted parties.
  • Willingness to learn and grow within a team environment
  • Ability to work in a team environment and demonstrate leadership skills when needed.
  • Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.
Additional Requirements

SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.

SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Tralee, Munster SMBC

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.
In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.
+ This is a hybrid role, requiring the successful candidate to attend our Tralee office.
+ Current hours of support begin at 7am through until 10pm Monday - Friday, working 7.5 hours each day on a shift rotation basis which changes each week
**Role Description**
SMBC are seeking a detail-oriented and proactive Security Analyst to join our Identity & Access Management (IAM) team. This role is responsible for protecting the integrity, confidentiality, and availability of information by ensuring appropriate security controls are enforced on company assets, while maintaining high standards of availability, resilience, and performance.
The Security Analyst will focus on managing Active Directory, creating and maintaining access packages, and analysing unstructured ServiceNow tickets to support access governance and security operations. The ideal candidate will have at least 2 years of experience in a similar role and a strong understanding of IAM principles. This position works closely with the IAM Engineering team to ensure secure and efficient access management across the organization.
The successful candidate will be process-oriented, possess strong communication skills, and be comfortable liaising with stakeholders at all levels. This role is part of a global support team within a multinational financial services company. Support hours run from 7:00 AM to 10:00 PM (Monday-Friday), with 7.5-hour shifts on a weekly rotation. Occasional planned Saturday work (approximately 5 times per year) and coverage during local bank holidays may be required to support global operations.
This role will report to the Team Lead of Security Analyst Team.
**Role Objectives: Delivery**
+ Manage and maintain Active Directory user and group configurations.
+ Design, implement, and manage access packages and entitlement workflows.
+ Analyse and triage unstructured ServiceNow tickets related to access requests, incidents, and provisioning issues.
+ Collaborate closely with the IAM Engineering team to support automation, policy enforcement, and system enhancements.
+ Ensure compliance with internal security policies and external regulatory requirements.
+ Participate in access reviews, audits, and remediation efforts.
+ Document processes, procedures, and technical configurations for knowledge sharing and audit readiness.
+ Contribute to process improvement initiatives (e.g., Lean) and assist with automation to reduce manual work.
+ Provide an escalation point to IT Support teams for users with access and identification issues. Assist with audits of network and data access to ensure user rights assignments are applied correctly and kept in appropriate scope according to technology policy.
**Qualifications and Skills**
+ 2+ years of experience in a Security Analyst or IAM-related role.
+ Hands-on experience with Active Directory (in Entra & On Prem) and access management tools.
+ Proficiency in ServiceNow, especially in analysing and resolving unstructured tickets.
+ Familiarity with IAM concepts such as least privilege, RBAC, and access lifecycle management.
+ Strong analytical and problem-solving skills.
+ Have strong verbal and written communication skills.
+ Ability to demonstrate a self-motivated and disciplined approach to learning and working.
+ Demonstrate basic knowledge of polices and controls regarding data sharing and access restrictions between restricted parties.
+ Willingness to learn and grow within a team environment
+ Ability to work in a team environment and demonstrate leadership skills when needed.
+ Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.
**Additional Requirements**
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.
SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know at
EOE, including Disability/veterans
This advertiser has chosen not to accept applicants from your region.

Security Incident Response Analyst

Leinster, Leinster €60000 - €90000 Y Kaseya Software India Pvt Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

Kaseya is the leading provider of complete IT infrastructure and security management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide powered by AI. Kaseya's best-in-breed technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Venture Partners ), a leading global private equity firm investing in high-growth technology and software companies that drive transformative change in the industries they serve.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more about our company and our award-winning solutions, go to and for more information on Kaseya's culture.

Kaseya is not your typical company. We are not afraid to tell you exactly who we are and our expectations. The thousands of people that succeed at Kaseya are prepared to go above and beyond for the betterment of our customers.

Threat Response Analyst – Mid-Level
About Kaseya
Kaseya is the leading provider of complete IT Infrastructure and Security Management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide. Our award-winning technologies allow organizations to efficiently manage and secure IT to drive sustained business success.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. Kaseya has achieved sustained, strong double-digit growth and is backed by Insight Partners, a global private equity firm investing in high-growth technology and software companies. Learn more at

What You'll Do
As a Threat Response Analyst, you will:

  • Act as a frontline incident responder, leading containment, eradication, and recovery for confirmed threats
  • Perform advanced threat hunting across enterprise environments to proactively detect adversarial activity
  • Conduct in-depth malware analysis using static and dynamic techniques
  • Manage escalations from junior analysts and provide mentorship and technical guidance
  • Correlate events across multiple data sources (SIEM, EDR, network logs, cloud platforms) to identify sophisticated attack patterns
  • Deliver clear, actionable incident reports and executive-level summaries
  • Collaborate with cross-functional teams to ensure remediation and long-term risk reduction
  • Contribute to playbook development, threat intelligence enrichment, and detection rules to enhance SOC capabilities

Qualifications

  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or equivalent experience
  • 3–5 years of hands-on experience in cybersecurity operations, incident response, or threat analysis
  • Prior experience in a SOC or IR role with expertise in at least two domains: incident response, malware analysis, threat hunting, digital forensics, or security engineering
  • Proficiency with SIEMs, EDR, and network forensic tools (e.g., Splunk, Sentinel, CrowdStrike, Carbon Black)
  • Familiarity with common attacker TTPs and frameworks (MITRE ATT&CK, NIST CSF)
  • Relevant certifications preferred: GCFR, GCIH, GCIA, Microsoft SC-200, CCNP Security, Linux+, CISA
  • Strong ability to communicate technical details to both technical teams and executive leadership
  • Experience leading small projects or initiatives within a SOC/CIRT team is highly desirable

What You'll Bring

  • Deep technical knowledge of security concepts, threats, and incident response best practices
  • Ability to independently investigate, analyze, and resolve complex security incidents
  • Experience with scripting or automation (Python, PowerShell, Bash) to accelerate investigations is a plus
  • A proactive mindset with a strong interest in continuous learning and awareness of the threat landscape

Join the Kaseya growth rocket ship and see how we are #ChangingLives

Additional Information
Kaseya provides equal employment opportunity to all employees and applicants without regard to race, religion, age, ancestry, gender, sex, sexual orientation, national origin, citizenship status, physical or mental disability, veteran status, marital status, or any other characteristic protected by applicable law.

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Dfir analyst Jobs in Ireland !

Security Incident Response Analyst

Dublin, Leinster €60000 - €120000 Y Kaseya

Posted today

Job Viewed

Tap Again To Close

Job Description

Kaseya is the leading provider of complete IT infrastructure and security management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide powered by AI. Kaseya's best-in-breed technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Venture Partners ), a leading global private equity firm investing in high-growth technology and software companies that drive transformative change in the industries they serve.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more about our company and our award-winning solutions, go to and for more information on Kaseya's culture.

Kaseya is not your typical company. We are not afraid to tell you exactly who we are and our expectations. The thousands of people that succeed at Kaseya are prepared to go above and beyond for the betterment of our customers.

Threat Response Analyst – Mid-Level

ABOUT KASEYA

Kaseya is the leading provider of complete IT Infrastructure and Security Management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide. Our award-winning technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Partners, a leading global private equity firm investing in high-growth technology and software companies that drive transformative change.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more, visit

WHAT YOU'LL DO

We are seeking a skilled Threat Response Analyst with proven experience in cybersecurity operations and incident response. In this role, you will take ownership of advanced investigations, lead containment and eradication efforts, and provide expert guidance to both technical and non-technical stakeholders. You will work as part of our Cybersecurity Incident Response Team (CIRT), proactively hunting for threats, analyzing malicious activity, and strengthening the security posture of our global organization.

Key Responsibilities
  • Act as a frontline incident responder, leading containment, eradication, and recovery for confirmed threats.
  • Perform advanced threat hunting across enterprise environments to proactively detect adversarial activity.
  • Conduct in-depth malware analysis using both static and dynamic techniques to assess and mitigate risks.
  • Manage escalations from junior analysts and provide mentorship, technical direction, and quality review.
  • Correlate events across multiple data sources (SIEM, EDR, network logs, cloud platforms) to identify sophisticated attack patterns.
  • Deliver clear, actionable incident reports and executive-level summaries.
  • Collaborate with cross-functional teams (infrastructure, application, compliance) to ensure remediation and long-term risk reduction.
  • Contribute to the development of playbooks, threat intelligence enrichment, and detection rules to enhance SOC capabilities.
WHAT WE ARE LOOKING FOR

We're looking for an experienced cybersecurity professional who thrives in fast-paced environments and can operate with minimal supervision. The ideal candidate combines strong technical expertise with sharp analytical thinking and excellent communication skills.

Qualifications
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or equivalent experience.
  • 3–5 years of hands-on experience in cybersecurity operations, incident response, or threat analysis.
  • Prior experience in a SOC or IR role with demonstrated capability in at least two domains (incident response, malware analysis, threat hunting, digital forensics, or security engineering).
  • Proficiency with SIEMs, EDR, and network forensic tools (e.g., Splunk, Sentinel, CrowdStrike, Carbon Black).
  • Familiarity with common attacker TTPs and frameworks (MITRE ATT&CK, NIST CSF).
  • Relevant certifications preferred: GCFR, GCIH, GCIA, Microsoft SC-200, CCNP Security, Linux+, CISA.
  • Strong ability to communicate technical details to both technical teams and executive leadership.
  • Experience leading small projects or initiatives within a SOC/CIRT team is highly desirable.
WHAT YOU'LL BRING
  • Deep technical knowledge of security concepts, threats, and incident response best practices.
  • Ability to independently investigate, analyze, and resolve complex security incidents.
  • Experience with scripting or automation (Python, PowerShell, Bash) to accelerate investigations is a plus.
  • A proactive mindset with a strong interest in continuous learning and threat landscape awareness.

Join the Kaseya growth rocket ship and see how we are #ChangingLives

Additional information

Kaseya provides equal employment opportunity to all employees and applicants without regard to race, religion, age, ancestry, gender, sex, sexual orientation, national origin, citizenship status, physical or mental disability, veteran status, marital status, or any other characteristic protected by applicable law.

This advertiser has chosen not to accept applicants from your region.

Senior Security Analyst

Leinster, Leinster €60000 - €100000 Y Ornua

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description
Job Title
:
Senior IT Security Analyst

Department
:
IT

Reports To
:
IT Security Manager

___

Job Purpose
:
We are hiring a Senior IT Security Analyst to work in our growing IT Security team. You will monitor our computer networks for security issues, install security software, and document any security issues or breaches you find.

You will have a strong background in Windows operating systems, with good experience in cyber security, including knowledge of information security industry standards and best practices i.e. ISO, MITRE etc. You should also have good knowledge in security as applied to Microsoft applications, Active Directory, Outlook/Exchange and Office365.

The Security Operations team is looking for individuals with a strong passion for security and knowledge of intrusion detection and response. As a Senior IT Security Analyst, you will be responsible for the working with a global team to identify and remediate threats to the company.
This is a hybred role with 3 days on-site in Dublin 2.
Key Responsibilities:
Security Monitoring & Incident Response

  • Monitor, detect, and triage security alerts received from Microsoft Security Tools, SIEM Solution and other security tools.
  • Investigate and respond to cybersecurity incidents, including root cause analysis and post-incident reporting.
  • Lead containment, eradication, and recovery efforts during security breaches.
  • Participate in threat hunting and threat intelligence analysis.
  • Provide out-of-hours support during critical incident response when required.

Vulnerability & Risk Management

  • Execute and enhance the vulnerability management program: scanning, assessment, prioritization, and remediation tracking.
  • Collaborate with IT and business units to implement secure configurations and remediate vulnerabilities.
  • Contribute to enterprise risk assessments and security roadmaps.

Security Engineering & Architecture

  • Contribute to the design and enhancement of security architectures specifically within Microsoft Azure environments, ensuring robust protection across cloud deployments.
  • Support implementation of enterprise-wide security frameworks, policies, and reference architectures (e.g., NIST CSF, ISO 27001, IEC62443).
  • Contribute to identity & access management (IAM), data protection, and zero trust architecture initiatives.

Operational Security & Tooling

  • Administer and optimise security solutions including SIEM, endpoint protection, IAM, and malware prevention tools.
  • Lead or support SIEM transition projects: data source onboarding, use case development, and tuning.
  • Research, evaluate, and recommend emerging security technologies and enhancements.
  • Continuously assess security monitoring effectiveness and recommend improvements.

Governance, Processes & Best Practices

  • Develop and maintain SOC processes, documentation, and incident response playbooks.
  • Define and promote company-wide IT security best practices and policies.
  • Assist users in understanding security protocols and installing security software.
  • Stay current on cybersecurity trends, threats, and technologies.

Requirements:

  • Bachelor's degree in computer science, Cyber Security, or a related field.
  • 7+ years of professional experience in information security, including in security operations or SOC roles.
  • Proven experience implementing and monitoring security controls across multiple environments.
  • Strong knowledge of:

  • Security incident management processes and methodologies.

  • Vulnerability management and penetration testing tools.
  • SIEM platforms (e.g., Microsoft Sentinel, Splunk or QRadar).
  • Endpoint detection and response (EDR) such as Windows Defender and Vulnerability Management Tools such as Qualys, Nessus, Rapid7 etc.
  • Threat intelligence platforms and threat hunting techniques.
  • Microsoft security technologies (e.g., MS Defender XDR, Defender for Cloud, Entra, Purview and Intune).
  • Cloud security, particularly in Azure (AWS/GCP a plus).
  • Active Directory, Exchange, Office 365 administration, and Group Policy.

  • Familiarity with security frameworks and standards (e.g., NIST CSF, ISO

  • Familiarity with OT security standard IEC 62443 is preferred but not mandatory.
  • Excellent problem-solving, analytical, and reporting skills.
  • Demonstrated ability to design and implement security solutions across various technology layers.
  • Strong interpersonal skills; capable of working independently and collaboratively.
  • Working knowledge of OT/ICS security is desirable but not mandatory
  • Availability to support incident response efforts outside regular business hours.
  • Professional certifications such as CySA+, GSEC, CISM, CISSP or equivalent.

ORNUA COMPETENCIES:

  • Rigour: To ensure excellence in own work, applies effective professional skill, analysis and decision making, planning and reviewing.
  • Forward-Looking: Responds positively to change and looks ahead to anticipate tasks.
  • Ownership: Takes responsibility for and pride in delivering quality and results; is tenacious.
  • Integrity: supports and encourages constructive outcomes for others by demonstrating integrity.

CLOSING DATE FOR APPLILCATIONS, Tuesday 2nd September 2025

This advertiser has chosen not to accept applicants from your region.

Information Security Analyst

Leinster, Leinster €60000 - €80000 Y Needl

Posted today

Job Viewed

Tap Again To Close

Job Description

Information Security (InfoSec) Analyst

12 month fixed term ( very likely to go longer)

Location:
Dublin West - 3 Days on site, Dublin West outside of the M50

Eligibility:
Open to candidates who do
not
require visa sponsorship

Stamp 1G (Spouse), Stamp 1G (Graduate, 12+ months remaining), Stamp 4 or EU passport holders.

We're looking for an Information Security Analyst to join a growing Cyber Security team, playing a key role in strengthening the organisation's security posture.

This role focuses on risk management, compliance, documentation and preparation for the upcoming NIS2 Directive.

Reporting into a Senior Information Security Manager, you'll help ensure the confidentiality, integrity and availability of data across a complex vendor ecosystem.

It's a hands-on governance and assurance role with a strong focus on vendor compliance, policy development and the continuous improvement of security controls and practices.

About You

  • Previous experience in Information Security, Risk Management or Compliance.
  • Previous experience vendor risk and third-party compliance.
  • Excellent communication and stakeholder management skills.
  • Knowledge of GDPR, ISO/IEC 27001 or NIS2 requirements. (Not a major thing if you don't)
  • (Bonus) Certifications such as CISSP, CISM, or ISO 27001 Lead Implementer.

Key Responsibilities

  • Support audits, assurance activities and evidence collection for compliance frameworks.
  • Conduct and maintain risk assessments to identify and address threats and vulnerabilities.
  • Collaborate across Legal, Compliance and IT to embed effective security governance.
  • Foster a strong security and compliance culture across the organisation and partner network.
  • Monitor and improve third-party/vendor compliance obligations.

This is a great role someone who has wants to grow their experience in security, governance, vendor risk and compliance

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Dfir Analyst Jobs