92 Security Manager jobs in Ireland

Security Manager

€116000 - €174000 Y Stripe

Posted today

Job Viewed

Tap Again To Close

Job Description

Who we are

About Stripe
Stripe is a financial infrastructure platform for businesses. Millions of companies—from the world's largest enterprises to the most ambitious startups—use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyone's reach while doing the most important work of your career.

About The Team
The Security Incident Response team is responsible for triaging and assessing the severity of incoming security alerts, responding with initial containment measures and escalating as needed to incident responders for further investigation and resolution. They analyze a variety of data sources to identify potential threats, collect requirements for operational enhancements to detection and response systems, and generally scale security processes. From external attacks to insider threats, our goal is to respond with speed and precision, remediate, and support the incident postmortem process. The team is distributed globally and regularly coordinates with stakeholders in North America, Europe, and Asia.

What you'll do

You will leverage your security management experience to improve incident response capabilities at Stripe. You will manage a team of security analysts, investigators, and responders on the front lines of the incident response process, hiring, training, and evaluating their performance, providing technical guidance where needed, developing clear and consistent response procedures, and ensuring timely and effective resolution of casework. You will also collaborate with various internal stakeholders, including the Security Analytics and Detection teams, and make continuous improvements to Stripe's security incident response function.

Responsibilities

  • Lead and support a team of security analysts, investigators, and responders who triage, assess, and respond to threats
  • Provide technical guidance to the team, as a subject matter expert
  • Influence the organizational mission and vision by ensuring prioritization and delivery of project work that is aligned with relevant security roadmaps
  • Strengthen KPIs and metrics for measuring response operations effectiveness, for clear and consistent reporting to internal stakeholders
  • Work cross-functionally with security engineering teams to gather requirements for analyzing and responding to security events data at scale while protecting Stripe networks, systems, and data from threats
  • Develop, document, and implement strategies, runbooks, and capabilities to support the incident response process
  • Continuously improve security processes and response capabilities by collaborating with security engineers and analysts
  • Coach and mentor individual contributors, enabling career development and championing quality standards within the team

Who you are

We're looking for someone who meets the minimum requirements to be considered for the role. If you meet these requirements, you are encouraged to apply. The preferred qualifications are a bonus, not a requirement.

Minimum Requirements

  • 5+ years experience leading Security Operations or Incident Response teams, including hands-on, technical management experience of security analysts or engineers
  • B.S. or M.S. Computer Science or related field, or equivalent experience in Security
  • Experience recruiting, growing, and leading technical teams, including performance management
  • Excellent written and verbal communication skills, including the ability to develop and deliver operational or incident-related information to leadership
  • Advanced knowledge of data analytics (e.g. logs for first or third party applications, system / data access events), network security, digital forensics, and incident response investigations
  • Experience with Python and SQL, and/or familiarity with other programming languages
  • Familiarity with operating systems, file systems, and memory on macOS, Linux, or Windows
  • Strong understanding of threat actor tactics, techniques, and procedures (TTPs)

Preferred Qualifications

  • Broad knowledge and experience across the information security domain, including familiarity with endpoint, email, network, identity management, cloud security, vulnerability management, incident response, and threat intelligence.
  • Experience with engineering, data processing and analysis tools
  • Familiarity with network observability, security software, or data engineering solutions (Chronicle, Tines, osquery, Splunk, etc.)

Hybrid work at Stripe

This role is available either in an office or a remote location (35+ miles or 56+ km from a Stripe office).

In-office expectations

Office-assigned Stripes spend at least 50% of the time in a given month in their local office or with users. This hits a balance between bringing people together for in-person collaboration and learning from each other, while supporting flexibility about how to do this in a way that makes sense for individuals and their teams.

Working remotely at Stripe

A remote location is defined as being 35 miles (56 kilometers) or more from one of our offices. While you would be welcome to come into the office for team/business meetings, on-sites, meet-ups, and events, our expectation is you would regularly work from home rather than a Stripe office. Stripe does not cover the cost of relocating to a remote location. We encourage you to apply for roles that match the location where you currently live or plan to live.

Pay and benefits

The annual salary range for this role in the primary location is €116,000 - €174,000. This range may change if you are hired in another location. For sales roles, the range provided is the role's On Target Earnings ("OTE") range, meaning that the range includes both the sales commissions/sales bonuses target and annual base salary for the role. This salary range may be inclusive of several career levels at Stripe and will be narrowed during the interview process based on a number of factors, including the candidate's experience, qualifications, and specific location. Applicants interested in this role and who are not located in the primary location may request the annual salary range for their location during the interview process.

Specific benefits and details about what compensation is included in the salary range listed above will vary depending on the applicant's location and can be discussed in more detail during the interview process. Benefits/additional compensation for this role may include: equity, company bonus or sales commissions/bonuses; retirement plans; health benefits; and wellness stipends.

Hybrid work at Stripe

This role is available either in an office or a remote location (35+ miles or 56+ km from a Stripe office).

In-office expectations

Office-assigned Stripes spend at least 50% of the time in a given month in their local office or with users. This hits a balance between bringing people together for in-person collaboration and learning from each other, while supporting flexibility about how to do this in a way that makes sense for individuals and their teams.

Working remotely at Stripe

A remote location is defined as being 35 miles (56 kilometers) or more from one of our offices. While you would be welcome to come into the office for team/business meetings, on-sites, meet-ups, and events, our expectation is you would regularly work from home rather than a Stripe office. Stripe does not cover the cost of relocating to a remote location. We encourage you to apply for roles that match the location where you currently live or plan to live.

This advertiser has chosen not to accept applicants from your region.

Security Manager

Leinster, Leinster €116000 - €174000 Y Stripe

Posted today

Job Viewed

Tap Again To Close

Job Description

Who we are

About Stripe
Stripe is a financial infrastructure platform for businesses. Millions of companies—from the world's largest enterprises to the most ambitious startups—use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyone's reach while doing the most important work of your career.

About The Team
The Security Incident Response team is responsible for triaging and assessing the severity of incoming security alerts, responding with initial containment measures and escalating as needed to incident responders for further investigation and resolution. They analyze a variety of data sources to identify potential threats, collect requirements for operational enhancements to detection and response systems, and generally scale security processes. From external attacks to insider threats, our goal is to respond with speed and precision, remediate, and support the incident postmortem process. The team is distributed globally and regularly coordinates with stakeholders in North America, Europe, and Asia.

What you'll do

You will leverage your security management experience to improve incident response capabilities at Stripe. You will manage a team of security analysts, investigators, and responders on the front lines of the incident response process, hiring, training, and evaluating their performance, providing technical guidance where needed, developing clear and consistent response procedures, and ensuring timely and effective resolution of casework. You will also collaborate with various internal stakeholders, including the Security Analytics and Detection teams, and make continuous improvements to Stripe's security incident response function.

Responsibilities

  • Lead and support a team of security analysts, investigators, and responders who triage, assess, and respond to threats
  • Provide technical guidance to the team, as a subject matter expert
  • Influence the organizational mission and vision by ensuring prioritization and delivery of project work that is aligned with relevant security roadmaps
  • Strengthen KPIs and metrics for measuring response operations effectiveness, for clear and consistent reporting to internal stakeholders
  • Work cross-functionally with security engineering teams to gather requirements for analyzing and responding to security events data at scale while protecting Stripe networks, systems, and data from threats
  • Develop, document, and implement strategies, runbooks, and capabilities to support the incident response process
  • Continuously improve security processes and response capabilities by collaborating with security engineers and analysts
  • Coach and mentor individual contributors, enabling career development and championing quality standards within the team

Who you are

We're looking for someone who meets the minimum requirements to be considered for the role. If you meet these requirements, you are encouraged to apply. The preferred qualifications are a bonus, not a requirement.

Minimum Requirements

  • 5+ years experience leading Security Operations or Incident Response teams, including hands-on, technical management experience of security analysts or engineers
  • B.S. or M.S. Computer Science or related field, or equivalent experience in Security
  • Experience recruiting, growing, and leading technical teams, including performance management
  • Excellent written and verbal communication skills, including the ability to develop and deliver operational or incident-related information to leadership
  • Advanced knowledge of data analytics (e.g. logs for first or third party applications, system / data access events), network security, digital forensics, and incident response investigations
  • Experience with Python and SQL, and/or familiarity with other programming languages
  • Familiarity with operating systems, file systems, and memory on macOS, Linux, or Windows
  • Strong understanding of threat actor tactics, techniques, and procedures (TTPs)

Preferred Qualifications

  • Broad knowledge and experience across the information security domain, including familiarity with endpoint, email, network, identity management, cloud security, vulnerability management, incident response, and threat intelligence.
  • Experience with engineering, data processing and analysis tools
  • Familiarity with network observability, security software, or data engineering solutions (Chronicle, Tines, osquery, Splunk, etc.)

Hybrid work at Stripe

This role is available either in an office or a remote location (35+ miles or 56+ km from a Stripe office).

In-office expectations

Office-assigned Stripes spend at least 50% of the time in a given month in their local office or with users. This hits a balance between bringing people together for in-person collaboration and learning from each other, while supporting flexibility about how to do this in a way that makes sense for individuals and their teams.

Working remotely at Stripe

A remote location is defined as being 35 miles (56 kilometers) or more from one of our offices. While you would be welcome to come into the office for team/business meetings, on-sites, meet-ups, and events, our expectation is you would regularly work from home rather than a Stripe office. Stripe does not cover the cost of relocating to a remote location. We encourage you to apply for roles that match the location where you currently or plan to live.

Pay and benefits

The annual salary range for this role in the primary location is €116,000 - €174,000. This range may change if you are hired in another location. For sales roles, the range provided is the role's On Target Earnings ("OTE") range, meaning that the range includes both the sales commissions/sales bonuses target and annual base salary for the role. This salary range may be inclusive of several career levels at Stripe and will be narrowed during the interview process based on a number of factors, including the candidate's experience, qualifications, and specific location. Applicants interested in this role and who are not located in the primary location may request the annual salary range for their location during the interview process.

Specific benefits and details about what compensation is included in the salary range listed above will vary depending on the applicant's location and can be discussed in more detail during the interview process. Benefits/additional compensation for this role may include: equity, company bonus or sales commissions/bonuses; retirement plans; health benefits; and wellness stipends.

Hybrid work at Stripe

This role is available either in an office or a remote location (35+ miles or 56+ km from a Stripe office).

In-office expectations

Office-assigned Stripes spend at least 50% of the time in a given month in their local office or with users. This hits a balance between bringing people together for in-person collaboration and learning from each other, while supporting flexibility about how to do this in a way that makes sense for individuals and their teams.

Working remotely at Stripe

A remote location is defined as being 35 miles (56 kilometers) or more from one of our offices. While you would be welcome to come into the office for team/business meetings, on-sites, meet-ups, and events, our expectation is you would regularly work from home rather than a Stripe office. Stripe does not cover the cost of relocating to a remote location. We encourage you to apply for roles that match the location where you currently or plan to live.

This advertiser has chosen not to accept applicants from your region.

IT Security Manager

Leinster, Leinster €60000 - €120000 Y Sigmar Recruitment

Posted today

Job Viewed

Tap Again To Close

Job Description

As the IT Security Manager in Ireland and working in a small, fast-growing team, you will report to the CIO and work closely with IT security teams globally within the organisation.

About Your New Employer

  • Join a fast-growing company in the telecommunications and travel technology industry
  • Be part of an international team of over 500 people.

About Your New Job

  • Lead Security Audits
    : Oversee internal and external audits to ensure compliance with ISO certifications.
  • Project Management
    : Coordinate security and compliance initiatives, managing stakeholders and certification providers.
  • Risk Management
    : Conduct risk analyses and propose corrective actions.
  • Policy Development
    : Implement security strategies, policies, and procedures that align with relevant regulations (ISO 27001:2022, GDPR, PCI-DSS, AI ACT, etc.)
  • Asset Protection
    : Ensure the confidentiality, integrity, and availability of digital assets.
  • Incident Management
    : Oversee cybersecurity technologies and improve disaster recovery plans.
  • Training
    : Develop and execute cybersecurity training programs.
  • Collaboration
    : Work with legal and regulatory teams to ensure compliance.

What Skills You Need

  • 7+ years' experience in Information Security
    ,
    (developing and implementing security strategies, including policies, controls and procedures to align with relevant regulations ISO, GDPR etc.)
  • Bachelor's or Master's in Computer Science, Information Security, or related field.
  • Certifications
    : CISSP, CISM, CISA, ISO 27001 Auditor.
  • 4+ years in the
    technology/security or cyber security industries
  • Experience in risk management, GDPR compliance, and security audits.
  • Successfully obtaining security certifications in Ireland.
  • Experience developing Business Impact Analysis (BIA) or Disaster Recovery Plan (DRP) and implementation of cybersecurity technologies (firewalls, SIEM etc.) is desirable

What's On Offer:

  • Permanent role
  • Based in Ireland - largely remote, however this role requires flexibility to travel when needed
  • Competitive salary is on offer

What's Next:

  • Apply now by clicking
    "Apply Now"
    button
  • Contact Rebecca at or on
  • Or if the job isn't quite right but you are looking for something similar, please get in touch

Why Apply Through Sigmar:

  • We'll help manage your job hunt, strengthen your interview skills and tidy up your CV
  • We'll provide you with an overview of the jobs market within your industry and help tailor your jobs search
  • Gain access to exclusive roles that are not advertised elsewhere

Following your application for this specific role, Sigmar may contact you regarding other positions that we feel you may be suitable for. If you do not wish to be contacted about other opportunities, please let us know. For further information please refer to the Privacy Statement on our website

This advertiser has chosen not to accept applicants from your region.

Product Security Manager

Leinster, Leinster €60000 - €120000 Y KKR

Posted today

Job Viewed

Tap Again To Close

Job Description

Company Overview
KKR is a leading global investment firm that offers alternative asset management as well as capital markets and insurance solutions. KKR aims to generate attractive investment returns by following a patient and disciplined investment approach, employing world-class people, and supporting growth in its portfolio companies and communities. KKR sponsors investment funds that invest in private equity, credit and real assets and has strategic partners that manage hedge funds. KKR's insurance subsidiaries offer retirement, life and reinsurance products under the management of Global Atlantic Financial Group. References to KKR's investments may include the activities of its sponsored funds and insurance subsidiaries.

Position Summary
KKR is seeking an experienced Product Security Professional. This role offers exciting opportunities for growth and impact as KKR scales its business and continues to innovate. As a Security Analyst, you will be responsible for designing, implementing, and maintaining security measures across our environment specific to our internally developed applications and external facing applications. You must be proficient in troubleshooting, vulnerability management, cloud security, application security, and have a deep understanding of a wide range of systems, and be capable of leading other teams in these efforts. You will work closely with IT and other business units to ensure our security posture remains strong, aligned with industry best practices, and compliant with regulatory requirements. You will also be looking over the horizon, identifying future needs and exploring leading edge solutions.

Responsibilities

  • Conduct application security assessments and penetration tests to identify vulnerabilities and security issues.
  • Work closely with the software development team to ensure that secure coding practices are implemented throughout the application development lifecycle.
  • Design and implement security solutions to protect applications from potential threats.
  • Provide guidance and recommendations on application security best practices.
  • Maintain knowledge of the latest security trends, threats, and countermeasures.
  • Participate in incident response and handling activities related to application security incidents.
  • Conduct security awareness and training sessions for the development team to promote secure coding practices.
  • Develop and maintain application security standards, policies, and procedures.
  • Report and document security findings and remediation activities.
  • Integrate security tools and practices into the continuous integration/continuous delivery (CI/CD) pipeline.

Qualifications

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Proven experience as an Application Security Engineer or similar role.
  • Strong understanding of software development life cycle (SDLC) and secure coding practices.
  • Proficiency in conducting security assessments and penetration tests.
  • Experience with security tools and technologies such as firewalls, VPNs, intrusion detection/prevention systems (IDS/IPS), and network access control (NAC).
  • Knowledge of regulatory requirements and industry best practices related to application security.
  • Experience with cloud security and DevSecOps practices.
  • Familiarity with OWASP Top Ten and other security frameworks
  • Team-player who enjoys working in a collaborative and collegial environment and is an active contributor as part of a global team
  • Ability to work calmly under pressure and meet deadlines and solve problems requiring creativity, initiative and drive; self-motivated and enjoys a sense of pride in their accomplishments
  • Ability to present ideas in a user-friendly, business-friendly and technical language
  • Strategic self-starter with an innovative mindset and outstanding attention to detail

KKR is an equal opportunity employer. Individuals seeking employment are considered without regard to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, sexual orientation, or any other category protected by applicable law.

This advertiser has chosen not to accept applicants from your region.

Cyber Security Manager

Limerick, Munster Jobs via eFinancialCareers

Posted today

Job Viewed

Tap Again To Close

Job Description

About Northern Trust:
Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.

Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the world's most sophisticated clients using leading technology and exceptional service.

Role/ Department:
The Purple Team operator will play a crucial role in our cybersecurity team by planning and executing threat actor emulations to assess Northern Trust's exposure to the latest techniques, tactic and procedures. The ideal candidate will be responsible for developing, planning and executing advanced intelligence-lead adversary simulations to identify cybersecurity gaps to improve overall defenses and detections. This role requires a deep understanding of threat actor tactics, techniques, and procedures (TTPs), and a passion for defending against evolving cyber threats.

The key responsibilities of the role include:

  • Perform intelligence led adversary simulation exercises.
  • Provide recommendation to security operations team for improving controls and defenses based on adversary simulation exercises.
  • Assist Security Operations to continuously test and improve detections, logging, SIEM use cases, and incident response playbooks.
  • Staying up-to date on the latest attack tactics, techniques, and procedures ( TTPs) used by threat actors.
  • Continuous improvement of the bank's security posture by Identifying gaps in processes and technology, and evaluating existing security controls.
  • Develop reports that include technical findings, risk ratings, and strategic recommendations.
  • Build and maintain custom tools and scripts to support adversary simulation.

Skills/ Qualifications:

  • Experience in cybersecurity , with hands-on experience in red teaming, blue teaming, or both
  • Strong understanding of MITRE ATT&CK framework.
  • Experience with coding/scripting languages such as Python, PowerShell, or Bash.
  • Strong understanding of cybersecurity principles, including SIEM, IDS/IPS, and endpoint detection and response (EDR) solutions.
  • Experience with Offensive Security and Purple Team tools e.g. Cobalt Strike, Metasploit, Caldera, Mythic.

Working with Us:
As a Northern Trust partner, greater achievements await. You will be part of a flexible and collaborative work culture in an organization where financial strength and stability is an asset that emboldens us to explore new ideas.

Movement within the organization is encouraged, senior leaders are accessible, and you can take pride in working for a company committed to assisting the communities we serve Join a workplace with a greater purpose.

We'd love to learn more about how your interests and experience could be a fit with one of the world's most admired and sustainable companies Build your career with us and apply today. #MadeForGreater

Reasonable accommodation
Northern Trust is committed to working with and providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation for any part of the employment process, please email our HR Service Center at .

We hope you're excited about the role and the opportunity to work with us. We value an inclusive workplace and understand flexibility means different things to different people.

Apply today and talk to us about your flexible working requirements and together we can achieve greater.

This advertiser has chosen not to accept applicants from your region.

Deputy Security Manager

Leinster, Leinster €50000 - €60000 Y Sodexo

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Introduction

  • Full Time
  • 5/7 days per week as per rota
  • €50.000 per annum
  • Opportunities for professional development
  • Plus our Sodexo employee benefits package

Deputy Security Manager

Location - Dublin 8, Full-time

Engineer a brighter future.

You'll keep things running; we'll fast-track your career as a Deputy Security Manager with Sodexo. We believe operational excellence starts with you, as your versatile skills contribute to the maintenance and continuous development of our prestigious client facilities.

Join our team and play a key role in delivering excellence and innovation in Corporate Services and Security Operations.

As a Deputy Security Manager you'll:

  • Be responsible for the efficient and effective day-to-day security management across our client's Dublin site, providing a safe and secure environment.
  • Assist the Site Security Manager with developing and implementing security processes and strategies to ensure the site operates to agreed SLA's.
  • Develop and implement Standard Operating Procedures (SOPs) and other security plans to maintain a high security standard.
  • Support the Site Security Manager with various projects , including updating, reviewing, and managing Business Continuity Planning (BCP) plans.
  • Ensure compliance with both Sodexo and the client's security, risk standards, and other requirements, including GDPR.
  • Motivate and support supervisors and officers to ensure service provision meets or exceeds customer expectations in a very demanding and dynamic environment.

What we're looking for:

Essential Experience and Requirements

  • Security experience with strong commercial and communications skills.
  • Strong security management experience within a manufacturing/corporate environment. The client site is a busy and high-profile flagship site with a mixture of corporate and manufacturing properties.
  • The role requires flexibility to work on a 5-over-7 shift basis, with the ability to cover additional shifts as required.
  • Able to respond to and control emergencies.
  • Ability to write accurate, legible operational logs, security reports and statements.
  • All officers must be PSA licensed in accordance with requirements.
  • Relationship management experience, including an understanding of external and internal customer management.

Essential Skills and Personal Attributes

  • Ability to develop and build good client & customer relationships.
  • Presentation skills.
  • Excellent communication skills.
  • A good knowledge of health and safety.
  • Knowledge and understanding of confidentiality issues.
  • To be able to prioritize and complete tasks.

Why Sodexo?:

Working with Sodexo is more than a job; it's a chance to be part of something greater.

Belong in a company and team that values you for you.

Act with purpose and have an impact through your everyday actions.

Thrive in your own way.

We also offer a range of perks, rewards and benefits for our colleagues and their families:

  • Unlimited access to an online platform offering wellbeing support
  • An extensive Employee Assistance Programme to help with everyday issues or life's larger problems, including legal and financial advice, support with work or personal issues impacting your wellbeing
  • Access to a 24hr virtual GP Service
  • Sodexo Discounts Scheme, offering great deals 24/7 across popular high street retailers (also open to friends and family)
  • Save for your future by becoming a member of the Pension Plan
  • Opportunities to enable colleagues to grow and succeed throughout their career at Sodexo, including a variety of learning and development tools
  • Bike to Work Scheme to help colleagues to do their bit for the environment whilst keeping fit
  • Sodexo UK and Irelands enhanced benefits and leave policies

A little more about Sodexo:

At Sodexo, our purpose is to create a better every day for everyone to build a better life for all. As the global leader in services that improve the Quality of Life, we operate in 55 countries, serving over 100million consumers each day through our unique combination of On-Site Food and FM Services, Benefits & Rewards Services and Personal & Home Services.

We are committed to being an inclusive employer. We are a forces friendly employer. We welcome and encourage applications from people with a diverse variety of experiences, backgrounds and identities. We encourage our employees to get involved with our Employee Networks such as Pride, Sodexo Parents & Carers, Sodexo Disability, Ability network, SoTogether, Generations and Origins.

We're a Disability Confident Leader employer. We're committed to changing attitudes towards disability, and making sure disabled people have the chance to fulfil their aspirations. We run a Disability Confident interview scheme for candidates with disabilities who meet the minimum selection criteria for the job.

Click here to read more about what we do to promote an inclusive culture.

Ready to be part of something greater?

Friendly Customers. Vibrant Communities. Exciting Careers.

Sodexo reserves the right to close this advert early if we are in receipt of a high number of applications

This advertiser has chosen not to accept applicants from your region.

Cyber Security Manager

Leinster, Leinster €60000 - €120000 Y Grant Thornton Ireland

Posted today

Job Viewed

Tap Again To Close

Job Description

Grant Thornton Advisors LLC and Grant Thornton Ireland (GT) have recently come together to form a powerful multinational, multidisciplinary platform that delivers premier advisory, tax, and independent audit services. With $2.7 billion in revenues and nearly 60 offices across the U.S., Ireland, the UAE, and other territories, our combined platform brings enhanced solutions and capabilities supported by cutting-edge technologies and a team of nearly 13,000 quality-driven professionals.

Grant Thornton Ireland contributes nearly 3,000 people across 9 offices in Ireland, the Isle of Man, Gibraltar, and Bermuda, and is part of a global network of over 68,000 professionals spanning more than 149 countries. Together, we offer a truly global reach backed by deep local knowledge and national expertise.

By joining forces, we strengthen our ability to act as trusted advisors who make business more personal — investing in relationships and empowering clients to make the right decisions for their organisations today and into the future. Whether working with the public sector to build thriving communities, partnering with regulators and financial institutions to build trust, or supporting diverse businesses to achieve their goals, Grant Thornton now provides a singular, seamless client experience grounded in collaboration, innovation, and a shared commitment to the issues that matter most.

At GT Ireland we don't just predict your future, we build it.
A Career at GT
Looking for a more fulfilling role in professional services? One where fresh thinking, collaboration and diversity are valued? At Grant Thornton we do things differently.

What does this mean for you?
A career in a more inclusive working environment, a more collaborative work culture, a more supported, flexible working role, more possibilities to grow and more opportunities to help shape the future for your clients. We respect and value your experience. And we want you to bring your authentic self to work and be at your best. It is how it should be.

Grow with us
At Grant Thornton, we care about our people and work hard to make you feel valued. If you are looking to deepen and develop your skills, knowledge, and experience throughout your career, then that is what you will get, and more.

Position Overview
We are seeking a highly skilled and experienced
Cybersecurity Manager
to lead our
Data Loss Prevention (DLP), Data Protection, and Insider Risk Management
program in the EMEA region. This individual will be responsible for defining strategy, implementing controls, managing tools, and driving cross-functional initiatives to protect sensitive data, detect insider risks, and ensure compliance with global regulations. The ideal candidate will have strong technical expertise, proven leadership, and the ability to work closely with stakeholders across Security, Technology, Legal, HR, and Compliance

Roles and Responsibilities:
Program Leadership & Strategy

  • Lead the enterprise DLP, data protection, and insider risk management program for the EMEA region in alignment with the global multi-national platform.
  • Build, implement and maintain technical policies, procedures, and controls aligned to business objectives and regulatory requirements (e.g., ISO, SOC 2, NIST, GDPR, HIPAA, CCPA).
  • Drive a risk-based approach to protecting sensitive data across on-premises, cloud, and SaaS environments.

Technology & Operations

  • Lead deployment and management of DLP and insider risk solutions (e.g., Microsoft Purview, Proofpoint, etc.).
  • Establish data classification, handling, and protection standards.
  • Ensure effective coverage across endpoints, email, network, cloud services, and collaboration platforms.
  • Collaborate with SOC team to build incident response playbooks for data leakage and insider threat events.
  • Collaborate with SOC and IR teams to integrate DLP/insider alerts into SIEM and SOAR platforms.

Monitoring & Incident Response

  • Lead triage, investigation, and escalation of DLP and insider risk alerts.
  • Work closely with HR, Legal, and Business leaders to manage cases of insider misconduct or policy violations.
  • Reduce false positives through continuous tuning and optimization of detection rules.
  • Conduct root cause analysis and oversee remediation activities.

Metrics & Reporting

  • Define KPIs/KRIs to measure program effectiveness (e.g., incident trends, time-to-resolution, compliance status).
  • Deliver regular reporting and executive-level updates on risk posture and incident trends.
  • Recommend security investments and improvements based on threat intelligence and gap analysis.

Continuous Improvement

  • Monitor regulatory changes and emerging risks to ensure program alignment.
  • Explore opportunities for automation, AI, and advanced analytics in DLP/insider risk workflows.
  • Benchmark against industry best practices and frameworks (NIST CSF, MITRE Insider Threat, ISO

Skills and Attributes:

  • Bachelor's degree in Cybersecurity, Information Security, Computer Science, or related field.
  • 7+ years of experience in cybersecurity with at least 3+ years focused on DLP, insider risk, or data protection.
  • Strong knowledge of DLP platforms, insider threat detection, and cloud security controls.
  • Familiarity with regulatory compliance (GDPR, HIPAA, NIST, SOC, CCPA).
  • Hands-on experience with tools such as Microsoft Purview DLP, UEBA solutions, and SIEM/SOAR platforms.
  • Proven track record in incident response, technical policy enforcement, and cross-functional investigations.
  • Excellent communication and stakeholder management skills; ability to engage executives and non-technical audiences.
  • Relevant certifications preferred: CISM, CISSP, CIPT, CIPP, CCSP, GIAC Insider Threat Analyst (GCTI), or equivalent.

Life at GT
Reward
and benefits:
Our reward and benefits are designed to create an environment where our people can flourish. We are committed to building a culture where our people have access to the necessary benefits to help promote a healthy lifestyle and thrive.

Equity, diversity and inclusion
At Grant Thornton, we provide equitable opportunities for all our colleagues. We are a responsible, sustainable business where equity, diversity and inclusion (ED&I) is at the forefront of our workplace culture agenda, and today, we continue to build and develop on our existing ED&I structure and strategy to meet our workplace culture needs. People are at the heart of our business and teams built with varied backgrounds, racial differences, cultures, sexual orientations, religious orientations, ages, gender identities, abilities and family types present diverse viewpoints, which need to be heard and valued.

We are all at our best when we are able to be ourselves and we view integrity and authenticity as integral values to bring to our day-to-day work-life at the firm. We are excited to see the personality and perspectives you will bring to our team because we know we will all benefit from them. Diversity of thought, background and experience enables better decision-making, improves the quality of our delivery, and helps us to meet the needs of our clients. Our firm is built on people and their ideas, so we want to hear all the new perspectives and fresh thinking you have to offer. You form the bedrock of our firm's best-practice principles and we will champion you as leaders from day one.

Recognition:
We want to create a culture of recognition and celebrating success, by saying thank you to people who surpass our expectations and recognising the right values and behaviours. Our
Shout Out
recognition scheme is our way of highlighting and promoting achievements. Whether you simply want to say thank you, celebrate a special occasion or give an award for doing something exceptional, you can do all of this and more through the scheme.

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Security manager Jobs in Ireland !

Cyber Security Manager

Leinster, Leinster €60000 - €100000 Y St. Patrick's Mental Health Services

Posted today

Job Viewed

Tap Again To Close

Job Description

Applications are now invited for the following position:

ICT Cyber Security Manager

1.0WTE Full Time, Permanent Contract

St Patrick's Mental Health Services seeks a Cyber Security Manager on a Full time, Permanent basis. The position will proactively secure, support and manage on premise and cloud-based ICT infrastructure and services in order to ensure their Confidentiality, Availability & Integrity

The Cyber Security Manager will report to the Chief Information Security Officer.

The standard working hours applying to the post is 35 hours per week. Details of starting and finishing times, which may vary in accordance with hospital needs, will be notified to you by your Head of Department/Deputy. There may be times when you will be required to work outside of the normal office hours.

What We Offer:

  • A competitive salary range
  • 25 days annual leave
  • Pension scheme
  • Hybrid working opportunities
  • Ongoing training
  • Paid study leave and funding for further education
  • Support for career advancement and professional development
  • Subsidised canteen and onsite gym
  • Central locations
  • Bike to Work and TaxSaver Commuter Ticket schemes

Essential Requirements:

  • 10+ years Systems & Security Management experience in a similar size organisation
  • Experience in vendor management
  • Current certifications (e.g. ISC2 CISSP / CCSP, and Microsoft, e.g. SC-100/200/300)
  • Experience with compliance, including audit (e.g. ISO27001 or proprietary)
  • Experience with regulated organization (Healthcare experience is preferred)

Desirable Experience:

  • Bachelor's or Master's Degree in Information Systems or Cyber Security

Location

St Patrick's Hospital, James's Street, Dublin 8, incorporating St Patrick's Hospital Lucan and all SPMHS Dean Clinics. The role is hybrid with remote and on-site work agreed with the line manager.

Panels may be formed from which future positions may be filled

St Patrick's Mental Health Services is an equal opportunities employer

Please note that while we seldom work with recruitment agencies, on the rare occasions we specify that we will accept CVs from recruitment agencies, it is only from those who engage in ethical practice. We do not expect recruitment agencies to charge candidates for placements, and do not condone this behaviour as it is not accepted practice.

Responsibilities

  • Design and maintain enterprise-wide security architecture aligned with business goals
  • Assist CISO in developing, implementing, and maintaining the Cyber Security Strategy and Policies, as well as security standards, guidelines, and reference architectures
  • Evaluate, lead on the deployment of, and manage Security tools & technologies (including Monitoring tools, SIEM, firewalls, endpoint protection, etc.).
  • Stay current with emerging threats, vulnerabilities, and mitigation strategies (liaising with national, international & industry bodies)
  • Collaborate with stakeholders (IT, DPO, Digital Health) to ensure regulatory alignment (e.g. GDPR, ISO27001), deploying solutions to evidence compliance
  • Manage vendor relationships and 3
    rd
    -party risk assessments, including threat intelligence management, vulnerability assessments, pen-testing & risk analysis
  • Provide technical leadership during Incident Response Planning, security incidents & investigations, and lead threat modelling, risk assessments, and secure design reviews
  • Work to the organisation's Change Managements processes
  • Oversee the processes to deploy & secure end user devices (ensuring OS & 3
    rd
    party patches are compatible with applications), and enhance those processes as required
  • Oversee the organisation's highly available infrastructure & applications (Deployment, Security, Maintenance, Patching, Monitoring, Capacity Management & Documentation as required) to ensure ICT can meet organisational requirements
  • Providing training & mentoring to other team members
  • Must be willing to take part in an On-Call rota agreement across a range of ICT services
  • Status reporting on security metrics & risk posture to the Management Team & CISO
  • In carrying out all duties, the employee must ensure that all Hospital procedures, Health & Safety policies, and legislative requirements are met at all times

This job description is not intended to be a comprehensive list of all duties. The person appointed may be required to perform other duties as appropriate which may be assigned to them from time to time and to contribute to the development of the position. The person appointed will be assigned specific targets in terms of tasks and revenue.

A Job Description detailing the role and full criteria is available from the career's page of the Hospital's website

Applications in the form of covering letter and Curriculum Vitae (clearly stating the position being applied for) should be uploaded as
one document
to by
Tuesday 7th October 2025.

Please note interviews are taking place on 15
th
October 2025.

This advertiser has chosen not to accept applicants from your region.

Security Manager - Software

Mulhuddart, Leinster IBM

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

**Introduction**
Responsibilities:
* Lead, mentor, and grow a global team of security engineers and specialists.
* Review and assess IBM Network Automation, services, and applications as per defined by the IBM's Security and Privacy by Design (SPbD) framework.
* Identify security design gaps in existing and proposed architectures and recommend changes or enhancements.
* Lead the efforts to streamline the security processes and tooling through the active participation in "Design Thinking" sessions for process and tooling changes and enhancements.
* Engage, collaborate, and build trusted relationships with product managers, developers, and security engineers.
* Develop guidance and enablement material to produce secure software, services and applications that align with IBM's commitments to customers and IBM's IT Security Standards
* Align company standards, frameworks and security with overall business and technology strategy.
* Identify and communicate current and emerging security threats.
* Assess risk and develop mitigation and remediation plans for security findings in services and applications.
Business Awareness:
* You have an understanding about the business that you are trying to secure. For example, working knowledge of cloud technologies, the ability to describe what the security concerns and impact might be for an organization looking to move from on- premises compute to public cloud.
* Distributed Systems / Software Design: understand the compromises that teams make every day in order to make things work. Security Engineers should have strong opinions about the right way to build.
* Threats, Risks, and Modelling: know the difference between a threat and risk. The ability to understand what organizations need to protect, who they need to protect it from, and how that protection should work.
* Vulnerabilities and Exploitation: the ability to discern between a weakness, flaw, or error found within a system, software, host, etc. which have the potential to be leveraged by an attacker in order to compromise a network, application, an infrastructure, etc.
* Collaboration: being personable, approachable, and empathetic are extremely valuable qualities in a Security Manager. The Security Manager role requires a lot of cooperation and engagement within the organization that they support.
* Experience with Incident Response / Operations or addressing breaches, incidents.
* Experience with forensic analysis - strong critical thinking and analytical skills.
* Understanding of current software (on-premises) and cloud technologies and Software-as-a-Service (SaaS) concepts
**Your role and responsibilities**
The IBM Network Automation team is looking for a Security Manager, one who can take on a leadership role in responding to security issues across a large product portfolio, and its many products and services. The right candidate must thrive in high-pressure situations, think like both an attacker and defender, to drive engineering, development, and business teams to take the right actions in the right timeframes to mitigate risks. We are looking for an individual who can balance technical risks against business risks and consistently drive for the right results. Has a passion for developing solutions to complex security challenges, recognize and fill gaps from a defence-in-depth perspective.
**Required technical and professional expertise**
* Education: Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).
* Experience: extensive in software application security, with at least few years in a leadership or management role within a SaaS or cloud-native enterprise environment.
* Proven expertise in cloud and application security, including AWS, Azure, or GCP.
* Deep understanding of SaaS architectures, including microservices, multi-tenancy, containerization (Docker/Kubernetes), and API security.
* Strong background in DevSecOps practices and security automation using CI/CD tools (Jenkins, GitHub Actions, GitLab CI, Azure DevOps, etc.).
* Hands-on experience with security technologies such as:
* SAST/DAST
* Container & Kubernetes security (e.g., Aqua, Twistlock)
* Excellent understanding of OWASP Top 10, NIST CSF, and MITRE ATT&CK frameworks.
* Strong ability to manage complex projects, cross-functional teams, and stakeholder expectations.
**Preferred technical and professional experience**
* Master's degree in Cybersecurity, Information Systems, or related discipline.
* Professional certifications such as CISSP, CSSLP, CISM, CCSP, or OSCP.
* Experience managing security for enterprise-grade SaaS applications handling sensitive or regulated data (e.g., healthcare, finance, government).
* Working knowledge of Zero Trust, API security frameworks, and identity management (OIDC, SAML, OAuth 2.0).
* Demonstrated experience designing or implementing cloud-native security architectures
* Proven success influencing security practices across distributed or global engineering organizations.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
This advertiser has chosen not to accept applicants from your region.

Data Center Security Manager

Leinster, Leinster €60000 - €80000 Y Amazon Web Services (AWS)

Posted today

Job Viewed

Tap Again To Close

Job Description

Description
At Amazon we believe that every day is still day one. A day to take a first step. A day to look forwards to new challenges. And today is that day for you. It's your day to be part of something great. A day to make your ideas come to life. And your day to join a company that redefines itself every day. That's the energy and passion behind Amazon.

For our data centers in Dublin we are looking for a Data Center Security Manager (DCSM) to manage our day to day security operations. The DCSM is responsible for the execution of the Security Program in the Data center cluster. They will provide on-site direction and guidance to the contract security officers via their chain of command to ensure proper execution and enforcement of security policies and procedures set forth by AWS, assists in investigations upon request and under the direct leadership of the Cluster Security Manager and manage all aspects of the day to day operations of a busy security program.

Key job responsibilities

Responsibilities

  • Respond swiftly and calmly to Security situations as they arise, based on the direction of the Cluster Security Manager/ Regional security Manager
  • Support the on-site contractor Security team as the primary security contact during the shift and provides guidance based upon existing Physical Security Standards and local SOP's.
  • Reports all unusual events to the Cluster Security Manager/ Regional Security Manager in a timely manner.
  • Provide guidance and direction to the contract security officers to maximize the effectiveness of the Security department
  • Produce and modify identification badges using a computer based badge program.
  • Proficiently utilize and monitor the access control and alarm monitoring system in use (LENEL) and the integrated CCTV monitoring system
  • Efficiently cooperates and coordinates with the Security Operation Center (SOC) during security incidents or any other security related matter.
  • Develop specific knowledge of the various operational process paths within the Data Center to identify security exposures, as well as being able to effectively conduct investigation
  • Monitor the Data Center for compliance of company security policies and responding to any security issues noted
  • Perform various security inspections, audits and investigations as required and as instructed.
  • Use the information gathered to complete detailed computer based incident reports
  • Capable of learning and using company tools for data gathering for security purposes and data analysis
  • Ability to work and travel as required by the business needs, including weekends and various shifts.

Basic Qualifications

  • A minimum of four years of continuous use of Microsoft Outlook, Power Point, Excel and Word
  • A minimum of four years' experience reviewing complex data sets and developing metrics from same
  • A minimum of four years operational experience using CCTV, access control and intrusion systems.
  • A minimum of four years' experience of investigative interrogation of access control and CCTV systems in support of breaches of internal policy and local laws
  • A minimum of four years' experience supporting GDPR compliance in the use of data collection technology (e.g. CCTV, Access Control systems)
  • A minimum of five years' experience in a direct supervisory/management role with large contract guard force teams (50+officers)
  • A minimum of four years' experience in a customer facing role with either internal or external customers
  • A minimum of four years' experience acting as an ambassador for the security department ensuring ongoing positive engagement regarding security culture and program development
  • A minimum of four years of demonstrative ability to independently influence and lead security operations at a site level
  • Must have the ability to participate in a four week on-call rota supporting out-of-hours emergency activities at nights and weekends

Preferred Qualifications

  • ormal Certifications:
  • Certified Protection Officer (CPO)
  • Physical Security Professional (PSP)
  • QQI L6 Security Operations Certification Membership of professional security bodies including:
  • International Foundation of Protection Officers (IFPO)
  • American Society for Industrial Security (ASIS)
  • Security Institute of Ireland Amazon is an equal opportunities employer. We believe passionately that employing a diverse workforce is central to our success. We make recruiting decisions based on your experience and skills. We value your passion to discover, invent, simplify and build. Protecting your privacy and the security of your data is a longstanding top priority for Amazon. Please consult our Privacy Notice ) to know more about how we collect, use and transfer the personal data of our candidates. Amazon is an equal opportunities employer. We believe passionately that employing a diverse workforce is central to our success. We make recruiting decisions based on your experience and skills. We value your passion to discover, invent, simplify and build. Protecting your privacy and the security of your data is a longstanding top priority for Amazon. Please consult our Privacy Notice ) to know more about how we collect, use and transfer the personal data of our candidates. Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status. Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.

Amazon is an equal opportunities employer. We believe passionately that employing a diverse workforce is central to our success. We make recruiting decisions based on your experience and skills. We value your passion to discover, invent, simplify and build. Protecting your privacy and the security of your data is a longstanding top priority for Amazon. Please consult our Privacy Notice ) to know more about how we collect, use and transfer the personal data of our candidates.

Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.

Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.

Company
- Amazon Data Services Ireland Limited

Job ID: A

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Security Manager Jobs