12 Security Analyst jobs in Ireland
Information Security Analyst
Posted 8 days ago
Job Viewed
Job Description
Information Security Analyst - Security Controls
Posted 8 days ago
Job Viewed
Job Description
Senior Security Analyst

Posted 9 days ago
Job Viewed
Job Description
Location: Cork, Ireland - Hybrid (2 days a week on site)
The Cybersecurity GRC Analyst is responsible for providing Governance, Risk and Compliance support to the Cybersecurity team. This position will report to the Head of IT GRC and will be based at the Cork office located in Ireland.
**Your Contribution:**
Be Yourself. Be Open. Stay Hungry and Humble. Collaborate. Challenge. Decide and just Do. Share our passion for Equality and the Environment. These are the behaviors you'll need for success at Logitech. In this role you will:
+ Identify and document business risks, and coordinate remediation of vulnerabilities and threats using repeatable risk assessment methodologies and processes. This may include producing and analyzing output from infrastructure, database, data classifications or web application vulnerability assessments and developing spreadsheets, diagrams, Word documents and reports as requested.
+ Communicate effectively with management, engineers, customers and others regarding the need of cybersecurity and in the implementation and maintenance of appropriate controls (ISO 27001, NIST 800-53) to mitigate significant risks.
+ Train assigned team members on security best practices.
+ Identify and communicate recommended security and control deficiencies for business units. Document and monitor the implementation of controls for technology and business project plans.
+ Help drive the Cybersecurity Compliance and Governance program.
+ Develops and maintains a data inventory, conducting regular reviews and risk assessments.
+ Develops, implements and maintains the data security plan according to Cybersecurity Leadership guidance.
+ Maintains contact and coordination with internal/external audit and prepares responses to audit reports.
+ Provides guidance and risk assessments of new and existing solutions, services, and business processes.
+ Becomes an expert and provides direction around the administration of the GRC platform to ensure compliance program operates efficiently with minimal impact on control owner
+ Develop policy documents with supporting procedures in support of compliance programs.
**Key Qualifications:**
For consideration, you must bring the following minimum skills and behaviors to our team:
+ 3 years of security, information technology or technology risk management related work experience.
+ Two years of GRC experience with a strong understanding of how to design and execute compliance activities
**In addition,** **preferable** **skills and behaviors include:**
+ Strong communication and organizational skills, ability to multitask, strong attention to details, excellent problem solving and follow-up skills required.
+ Work independently, make decisions and multi-task effectively in a very diverse, project oriented environment.
+ Excellent written communication and time management abilities
+ Program Management (using frameworks, establishing policies and controls for compliance requirements)
+ Comfort working with a globally dispersed team relying heavily on communication/collaboration tools
**Education:**
+ A Bachelor's Degree (or equivalent) and 3+ years of experience in one of the following functions: Corporate/Risk Governance, Compliance, Project Management or related areas.
Across Logitech we empower collaboration and foster play. We help teams collaborate/learn from anywhere, without compromising on productivity or continuity so it should be no surprise that most of our jobs are open to work from home from most locations. Our hybrid work model allows some employees to work remotely while others work on-premises. Within this structure, you may have teams or departments split between working remotely and working in-house.
Logitech is an amazing place to work because it is full of authentic people who are inclusive by nature as well as by design. Being a global company, we value our diversity and celebrate all our differences. Don't meet every single requirement? Not a problem. If you feel you are the right candidate for the opportunity, we strongly recommend that you apply. We want to meet you!
We offer comprehensive and competitive benefits packages and working environments that are designed to be flexible and help you to care for yourself and your loved ones, now and in the future. We believe that good health means more than getting medical care when you need it. Logitech supports a culture that encourages individuals to achieve good physical, financial, emotional, intellectual and social wellbeing so we all can create, achieve and enjoy more and support our families. We can't wait to tell you more about them being that there are too many to list here and they vary based on location.
All qualified applicants will receive consideration for employment without regard to race, sex, age, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.
If you require an accommodation to complete any part of the application process, are limited in the ability, are unable to access or use this online application process and need an alternative method for applying, you may contact us toll free at +1- for assistance and we will get back to you as soon as possible.
Security Analyst, Detection Response

Posted 9 days ago
Job Viewed
Job Description
+ Bachelor's degree or equivalent practical experience.
+ 3 years of experience in incident response or emergency management.
+ 2 years of experience with security assessments or security design reviews or threat modeling.
Preferred qualifications:
+ Experience with digital forensics.
+ Experience managing privacy incidents.
+ Familiarity with security and privacy frameworks (e.g., ISO 27001, GDPR).
+ Ability to lead teams of people in ambiguous situations through influence and not authority.
Google is creating next-generation technologies that will revolutionize how billions of people connect and interact with each other and information. Information Security is a critical component to these new solutions. If you are passionate about information security and technology, and want to help keep the world safe, then joining our Information Security Response team might be for you.
The Information Security Response team helps Google protect user information and intellectual property. You and your team are on the front lines of information security incidents. Working closely with intrusion detection analysts, privacy, product and legal experts and many other teams across the company to coordinate and drive resolution on a diverse range of incidents.
The Core team builds the technical foundation behind Google's flagship products. We are owners and advocates for the underlying design elements, developer platforms, product components, and infrastructure at Google. These are the essential building blocks for excellent, safe, and coherent experiences for our users and drive the pace of innovation for every developer. We look across Google's products to build central solutions, break down technical barriers and strengthen existing systems. As the Core team, we have a mandate and a unique opportunity to impact important technical decisions across the company.
+ Conduct thorough investigations of security and privacy incidents, analyzing various data sources to assess risk and impact and communications with key stakeholders.
+ Play a key role in responding to large-scale incidents, including writing comprehensive reports and contributing to post-incident analysis.
+ Drive improvements in our incident management processes, leveraging tools and infrastructure to enhance efficiency and effectiveness.
+ Build and maintain strong relationships with stakeholders across Google, including Legal, Engineering, and Communications teams.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also and If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form:
Senior Security & Threat Monitoring Analyst

Posted 9 days ago
Job Viewed
Job Description
With 80,000 customers across 150 countries, UKG is the largest U.S.-based private software company in the world. And we're only getting started. Ready to bring your bold ideas and collaborative mindset to an organization that still has so much more to build and achieve? Read on.
At UKG, you get more than just a job. You get to work with purpose. Our team of U Krewers are on a mission to inspire every organization to become a great place to work through our award-winning HR technology built for all.
Here, we know that you're more than your work. That's why our benefits help you thrive personally and professionally, from wellness programs and tuition reimbursement to U Choose - a customizable expense reimbursement program that can be used for more than 200+ needs that best suit you and your family, from student loan repayment, to childcare, to pet insurance. Our inclusive culture, active and engaged employee resource groups, and caring leaders value every voice and support you in doing the best work of your career. If you're passionate about our purpose - people -then we can't wait to support whatever gives you purpose. We're united by purpose, inspired by you.
**About the role:**
As a Senior Security & Threat Monitoring Analyst, you will be part of UKG's Global Security Operations Center (GSOC) team and will:
- Investigate events of interest and incidents as they are validated, prioritized, and categorized by UKG's 24x7 L1 and L2 analyst teams.
- Facilitate and follow UKG's standard processes to investigate, contain, eradicate, and respond in a continued and unified effort to protect the confidentiality, integrity, and availability of UKG, our partners' and customers' data and services.
- Be an escalation point for all incidents, either regionally or during shift assignment; analyzing, confirming, re-prioritizing if necessary and/or escalating/remediating those identified threats within the UKG computing environment.
- Work closely with UKG's GSOC teams in the US, Singapore, and India to promote an integrated, uniform, and holistic threat detection and response capability to facilitate and enable a robust and proactive security posture.
- Leverage your skills, experience, and creativity to perform initial, forensically sound collection and analysis, methodologies to contain, eradicate, and recover from realized threats such as zero-day, ransomware, malware and other APT's.
- Participate in incident response activities as part of the Cyber Incident Response Team (CIRT) or as the Cyber Incident Response Lead (CIRL), post incident reporting and continuous improvement recommendations to enhance UKG's security posture through process development, tool rationalization, detection technique and automation enhancement opportunities and enablement/training possibilities.
This is a hybrid position based in either our Kilkenny or Dublin (We Work) office. Due to the nature of the work, there will be occasional on-call duties on weekends and/or holidays. Additional work hours may also be required during an incident investigation.
**Responsibilities:**
- Review tickets escalated from L1 or L2 analysts to confirm the priority, category and accuracy of the details and conditions.
- Pivot to additional security tools to obtain and ascertain context or information and any other pertinent information to inform on the most effective and efficient mitigation/remediation actions.
- Escalate tickets as required to GSOC Director for additional scrutiny and incident declaration.
- Collaborate with UKG internal and external groups to develop and execute containment, eradication, and recovery strategies for lower priority incidents.
- Identify, approve, and implement blocking, listing and other mechanisms to promote a robust security posture.
- Participate in the Cyber Incident Response Plan (CIRP) process as part of the Cyber Incident Response Team (CIRT) or as the Cyber Incident Response Lead (CIRL) to lead and/or support mitigating and/or remediating critical incidents.
- Participate in post-incident activities including coordinating and providing input within the requisite reports and identifying areas for continuous improvements within the GSOC enablement, processes or technology.
- Mentor, coach and facilitate enablement for junior resources.
**Qualifications:**
- Bachelor's degree in computer science or a related discipline.
- CISSP, CCSP, GIAC or other relevant cyber security certifications.
- Working professional with 4+ years of relevant Security/SOC experience.
- Knowledge of the common attack vectors on the network layer, different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
- Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored) and cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
- Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language (PL/SQL) and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).
- Knowledge of cybersecurity, incident response methodologies, privacy principles, cyber threats, vulnerabilities, and detection methodologies and techniques for detecting intrusions.
- Experience with Splunk, Google Chronicle, Elastic Search, EDR solutions, email security tools, and cloud environments (GCP, Azure).
- Knowledge and experience in reverse engineering to understand how an information asset works and analyzing system components to identify potential vulnerabilities.
- Knowledge and experience in developing automations using scripting languages like Python and PowerShell to automate various tasks and improve accuracy, enhance task consistency, and increase scalability.
- Knowledge and experience in Security Information and Event Management (SIEM) use case and content development techniques and objectives.
- Knowledge and experience in conducting and participating in security audits and assessments.
- Understanding and experience in developing, and delivering relevant and value-add operational metrics to support and provide visibility into the GSOC program.
- Communication skills and an ability to collaborate with different stakeholders (business leaders and engineers).
**Preferred Qualifications:**
- Knowledge of new and emerging cybersecurity technologies, threats, and threat vectors.
- Knowledge and experience in designing, executing, and reporting threat hunting activities.
- Knowledge and experience around offensive security (ethical hacking) techniques to identify and mitigate/remediate vulnerabilities in the UKG environment.
- Knowledge and experience in cyber forensic procedures and how to extract information and generate reports in support of incident response and other advanced requirements.
**Ireland Benefits**
+ 25 days annual leave, increasing by one day per year to a maximum of 28 days
+ 26 weeks paid maternity leave & 2 weeks paid paternity leave from start of employment
+ Medical/Dental/Vision coverage provided through Laya Healthcare, including spouse and children up to the age of 25
+ Pension plan through Irish Life, with an employer match of 100% of the employee contributions up to a maximum of 6%
+ Life insurance
+ Group Income Protection
+ U choose program - 325 every quarter to be spent on eligible items such as exercise equipment/membership, pet care, child care, home office set-up etc.
+ Tuition Reimbursement program - up to 4,625 per year
+ Employee Assistance Program available 24/7
+ Adoption assistance, Surrogacy Assistance, Fertility Support, Gender Affirming Support
**Where we're going**
UKG is on the cusp of something truly special. Worldwide, we already hold the #1 market share position for workforce management and the #2 position for human capital management. Tens of millions of frontline workers start and end their days with our software, with billions of shifts managed annually through UKG solutions today. Yet it's our AI-powered product portfolio designed to support customers of all sizes, industries, and geographies that will propel us into an even brighter tomorrow!
UKG is proud to be an equal opportunity employer and is committed to promoting diversity and inclusion in the workplace, including the recruitment process?
Disability Accommodation?
For individuals with disabilities that need additional assistance at any point in the application and interview process, please email
It is the policy of Ultimate Software to promote and assure equal employment opportunity for all current and prospective Peeps without regard to race, color, religion, sex, age, disability, marital status, familial status, sexual orientation, pregnancy, genetic information, gender identity, gender expression, national origin, ancestry, citizenship status, veteran status, and any other legally protected status entitled to protection under federal, state, or local anti-discrimination laws. This policy governs all matters related to recruitment, advertising, and initial selection of employment. It shall also apply to all other aspects of employment, including, but not limited to, compensation, promotion, demotion, transfer, lay-offs, terminations, leave of absence, and training opportunities.
Senior Security & Threat Monitoring Analyst

Posted 9 days ago
Job Viewed
Job Description
With 80,000 customers across 150 countries, UKG is the largest U.S.-based private software company in the world. And we're only getting started. Ready to bring your bold ideas and collaborative mindset to an organization that still has so much more to build and achieve? Read on.
At UKG, you get more than just a job. You get to work with purpose. Our team of U Krewers are on a mission to inspire every organization to become a great place to work through our award-winning HR technology built for all.
Here, we know that you're more than your work. That's why our benefits help you thrive personally and professionally, from wellness programs and tuition reimbursement to U Choose - a customizable expense reimbursement program that can be used for more than 200+ needs that best suit you and your family, from student loan repayment, to childcare, to pet insurance. Our inclusive culture, active and engaged employee resource groups, and caring leaders value every voice and support you in doing the best work of your career. If you're passionate about our purpose - people -then we can't wait to support whatever gives you purpose. We're united by purpose, inspired by you.
**About the role:**
As a Senior Security & Threat Monitoring Analyst, you will be part of UKG's Global Security Operations Center (GSOC) team and will:
- Investigate events of interest and incidents as they are validated, prioritized, and categorized by UKG's 24x7 L1 and L2 analyst teams.
- Facilitate and follow UKG's standard processes to investigate, contain, eradicate, and respond in a continued and unified effort to protect the confidentiality, integrity, and availability of UKG, our partners' and customers' data and services.
- Be an escalation point for all incidents, either regionally or during shift assignment; analyzing, confirming, re-prioritizing if necessary and/or escalating/remediating those identified threats within the UKG computing environment.
- Work closely with UKG's GSOC teams in the US, Singapore, and India to promote an integrated, uniform, and holistic threat detection and response capability to facilitate and enable a robust and proactive security posture.
- Leverage your skills, experience, and creativity to perform initial, forensically sound collection and analysis, methodologies to contain, eradicate, and recover from realized threats such as zero-day, ransomware, malware and other APT's.
- Participate in incident response activities as part of the Cyber Incident Response Team (CIRT) or as the Cyber Incident Response Lead (CIRL), post incident reporting and continuous improvement recommendations to enhance UKG's security posture through process development, tool rationalization, detection technique and automation enhancement opportunities and enablement/training possibilities.
This is a hybrid position based in either our Kilkenny or Dublin (We Work) office. Due to the nature of the work, there will be occasional on-call duties on weekends and/or holidays. Additional work hours may also be required during an incident investigation.
**Responsibilities:**
- Review tickets escalated from L1 or L2 analysts to confirm the priority, category and accuracy of the details and conditions.
- Pivot to additional security tools to obtain and ascertain context or information and any other pertinent information to inform on the most effective and efficient mitigation/remediation actions.
- Escalate tickets as required to GSOC Director for additional scrutiny and incident declaration.
- Collaborate with UKG internal and external groups to develop and execute containment, eradication, and recovery strategies for lower priority incidents.
- Identify, approve, and implement blocking, listing and other mechanisms to promote a robust security posture.
- Participate in the Cyber Incident Response Plan (CIRP) process as part of the Cyber Incident Response Team (CIRT) or as the Cyber Incident Response Lead (CIRL) to lead and/or support mitigating and/or remediating critical incidents.
- Participate in post-incident activities including coordinating and providing input within the requisite reports and identifying areas for continuous improvements within the GSOC enablement, processes or technology.
- Mentor, coach and facilitate enablement for junior resources.
**Qualifications:**
- Bachelor's degree in computer science or a related discipline.
- CISSP, CCSP, GIAC or other relevant cyber security certifications.
- Working professional with 4+ years of relevant Security/SOC experience.
- Knowledge of the common attack vectors on the network layer, different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
- Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored) and cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
- Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language (PL/SQL) and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).
- Knowledge of cybersecurity, incident response methodologies, privacy principles, cyber threats, vulnerabilities, and detection methodologies and techniques for detecting intrusions.
- Experience with Splunk, Google Chronicle, Elastic Search, EDR solutions, email security tools, and cloud environments (GCP, Azure).
- Knowledge and experience in reverse engineering to understand how an information asset works and analyzing system components to identify potential vulnerabilities.
- Knowledge and experience in developing automations using scripting languages like Python and PowerShell to automate various tasks and improve accuracy, enhance task consistency, and increase scalability.
- Knowledge and experience in Security Information and Event Management (SIEM) use case and content development techniques and objectives.
- Knowledge and experience in conducting and participating in security audits and assessments.
- Understanding and experience in developing, and delivering relevant and value-add operational metrics to support and provide visibility into the GSOC program.
- Communication skills and an ability to collaborate with different stakeholders (business leaders and engineers).
**Preferred Qualifications:**
- Knowledge of new and emerging cybersecurity technologies, threats, and threat vectors.
- Knowledge and experience in designing, executing, and reporting threat hunting activities.
- Knowledge and experience around offensive security (ethical hacking) techniques to identify and mitigate/remediate vulnerabilities in the UKG environment.
- Knowledge and experience in cyber forensic procedures and how to extract information and generate reports in support of incident response and other advanced requirements.
**Ireland Benefits**
+ 25 days annual leave, increasing by one day per year to a maximum of 28 days
+ 26 weeks paid maternity leave & 2 weeks paid paternity leave from start of employment
+ Medical/Dental/Vision coverage provided through Laya Healthcare, including spouse and children up to the age of 25
+ Pension plan through Irish Life, with an employer match of 100% of the employee contributions up to a maximum of 6%
+ Life insurance
+ Group Income Protection
+ U choose program - 325 every quarter to be spent on eligible items such as exercise equipment/membership, pet care, child care, home office set-up etc.
+ Tuition Reimbursement program - up to 4,625 per year
+ Employee Assistance Program available 24/7
+ Adoption assistance, Surrogacy Assistance, Fertility Support, Gender Affirming Support
**Where we're going**
UKG is on the cusp of something truly special. Worldwide, we already hold the #1 market share position for workforce management and the #2 position for human capital management. Tens of millions of frontline workers start and end their days with our software, with billions of shifts managed annually through UKG solutions today. Yet it's our AI-powered product portfolio designed to support customers of all sizes, industries, and geographies that will propel us into an even brighter tomorrow!
UKG is proud to be an equal opportunity employer and is committed to promoting diversity and inclusion in the workplace, including the recruitment process?
Disability Accommodation?
For individuals with disabilities that need additional assistance at any point in the application and interview process, please email
It is the policy of Ultimate Software to promote and assure equal employment opportunity for all current and prospective Peeps without regard to race, color, religion, sex, age, disability, marital status, familial status, sexual orientation, pregnancy, genetic information, gender identity, gender expression, national origin, ancestry, citizenship status, veteran status, and any other legally protected status entitled to protection under federal, state, or local anti-discrimination laws. This policy governs all matters related to recruitment, advertising, and initial selection of employment. It shall also apply to all other aspects of employment, including, but not limited to, compensation, promotion, demotion, transfer, lay-offs, terminations, leave of absence, and training opportunities.
Software Development Lifecycle Management and Cloud Security Management Governance Analyst
Posted 8 days ago
Job Viewed
Job Description
Be The First To Know
About the latest Security analyst Jobs in Ireland !
Information Security Manager
Posted 8 days ago
Job Viewed
Job Description
Information Security Compliance Specialist
Posted 8 days ago
Job Viewed
Job Description
We are seeking a detail-oriented and collaborative Information Security Compliance Specialist to join our team. In this role, you will be responsible for managing and maintaining McAfee's key information security compliance programs-primarily ISO/IEC 2700x and SOC 2 Type II, as well as contributing to McAfee's overall information security compliance program.
This is a position based in Ireland preferably in either Dublin or Cork. You may be required to be onsite when needed. We are only considering candidates within a commutable distance to one of the two locations and are not offering relocation assistance at this time.
**_About the Role_**
+ Responsible for maintaining McAfee's information security compliance certifications, specifically ISO2700x.
+ Responsible for facilitating internal and external information security audits, engaging internal and external stakeholders to meet audit requirements.
+ Responsible for continuous monitoring of McAfee's information security compliance, including managing any issues and collaborating with business stakeholders to drive remediation.
+ Maintaining strong working relationships with individuals and groups involved in managing information security compliance across the organizations.
+ Responsible for developing and sharing information security policies, ability to adapt information security policies based on changes to information security frameworks.
**_About You_**
+ 2-5 years experience in information security compliance function.
+ Experience with regulatory compliance, including information security management frameworks (e.g., NIST CSF, ISO2700x, PCI, SANS Top 20 Critical Security Controls, SOX, COBIT).
+ Excellent communication skills and business acumen.
+ The ability to translate technical language into business terms.
+ The ability to tell a story in your presentations, both verbal and written.
+ The ability to work in a fast-paced environment.
+ Preferably a Bachelor's Degree in Business Administration, Business Information Systems, Cybersecurity, Computer Science, or a related field, or equivalent work experience.
+ Security certifications such as CISSP, CISA, CISM, ISO 27001 Lead Implementor / Auditor or PCI ISA are preferred.
#LI-Remote
**_Company Overview_**
McAfee is a leader in personal security for consumers. Focused on protecting people, not just devices, McAfee consumer solutions adapt to users' needs in an always online world, empowering them to live securely through integrated, intuitive solutions that protects their families and communities with the right security at the right moment.
**_Company Benefits and Perks:_**
We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.
+ Bonus Program
+ Pension and Retirement Plans
+ Medical, Dental and Vision Coverage
+ Paid Time Off
+ Paid Parental Leave
+ Support for Community Involvement
We're serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.
Manager/Principal, Cyber & Information Security

Posted 9 days ago
Job Viewed
Job Description
ICON plc is a world-leading healthcare intelligence and clinical research organization. We're proud to foster an inclusive environment driving innovation and excellence, and we welcome you to join us on our mission to shape the future of clinical development.
We are currently seeking a Manager/Principal - Cyber & Information Security to join our diverse and dynamic team. As the Manager of Cyber & Information Security at ICON, you will bring strong technical skills to the team as per the key responsibilities detailed below.
**Key responsibilities will include:**
+ Manage complex operational security projects and solutions
+ Handle operational security issues that require in-depth knowledge across multiple areas such as Network, Cloud, Application and Data Security
+ Performing configuration review of security applications, systems, and services as required
+ Continuously improve ICON's cyber detection and response capability
+ Technical depth and knowledge across multiple areas including
+ Endpoint Security, Network Security, Mobile Device Security - Development and / or governance of security solutions on endpoints and servers, mobile devices and the network e.g. firewalls, IDS/IPS, WAF.
+ Data Security - Development and / or governance of security solutions for data security such as DLP and data classification & labelling tools
+ Cloud Native Security - Designing and implementing security for cloud-based resources covering access management, data security, monitoring to ensure that they are aligned with business requirements
+ Application Security - Embedding security within the development process using manual and automated security controls
+ Support security architecture decisions
+ Implement technical security controls and process improvements, collaborating on security roadmaps and strategies
+ Cross functional team collaboration and co-ordination with
+ Enterprise & Security Architecture, Innovation & Analytics, IT Operations and Cyber Resilience teams
+ IT Operations and Software Development teams to design and build secure solutions and services in a standardized manner
**To be successful in the role, you will ideally have:**
+ Desire for role requiring both hands on expertise and working with other teams to achieve required outcomes
+ Demonstrate a strong awareness of the current threat landscape. Experience building threat models and reviewing and / or configuring technical security or network solutions.
+ Demonstrate a strong technical background in Enterprise Security controls and solutions covering one or more of Cloud, Application, Network, Mobile Device, Data Security and OS
+ Certifications: Relevant certs e.g. SANS SEC4XX/5XX, ISC2 CISSP or equivalent
+ Nice to have:
+ Hands-on cloud experience, with one or more certifications
+ Experience analysing or evaluating security solutions
**What ICON can offer you:**
Our success depends on the quality of our people. That's why we've made it a priority to build a diverse culture that rewards high performance and nurtures talent.
In addition to your competitive salary, ICON offers a range of additional benefits. Our benefits are designed to be competitive within each country and are focused on well-being and work life balance opportunities for you and your family.
Our benefits examples include:
+ Various annual leave entitlements
+ A range of health insurance offerings to suit you and your family's needs.
+ Competitive retirement planning offerings to maximize savings and plan with confidence for the years ahead.
+ Global Employee Assistance Programme, LifeWorks, offering 24-hour access to a global network of over 80,000 independent specialized professionals who are there to support you and your family's well-being.
+ Life assurance
+ Flexible country-specific optional benefits, including childcare vouchers, bike purchase schemes, discounted gym memberships, subsidized travel passes, health assessments, among others.
Visit our careers site ( to read more about the benefits ICON offers.
At ICON, inclusion & belonging are fundamental to our culture and values. We're dedicated to providing an inclusive and accessible environment for all candidates. ICON is committed to providing a workplace free of discrimination and harassment. All qualified applicants will receive equal consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.
If, because of a medical condition or disability, you need a reasonable accommodation for any part of the application process, or in order to perform the essential functions of a position, please let us know or submit a request here ( in the role, but unsure if you meet all of the requirements? We would encourage you to apply regardless - there's every chance you're exactly what we're looking for here at ICON whether it is for this or other roles.
Are you a current ICON Employee? Please click here ( to apply