65 Security Analysis jobs in Ireland

Vulnerability Assessment Supervisor, International Protection

Dublin, Leinster €42000 - €84000 Y Minana International T/A GoodPeople

Posted today

Job Viewed

Tap Again To Close

Job Description

Reporting Relationship

  • Reports to the Manager, Vulnerability Assessments

Working Relationships

  • You will work with a multidisciplinary team at City West including the IPAS Welfare Team, Dept of Social Protection, NGOs and other stakeholders.

About the Role:

Supervision and Team Leadership

  • Lead, supervise, and support a team of Vulnerability Assessment Officers.
  • Monitor team performance to ensure adherence to organisational policies, procedures, and ethical standards.
  • Provide regular feedback and conduct performance evaluations.

Operational Oversight

  • Ensure assessments are conducted in line with evidence-based approach, respect the "do no harm" principle and best practices.
  • Review and approve assessment reports for accuracy, thoroughness, and compliance with legal and ethical guidelines.

Quality Assurance and Compliance

  • Implement and maintain quality control processes to uphold high standards of service delivery.
  • Stay updated on relevant international human rights and international protection law frameworks, and Ireland's international protection and migration governance systems.
  • Ensure team compliance with duty of care principles, informed consent protocols, and best interest determinations, especially for children.

Stakeholder Engagement

  • Act as a liaison between the Vulnerability Assessment team and other internal departments or external stakeholders.
  • Collaborate with social protection services and other relevant agencies to ensure appropriate placement and support for vulnerable individuals.

Case Management and Support

  • Assist with complex or sensitive cases, offering expertise on handling issues related to gender inequality, trauma, and other specific vulnerabilities.
  • Ensure the team maintains respect, empathy, and discretion when engaging with individuals from diverse cultural, age, and gender backgrounds.
  • Support the Vulnerability Assessment Officers in identifying strengths and coping strategies in individuals to enhance their safety and recovery.

PERSON SPECIFICATIONS

Education & Training:

  • A degree level 7 or 8 qualification in Counselling/Social Work/Nursing/Social Care / Social Studies /Teaching/ Psychology/Human Resources or other empathy-centric disciplines that require interaction with people is a requirement for this position.

Experience:

  • Minimum 2years experience in the field of social care is essential.
  • Proven competence in the care and support of the adults in vulnerable situations and a genuine interest in this area is required.

Competencies and Values:

  • Human Rights Based Approach
  • Resilience, Positive Attitude & Openness to Change
  • Effective Communication & Working Relationships
  • Planning, Organising & Reprioritising
  • Innovation, Creativity & Problem Solving

Personal Specification:

A strong commitment to caring and an empathetic understanding of those going the International protection system are essential attributes for this role. The successful candidate should possess excellent people skills, be flexible and have experience with rapid and complex changing work environments.

Professional Expectation

You will be expected to keep abreast of current developments and best practice in the area of International Protection. In this respect you may from time to time be required to attend appropriate courses and seminars.

The Project Worker/ Reception Officer must be aware of ethical policies and procedures which pertain to the sector including:

  • Vulnerability assessment policy
  • Good People Services agreed Policies and Codes of Good Practice.
  • Diversity, Equality, Cultural Awareness and Anti-Racism;
  • Children First Training &Safeguarding Vulnerable Persons at Risk of Abuse.
  • Confidentiality Guidelines.
  • Data Protection Guidelines (GDPR).
  • Equal Opportunity Principles.
  • Health & Safety requirements in compliance with Good People Services instructions.
  • Be fully familiar with fire precautions and fire drills.
  • Notification of accidents, incidents, and other reportable events.
  • Code of Practice for Persons working in Reception Centres;
  • First Aid Training Basics and Beyond Customer Care;
  • Conflict Management;
  • Resilience Training

Confidentiality

In the course of your employment, you may have access to or hear information concerning the medical or personal affairs of service users or staff or other centres business. Such records and information are strictly confidential. In addition, records must never be left in such a manner that unauthorised persons can obtain access to them.

Location: City West/ Dublin City Centre

Salary: €21.50/hr

Languages Required: Georgian, Albanian, Urdu or Portuguese (fluent English as well)

Job Type: Full-time

Pay: From €21.50 per hour

Ability to commute/relocate:

  • CO. Dublin, CO. Dublin: reliably commute or plan to relocate before starting work (required)

Education:

  • Bachelor's (required)

Experience:

  • Social care: 1 year (required)

Language:

  • Ukrainian and English, Georgian and English (required)

Work authorisation:

  • Ireland (required)

Work Location: In person

This advertiser has chosen not to accept applicants from your region.

Software Engineering Manager, Application Security Testing: Composition Analysis

€131600 - €282000 Y GitLab

Posted today

Job Viewed

Tap Again To Close

Job Description

GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating human progress. Our platform unites teams and organizations, breaking down barriers and redefining what's possible in software development. Thanks to products like Duo Enterprise and Duo Agent Platform, customers get AI benefits at every stage of the SDLC.

The same principles built into our products are reflected in how our team works: we embrace AI as a core productivity multiplier, with all team members expected to incorporate AI into their daily workflows to drive efficiency, innovation, and impact. GitLab is where careers accelerate, innovation flourishes, and every voice is valued. Our high-performance culture is driven by our values and continuous knowledge exchange, enabling our team members to reach their full potential while collaborating with industry leaders to solve complex problems. Co-create the future with us as we build technology that transforms how the world develops software.

An Overview Of This Role
The Engineering Manager for Composition Analysis and Dynamic Analysis specializes in leading teams focused on application security scanning technologies. This role oversees multiple security-focused engineering groups and is responsible for balancing priorities across these specialized teams.

This role is an extension of the Engineering Manager position.

Groups Overview
Composition Analysis

The Composition Analysis Group Is Responsible For

  • Software Composition Analysis
  • Container Scanning

Dynamic Analysis

The Dynamic Analysis Group Is Responsible For

  • API Security
  • Dynamic Analysis Security Testing (DAST)
  • Fuzz Testing

What You'll Do

  • Manage engineers across both the Composition Analysis and Dynamic Analysis groups
  • Drive key initiatives including:

  • Auto-remediation of vulnerable software packages

  • Scanning of unmanaged dependencies in C/C++
  • Static reachability analysis with function-level granularity
  • Snippet detection for open source dependencies
  • Improve the DAST crawler for efficiency, stability, and consistent web application traversal

  • Balance priorities across multiple security-focused engineering teams

  • Author project plans for epics across both groups, ensuring alignment and avoiding duplication of effort
  • Run agile project management processes for multiple teams
  • Provide guidance on security product architecture
  • Coordinate between Composition Analysis and Dynamic Analysis teams to ensure consistent and complementary approaches to application security

What You'll Bring

  • In-depth understanding of application security concepts, particularly in software composition analysis techniques to evaluate the security risks associated with application dependencies and dynamic analysis security testing (DAST) tools.
  • Understanding of the challenges in developing and maintaining security scanning tools
  • Experience managing multiple technical teams simultaneously
  • Familiarity with containerization technologies and dependency management systems
  • Knowledge of web application security testing techniques and tools
  • Experience with open source security tooling (such as OWASP ZAP, Trivy, or similar)
  • Experience in DevSecOps practices and implementation
  • Experience in vulnerability management and remediation

The base salary range for this role's listed level is currently for residents of listed locations only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary.
California/Colorado/Hawaii/New Jersey/New York/Washington/DC/Illinois/Minnesota pay range

$131,600—$282,000 USD

Country Hiring Guidelines:
GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.

Privacy Policy:
Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab's policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

This advertiser has chosen not to accept applicants from your region.

Software Engineering Manager, Application Security Testing: Composition Analysis

€80000 - €180000 Y GitLab

Posted today

Job Viewed

Tap Again To Close

Job Description

GitLab is an open-core software company that develops the most comprehensive AI-powered DevSecOps Platform, used by more than 100,000 organizations. Our mission is to enable everyone to contribute to and co-create the software that powers our world. When everyone can contribute, consumers become contributors, significantly accelerating human progress. Our platform unites teams and organizations, breaking down barriers and redefining what's possible in software development. Thanks to products like Duo Enterprise and Duo Agent Platform, customers get AI benefits at every stage of the SDLC.

The same principles built into our products are reflected in how our team works: we embrace AI as a core productivity multiplier, with all team members expected to incorporate AI into their daily workflows to drive efficiency, innovation, and impact. GitLab is where careers accelerate, innovation flourishes, and every voice is valued. Our high-performance culture is driven by our values and continuous knowledge exchange, enabling our team members to reach their full potential while collaborating with industry leaders to solve complex problems. Co-create the future with us as we build technology that transforms how the world develops software.

An Overview Of This Role
The Engineering Manager for Composition Analysis and Dynamic Analysis specializes in leading teams focused on application security scanning technologies. This role oversees multiple security-focused engineering groups and is responsible for balancing priorities across these specialized teams.

This role is an extension of the Engineering Manager position.

Groups Overview
Composition Analysis

The Composition Analysis Group Is Responsible For

  • Software Composition Analysis
  • Container Scanning

Dynamic Analysis

The Dynamic Analysis Group Is Responsible For

  • API Security
  • Dynamic Analysis Security Testing (DAST)
  • Fuzz Testing

What You'll Do

  • Manage engineers across both the Composition Analysis and Dynamic Analysis groups
  • Drive key initiatives including:

  • Auto-remediation of vulnerable software packages

  • Scanning of unmanaged dependencies in C/C++
  • Static reachability analysis with function-level granularity
  • Snippet detection for open source dependencies
  • Improve the DAST crawler for efficiency, stability, and consistent web application traversal

  • Balance priorities across multiple security-focused engineering teams

  • Author project plans for epics across both groups, ensuring alignment and avoiding duplication of effort
  • Run agile project management processes for multiple teams
  • Provide guidance on security product architecture
  • Coordinate between Composition Analysis and Dynamic Analysis teams to ensure consistent and complementary approaches to application security

What You'll Bring

  • In-depth understanding of application security concepts, particularly in software composition analysis techniques to evaluate the security risks associated with application dependencies and dynamic analysis security testing (DAST) tools.
  • Understanding of the challenges in developing and maintaining security scanning tools
  • Experience managing multiple technical teams simultaneously
  • Familiarity with containerization technologies and dependency management systems
  • Knowledge of web application security testing techniques and tools
  • Experience with open source security tooling (such as OWASP ZAP, Trivy, or similar)
  • Experience in DevSecOps practices and implementation
  • Experience in vulnerability management and remediation

How GitLab Will Support You

  • Benefits to support your health, finances, and well-being
  • All remote, asynchronous work environment
  • Flexible Paid Time Off
  • Team Member Resource Groups
  • Equity Compensation & Employee Stock Purchase Plan
  • Growth and Development Fund
  • Parental leave
  • Home office support

Please note that we welcome interest from candidates with varying levels of experience; many successful candidates do not meet every single requirement. Additionally, studies have shown that people from underrepresented groups are less likely to apply to a job unless they meet every single qualification. If you're excited about this role, please apply and allow our recruiters to assess your application.

The base salary range for this role's listed level is currently for residents of listed locations only. Grade level and salary ranges are determined through interviews and a review of education, experience, knowledge, skills, abilities of the applicant, equity with other team members, and alignment with market data. See more information on our benefits and equity. Sales roles are also eligible for incentive pay targeted at up to 100% of the offered base salary.
California/Colorado/Hawaii/New Jersey/New York/Washington/DC/Illinois/Minnesota pay range

$131,600—$282,000 USD

Country Hiring Guidelines:
GitLab hires new team members in countries around the world. All of our roles are remote, however some roles may carry specific location-based eligibility requirements. Our Talent Acquisition team can help answer any questions about location after starting the recruiting process.

Privacy Policy:
Please review our Recruitment Privacy Policy. Your privacy is important to us.

GitLab is proud to be an equal opportunity workplace and is an affirmative action employer. GitLab's policies and practices relating to recruitment, employment, career development and advancement, promotion, and retirement are based solely on merit, regardless of race, color, religion, ancestry, sex (including pregnancy, lactation, sexual orientation, gender identity, or gender expression), national origin, age, citizenship, marital status, mental or physical disability, genetic information (including family medical history), discharge status from the military, protected veteran status (which includes disabled veterans, recently separated veterans, active duty wartime or campaign badge veterans, and Armed Forces service medal veterans), or any other basis protected by law. GitLab will not tolerate discrimination or harassment based on any of these characteristics. See also GitLab's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know during the recruiting process.

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Analyst

Galway, Connacht €35000 - €60000 Y Netfocus IT Solutions

Posted today

Job Viewed

Tap Again To Close

Job Description

Role Overview

Netfocus IT Solutions seeks a motivated and detail-oriented cybersecurity analyst to join our customer solutions team. This entry-level role is ideal for someone passionate about IT security and eager to grow within a dynamic MSP environment. You will support the delivery of cybersecurity services, assist with escalations, and execute our vulnerability management and incident response plans.

Key Responsibilities
  • Assist in the delivery and maintenance of cybersecurity solutions for clients, ensuring compliance with internal and external standards.
  • Support the resolution of security-related escalations from the helpdesk and technical teams.
  • Monitor systems for vulnerabilities, apply patches, and maintain documentation of remediation efforts.
  • Participate in the detection, analysis, and response to security incidents using established protocols.
  • Help implement and maintain CIS Controls across client environments to improve security posture.
Qualifications Skills
  • A degree or diploma in Cybersecurity, Computer Science, or a related field (or equivalent experience).
  • Basic understanding of network security, firewalls, antivirus, and endpoint protection.
  • Familiarity with the Microsoft Defender platforms such as Defender for Endpoint, Defender for Office365 and Defender for Identity.
  • Strong analytical and problem-solving skills.
  • Excellent communication and teamwork abilities.
  • Willingness to learn and adapt in a fast-paced environment.
This advertiser has chosen not to accept applicants from your region.

Senior Cybersecurity Analyst

Carlow, Leinster €90000 - €120000 Y Unum Ireland

Posted today

Job Viewed

Tap Again To Close

Job Description

Our Story
Unum Technology Centre in Carlow serves as a strategic software development and IT services centre supporting Unum, a leading provider of income protection in the US. Our team of IT professionals build solutions and critical business applications to digitally transform the way we do business.

This role will lead efforts in combating cybercrimes. This technical expert will manage complex security administration and operational tasks, supporting engineers, auditors, vendors, and IT staff. The role plays a key role in building and maintaining our security framework, mentoring junior staff, and ensuring the integrity of user access, applications, systems, and networks.

General Summary
Unum's Information Security team is hiring a Senior Cybersecurity Analyst to lead efforts in combating cybercrimes. This technical expert will manage complex security administration and operational tasks, supporting engineers, auditors, vendors, and IT staff. You'll play a key role in building and maintaining our security framework, mentoring junior staff, and ensuring the integrity of user access, applications, systems, and networks.

This is an on-site opportunity out of our Portland, ME; Chattanooga, TN; Atlanta, GA; or Columbia, SC office locations.

What You Offer

  • Bachelor's degree in Computer Science or a related field, or equivalent professional experience.
  • Minimum of 5 years' experience in IT engineering, support, or consulting, with at least 2 years in networking, application development, system security, or IT audit.
  • Experience in cybercrime investigation or response is strongly preferred.
  • Proven ability to work independently in complex, ambiguous environments across multiple geographies.
  • Skilled in detecting, analyzing, and responding to hostile or unauthorized activities.
  • Demonstrated urgency and precision in handling security alerts and emerging threats.
  • Strong track record of delivering high-quality solutions under shifting priorities and tight timelines.
  • Ability to align business needs with technology solutions through strategic consultation and market awareness.
  • Builds and maintains strong relationships with business stakeholders to influence planning and promote best practices.
  • Excellent communication skills across technical and non-technical audiences, including internal teams, vendors, and partners.
  • Strong analytical thinking, problem-solving, and proactive decision-making capabilities.
  • Exceptional written and verbal communication skills

The Role

  • Collaborate with security engineers to assess vendor strategies and product roadmaps, advising on optimal solutions.
  • Lead initiatives focused on cybercrime detection, analysis, and prevention.
  • Support the development and enforcement of security policies, procedures, and standards across areas such as:

  • Security configurations

  • Endpoint protection
  • Data loss prevention
  • Identity and access management (IAM)
  • Cloud security
  • Certificate and key management

  • Contribute to security projects and programs, participating in all phases from planning to execution.

  • Consult with business partners on secure integration and configuration of new and existing software solutions.
  • Evaluate and recommend enhancements to the corporate security roadmap based on vendor offerings and technology trends.
  • Provide operational support for the security tool portfolio, including Level II troubleshooting and escalation.
  • Apply deep knowledge of the organization's security framework and IT environment to inform decisions and recommendations.
  • Demonstrate leadership in moderately complex and ambiguous situations, driving clarity and resolution.
  • Support system upgrades and provide technical assistance to the Operations team.
  • Participate in a 24/7 on-call rotation for incident response and operational continuity.
  • Perform additional duties as assigned.

Technical Skills For Senior Cybersecurity Analyst

  • Experience working with an enterprise global identity and access management solutions
  • Experience working with enterprise SIEM ( Splunk, CrowdStrike, IBM, QRadar)
  • Experience on SSO (Single-Sign-On) technologies including Cloud, SAML and federation of identities (IdP initiated and SP initiated), multi-factor authentication.
  • Experience with Threat Intelligence & Hunting - Familiarity with threat intelligence platforms (TIPs,IOC (Indicators of Compromise) analysis and MITRE ATT&CK framework usage
  • Experience with Incident Response & Forensics - Experience with incident response lifecycle (Preparation, Detection, Containment, Eradication, Recovery, Lessons Learned)
  • Experience working with an enterprise Endpoint Detection and Response (EDR)
  • Experience working with an enterprise Zero trust solution.
  • Experience with Azure, O365 and AWS security solutions
  • Familiar with regulations, including, GLPA, HIPAA, GDPR, CCPA, and other cyber security regulatory compliance requirements and related programs
  • ISO 27001/27002 the NIST Cyber Security Framework
  • CISSP, CISM, SANS, and other security related certifications are a plus
Hybrid

What We Offer
Our size and successful history in Carlow means we can offer you exceptional development and progression, supported by continual learning programs, IT Certifications & third level tuition reimbursement. We offer work-life-balance with flexible working arrangements (including hybrid) and initiatives in support of your well-being. Our attractive range of benefits and reward initiatives includes competitive compensation, 25 days annual leave, paid health insurance, pension scheme, annual performance-based bonus, paid maternity/paternity/adoptive leave, reward programs, and an opportunity to engage with charity and community activities.

Company
Unum

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Analyst Internship, Enterprise Systems

Cork, Munster €30000 - €60000 Y Apple

Posted today

Job Viewed

Tap Again To Close

Job Description

At Apple, we rely on our employees' diverse set of backgrounds and perspectives to champion innovation through extraordinary ideas to protect our critical digital infrastructure. These innovative approaches can come from anywhere. Will that next phenomenal cybersecurity solution come from you? Apple's Enterprise Systems team manages critical enterprise platforms, designing and developing robust security solutions for SAP landscapes and key business integrations. We are seeking an outstanding Cybersecurity Analyst Intern to support our security ecosystem. This is an excellent opportunity for a self-motivated, enthusiastic, result-oriented individual to provide innovative security solutions using advanced cybersecurity technologies. If you want to be part of an amazing team that protects enterprise digital assets, this position is for you. Dynamic, hard-working people and cutting-edge security technologies are the norms here.

Description

In this role, you have an opportunity to work with enterprise security teams and help solve complex cybersecurity challenges through innovative solutions. You will work closely with cross-functional teams, understand security requirements, support threat modelling, vulnerability management, and incident response processes. Cybersecurity Analysts at our company work on both strategic and tactical implementation details. The successful candidate will be amenable to working in a dynamic, collaborative environment with global presence. You have a real passion for protecting digital assets, an eye for detailed security analysis, possess keen judgment in identifying potential vulnerabilities, and maintain a curious mind that stays updated with emerging cybersecurity technologies and best practices. This is a six-month internship starting in early 2026

Minimum Qualifications

  • Computer Science or Cybersecurity fundamentals
  • Self-motivated, enthusiastic, quick learner who enjoys solving complex challenges
  • Demonstrated creative and critical thinking capabilities
  • Exceptional communication and interpersonal skills
  • Knowledge of SAP technologies / security frameworks is a plus
  • Currently enrolled in a degree-granting program pursuing a Bachelors Honours or Masters degree program in cybersecurity, computer science, computer engineering, or related fields with equivalent experience.

Preferred Qualifications

  • Basic systems, cloud, and network principles
  • Entry-level scripting and API knowledge
    Fundamental understanding of security tools and technologies

Submit CV

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Event Analyst

Cork, Munster €53300 - €88800 Y McKesson

Posted today

Job Viewed

Tap Again To Close

Job Description

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.

Job Overview:

As a Cybersecurity Event Analyst, you will be a pivotal member of our Cyber Investigation & Response Team. Your advanced analytical skills, leadership qualities, and deep understanding of cybersecurity principles will be crucial in fortifying our organization's security infrastructure. This role offers a dynamic environment where your expertise will be harnessed to address complex security challenges, working alongside top-tier professionals in the industry.

In this position, you will lead the efforts in monitoring and analyzing security events and alerts, delivering comprehensive analysis and strategic insights to proactively safeguard our systems. You will leverage cutting-edge tools and technologies to identify, assess, and mitigate potential threats.

This position is ideal for individuals with a proven track record in cybersecurity, demonstrating a proactive approach and strategic thinking. We value leadership and innovation, encouraging you to drive initiatives that enhance our security posture and contribute to the broader organizational goals. Your role will not only impact our immediate security measures but also influence long-term strategic planning.

Whether you are a cybersecurity professional with some experience or someone building expertise in the field, this role offers an excellent opportunity to advance your career in this dynamic and essential sector.

Key Responsibilities:

  • Independently serves as the initial point of contact for event review, acting as the first eyes on glass.

  • Conduct complete investigations and triage security events to determine their nature and severity.

  • Partners on complex or high-severity events with Senior / Lead Analysts for further review and action.

  • Collaborates and provides solutions to senior team members to improve processes.

  • Independently maintains accurate documentation of incidents and actions taken.

  • Engages and facilitates ongoing learning opportunities to expand knowledge in SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other relevant areas.

Required / Basic Qualifications:

  • 4+ years in cybersecurity or related field
  • SIEM Tools Proficiency - Experience with platforms like Splunk, IBM QRadar, ArcSight, or Microsoft Sentinel.
  • Ability to create and interpret alerts, dashboards, and correlation rules.
  • Log Analysis - Understanding of system, network, and application logs
  • Incident Response - Skills in triaging, investigating, and documenting security events and familiarity with incident response frameworks (e.g., NIST, SANS).
  • Threat Intelligence - Ability to correlate threat feeds with internal data.
  • Understanding of MITRE ATT&CK framework and TTPs (Tactics, Techniques, Procedures).
  • Endpoint Detection & Response (EDR)
  • Experience with tools like CrowdStrike, SentinelOne, or Microsoft Defender for Endpoint.

Preferred Qualifications:

  • Strong analytical skills and attention to detail.
  • Excellent communication skills, both written and verbal.
  • Ability to work collaboratively in a team environment and seek guidance from senior members.
  • Digital Forensics: Basic knowledge of forensic imaging and analysis.
  • Reverse Engineering: Understanding of malware behavior and static/dynamic analysis.
  • Compliance & Governance: Awareness of standards like ISO 27001, GDPR, or HIPAA
  • Thorough understanding of cybersecurity, to include coding, problem-solving, SIEM, and EDR concepts.

Certifications & Qualifications:

  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.

  • Certifications in cybersecurity (e.g., CompTIA Security+, CEH) are a plus but not mandatory.

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position

€53,300 - €88,800

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Security analysis Jobs in Ireland !

Security Analyst

Leinster, Leinster €60000 - €80000 Y BnM

Posted today

Job Viewed

Tap Again To Close

Job Description

1

body{font:16px Arial,Helvetica;}p{padding:10px;margin:0}

Security Analyst (OT)

Newbridge

(Open to public competition)

The Security Analyst will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within BnM OT and IT systems. The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines.

The main duties and responsibilities of the role will include the following:

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and Availability of BnM assets.
  • Support annual external or Internal audits as required, reporting of risks, controls and/or standards that are in place.
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role.
  • Provide analysis, assessment and trending of security log data from a large number of security devices.
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises.
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives.

The Person
The ideal candidate will possess the following qualification, skills, knowledge and attributes:

  • 3-5 years industry experience.
  • 3rd level qualification in Information Technology or equivalent experience in a related field.
  • Strong communication and Business Analysis skills are essential for the role.
  • Experience with CISSP/CEH/CompTIA an advantage.

The selection process for this role will include candidate screening from application.

If you wish to be considered simply click "Apply" on the job advert, on or before 8th October 2025.

BnM is an equal opportunities employer.

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Leinster, Leinster €60000 - €80000 Y Bord na Mona

Posted today

Job Viewed

Tap Again To Close

Job Description

body{font:16px Arial,Helvetica;}p{padding:10px;margin:0}

Security Analyst (OT)

Newbridge

(Open to public competition)

The Security Analyst will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within BnM OT and IT systems. The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines.

The main duties and responsibilities of the role will include the following:

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and Availability of BnM assets.
  • Support annual external or Internal audits as required, reporting of risks, controls and/or standards that are in place.
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role.
  • Provide analysis, assessment and trending of security log data from a large number of security devices.
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises.
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives.

The Person:

The ideal candidate will possess the following qualification, skills, knowledge and attributes:

  • 3-5 years industry experience.
  • 3rd level qualification in Information Technology or equivalent experience in a related field.
  • Strong communication and Business Analysis skills are essential for the role.
  • Experience with CISSP/CEH/CompTIA an advantage.

The selection process for this role will include candidate screening from application.

If you wish to be considered simply click "Apply" on the job advert, on or before 8th October 2025.

BnM is an equal opportunities employer.

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Maynooth, Leinster €30000 - €60000 Y HireWise

Posted today

Job Viewed

Tap Again To Close

Job Description

Our Client a leading Organisation in the Renewable Energy Sector are looking to attract a
Security Analyst (OT)
for their business. The successful candidate will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within the Organisation's OT and IT systems.

The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines

Key Responsibilities

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and availability of Company assets
  • .Support annual External or Internal audits as required, reporting of risks, controls and/or standards that are in place
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role
  • Provide analysis, assessment and trending of security log data from a large number of security devices
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives

Key Requirements

The ideal candidate will possess the following qualification, skills, knowledge, and attributes

  • 3-5 years industry experience
  • 3rd level qualification in Information Technology or equivalent experience in a related field
  • Strong communication and Business Analysis skills are essential for the role
  • Experience with CISSP/CEH/CompTIA an advantage.
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Security Analysis Jobs