13 Threat Intelligence jobs in Ireland

Sr. Security Intelligence Engineer , European Sovereign Cloud (ESC) Threat Intelligence

Dublin, Leinster Amazon

Posted 10 days ago

Job Viewed

Tap Again To Close

Job Description

Description
We are open to hiring candidates to work out of one of the following locations:
Dublin, IE
The European Sovereign Cloud (ESC) Threat Intelligence team, part of Amazon Cyber Threat Intelligence (ACTI), is responsible for developing actionable intelligence on advanced cyber threats to AWS services and AWS customers operating in the AWS European Sovereign Cloud. We obtain indicators and other intelligence from a variety of internal and external sources and use that information to develop an understanding of sophisticated actors and their tools, techniques, and procedures (TTPs). We leverage that understanding to proactively identify and mitigate malicious activity.
The successful candidate will analyze both attributed and unattributed actor TTPs to generate intelligence and insights into current threats. A deep understanding of current cyber threat actors as well as experience performing question-driven analysis is required. As a Senior Security Intelligence Engineer, you will help enhance our capabilities by identifying new data sources, formulating new analytic techniques, and working across teams to drive their supporting capabilities. You will likewise work to harness expansive data sets and generate actionable and unique insights from them using database querying and statistical analysis. Your efforts will uncover previously-unknown threats and help drive innovation and continual improvement in the "state-of-the-art" of cyber threat intelligence analysis and dissemination at Amazon.
Eligibility requirement
To deliver enhanced operational resilience within the EU, only EU-citizen AWS employees who are located in the 44 EU will have control of the operations and support for the AWS European Sovereign Cloud.
Key job responsibilities
- Perform deep dive analysis of malicious artifacts.
- Analyze large and unstructured data sets to discover new threats, uncover trends, and identify anomalies indicative of malicious activities.
- Create security techniques and automation for internal use that enable you and others to operate at high speed and broad scale.
- Contribute to Amazon's understanding of the current threat landscape and the techniques, tactics, and procedures associated with specific threats.
- Draft and publish finished written threat intelligence products based on findings.
- Periodic on-call responsibilities.
About the team
Why Amazon Security?
At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences. Our organization is responsible for creating and maintaining a high bar for security across all of Amazon's products and services. We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment, healthcare, operations, and physical stores.
Inclusive Team Culture
In Amazon Security, it's in our nature to learn and be curious. Ongoing DEI events and learning experiences inspire us to continue learning and to embrace our uniqueness. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.
Training & Career Growth
We're continuously raising our performance bar as we strive to become Earth's Best Employer. That's why you'll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.
Work/Life Balance
We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there's nothing we can't achieve.
On-Call Responsibility
This position involves on-call responsibilities, typically for one week every two months. We don't like getting paged in the middle of the night or on the weekend, so we work to ensure that our systems are fault tolerant. When we do get paged, we work together to resolve the root cause so that we don't get paged for the same issue twice.
Basic Qualifications
- Bachelor's degree in Computer Science or a related field
- Extensive experience tracking sophisticated cyber threat groups (5+ years)
- Proven expertise in system, network, and application security (5+ years)
- Proficiency in Python scripting and database query languages (2+ years)
- Strong analytical and investigative skills.
- This role requires you to be a national of an EU member state.
Preferred Qualifications
- Master's degree in Computer Science or a related field
- Strong understanding of Windows, Linux, and or OS X internals
- Experience with malware analysis, network flow analysis, and large scale data analysis.
- Experience with modern threat intelligence platforms (TIPs), especially the Vertex Project's Synapse, and their APIs
- Experience building and conducting analysis leveraging AWS services. Experience building automated tools in the Python programming language.
Amazon is an equal opportunities employer. We believe passionately that employing a diverse workforce is central to our success. We make recruiting decisions based on your experience and skills. We value your passion to discover, invent, simplify and build. Protecting your privacy and the security of your data is a longstanding top priority for Amazon. Please consult our Privacy Notice ( ) to know more about how we collect, use and transfer the personal data of our candidates.
Amazon is an equal opportunity employer and does not discriminate on the basis of protected veteran status, disability, or other legally protected status.
Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit for more information. If the country/region you're applying in isn't listed, please contact your Recruiting Partner.
This advertiser has chosen not to accept applicants from your region.

Cyber Incident response

Leinster, Leinster €90000 - €120000 Y Realtime Recruitment

Posted today

Job Viewed

Tap Again To Close

Job Description

Cyber Incident Response & Engineering Lead – Dublin (Hybrid)
We're hiring a Cyber Security Incident Response & Engineering Lead to help guide our enterprise-level Security Operations Centre. You'll lead both incident response and detection engineering efforts, mentoring a team and owning tooling across SIEM, SOAR, and EDR platforms.

What You'll Do

  • Lead response to major security incidents across multiple clients
  • Own SIEM/SOAR/EDR architecture and tuning
  • Run tabletop exercises and post-incident reviews
  • Mentor and support SOC analysts and engineers
  • Drive continuous improvement across tooling and workflows

What You'll Bring

  • 5+ years in cyber security, with incident response leadership
  • Strong hands-on experience with SIEM, SOAR, EDR platforms
  • Ability to guide and mentor a team
  • Knowledge of MITRE ATT&CK, kill chains, forensic investigation
  • Clear communicator under pressure

Apply today or email

therealrecruiter #IncidentResponse #SIEM #SOAR #SOCLeadership #CyberJobs
This advertiser has chosen not to accept applicants from your region.

Incident Response Recovery Engineer

Cork, Munster Arctic Wolf

Posted today

Job Viewed

Tap Again To Close

Job Description

At Arctic Wolf, we're not just navigating the cybersecurity landscape - we're redefining it. Our global team of dedicated Pack members is driving innovation and setting new industry standards every day. Our impact speaks for itself: we've earned recognition on the
Forbes Cloud 100, CNBC Disruptor 50, Fortune Future 50, and Fortune Cyber 60
lists, and we recently took home the
2024 CRN Products of the Year
award. We're proud to be named a
Leader
in the
IDC MarketScape
for Worldwide Managed Detection and Response Services and earning a
Customers' Choice
distinction from
Gartner Peer Insights
. Our
Aurora Platform
also received
CRN's Products of the Year
award in the inaugural
Security Operations Platform
category. Join a company that's not only leading, but also shaping, the future of security operations.

Our mission is simple: End Cyber Risk. We're looking for a
Incident Response Recovery Engineer in Cork
to be part of making this happen.

General Responsibilities

  • Participate in escalations during weekdays and be on-call during
  • weekends/holidays
  • Conduct audits and peer reviews of incident reports
  • Encourage information sharing and collaboration

Technical Skills & Duties

  • Assist in rebuilding Active Directory domains/networks after an attack by restoring from backups, using decryption tools, etc.
  • Troubleshoot common domain technologies like DHCP and DNS
  • Configure hypervisors, backup systems, firewalls, and other network tech
  • Collect relevant evidence from local and cloud environments, including Windows/Linux hosts and network telemetry sources
  • Execute all aspects of Business Email Compromise (BEC) investigations—scoping, data collection/analysis, reporting
  • Recover data from affected systems using various recovery techniques/technologies
  • Client Communication & Support
  • Liaise with the client's technical staff throughout the recovery
  • process
  • Communicate findings at both executive and technical levels—verbally and in writing—with support from senior team members as needed

Key Competencies

  • System administration and troubleshooting
  • Active Directory configuration
  • Network design and infrastructure
  • Virtualisation technologies

Minimum Qualifications

  • At least 3 years' professional experience in recovery, troubleshooting, configuration, and network maintenance (e.g.,
  • Restoration & Remediation Engineer, Post Breach Remediation
  • Consultant, System Administrator, or similar)
  • Availability to respond and work outside normal business hours
  • Routine expertise in setting up new domain controllers, seizing
  • FSMO roles, DNS troubleshooting, restoring SYSVOL, and rebuilding DFSR or FRS
  • Proficient in network configuration/troubleshooting, deployment-management systems, and imaging solutions
  • Familiarity with firewalls, VPNs, Active Directory, Group Policies,
  • Linux and Windows systems
  • Basic knowledge of hypervisors like ESXi/VMware or Hyper-V
  • Business-fluent in English
  • Eligible to work in Ireland, no immigration support provided

Preferred Qualifications

  • Bachelor's degree in Information Security, Digital Forensics, Computer Science, or related field
  • Familiarity with backup solutions such as VEEAM, Datto, Barracuda, etc.
  • Knowledge of attacker-provided decryption tools
  • Experience automating tasks with PowerShell, Python, or another suitable scripting language

About Arctic Wolf
At Arctic Wolf, we foster a collaborative and inclusive work environment that thrives on diversity of thought, background, and culture. This is reflected in our multiple awards, including
Top Workplace USA
,
Best Places to Work – USA
,
Great Place to Work – Canada
,
Great Place to Work – UK
(2024), and
Kununu Top Company – Germany
Our commitment to bold growth and shaping the future of security operations is matched by our dedication to customer satisfaction, with over 7,000 customers worldwide and more than 2,000 channel partners globally. As we continue to expand globally and enhance our technology, Arctic Wolf remains the most trusted name in the industry.

Our Values
Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization. And we appreciate that—by protecting people's and organizations' sensitive data and seeking to end cyber risk— we get to work in an industry that is fundamental to the greater good.

We celebrate unique perspectives by creating a platform for all voices to be heard through our Pack Unity program. We encourage all employees to join or create a new alliance. See more about our Pack Unity here.

We also believe and practice corporate responsibility, and have recently joined the Pledge 1% Movement, ensuring that we continue to give back to our community. We know that through our mission to End Cyber Risk we will continue to engage and give back to our communities.

All Wolves Receive Compelling Compensation And Benefits Packages, Including

  • Equity for all employees
  • 28 days annual leave, 10 public holidays and paid volunteering days off
  • Comprehensive private benefits plan including medical, mental health, dental, disability, and value-added services
  • Pension Plan with employer contribution
  • Robust Employee Assistance Program (EAP) with mental health service
  • Employee Discount Program with Beneplace

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law. Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment ensuring equal access and participation for people with disabilities. As such, we strive to make our entire employee experience as accessible as possible and provide accommodations as required for candidates and employees with disabilities and/or other specific needs where possible. Please let us know if you require any accommodations by emailing

On-Camera Policy

To support a fair, transparent, and engaging interview experience, candidates interviewing remotely are expected to be on camera during all video interviews.

Being on camera fosters authentic connection, improves communication, and allows for full engagement from both candidates and interviewers.

We understand that in some cases, candidates may face technical, bandwidth, or location-related challenges that limit their ability to use video. If this applies to you, please let us know in advance so we can consider appropriate accommodations or find an alternative solution.

Security Requirements

  • Conducts duties and responsibilities in accordance with AWN's Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of AWN business information (in accordance with our employee handbook and corporate policies).
  • Background checks are required for this position.
  • This position may require access to information protected under U.S. export control laws and regulations, including the Export Administration Regulations ("EAR"). Please note that, if applicable, an offer for employment will be conditioned on authorization to receive software or technology controlled under these U.S. export control laws and regulations.
This advertiser has chosen not to accept applicants from your region.

Security Incident Response Analyst

Leinster, Leinster €60000 - €90000 Y Kaseya Software India Pvt Ltd

Posted today

Job Viewed

Tap Again To Close

Job Description

Kaseya is the leading provider of complete IT infrastructure and security management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide powered by AI. Kaseya's best-in-breed technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Venture Partners ), a leading global private equity firm investing in high-growth technology and software companies that drive transformative change in the industries they serve.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more about our company and our award-winning solutions, go to and for more information on Kaseya's culture.

Kaseya is not your typical company. We are not afraid to tell you exactly who we are and our expectations. The thousands of people that succeed at Kaseya are prepared to go above and beyond for the betterment of our customers.

Threat Response Analyst – Mid-Level
About Kaseya
Kaseya is the leading provider of complete IT Infrastructure and Security Management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide. Our award-winning technologies allow organizations to efficiently manage and secure IT to drive sustained business success.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. Kaseya has achieved sustained, strong double-digit growth and is backed by Insight Partners, a global private equity firm investing in high-growth technology and software companies. Learn more at

What You'll Do
As a Threat Response Analyst, you will:

  • Act as a frontline incident responder, leading containment, eradication, and recovery for confirmed threats
  • Perform advanced threat hunting across enterprise environments to proactively detect adversarial activity
  • Conduct in-depth malware analysis using static and dynamic techniques
  • Manage escalations from junior analysts and provide mentorship and technical guidance
  • Correlate events across multiple data sources (SIEM, EDR, network logs, cloud platforms) to identify sophisticated attack patterns
  • Deliver clear, actionable incident reports and executive-level summaries
  • Collaborate with cross-functional teams to ensure remediation and long-term risk reduction
  • Contribute to playbook development, threat intelligence enrichment, and detection rules to enhance SOC capabilities

Qualifications

  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or equivalent experience
  • 3–5 years of hands-on experience in cybersecurity operations, incident response, or threat analysis
  • Prior experience in a SOC or IR role with expertise in at least two domains: incident response, malware analysis, threat hunting, digital forensics, or security engineering
  • Proficiency with SIEMs, EDR, and network forensic tools (e.g., Splunk, Sentinel, CrowdStrike, Carbon Black)
  • Familiarity with common attacker TTPs and frameworks (MITRE ATT&CK, NIST CSF)
  • Relevant certifications preferred: GCFR, GCIH, GCIA, Microsoft SC-200, CCNP Security, Linux+, CISA
  • Strong ability to communicate technical details to both technical teams and executive leadership
  • Experience leading small projects or initiatives within a SOC/CIRT team is highly desirable

What You'll Bring

  • Deep technical knowledge of security concepts, threats, and incident response best practices
  • Ability to independently investigate, analyze, and resolve complex security incidents
  • Experience with scripting or automation (Python, PowerShell, Bash) to accelerate investigations is a plus
  • A proactive mindset with a strong interest in continuous learning and awareness of the threat landscape

Join the Kaseya growth rocket ship and see how we are #ChangingLives

Additional Information
Kaseya provides equal employment opportunity to all employees and applicants without regard to race, religion, age, ancestry, gender, sex, sexual orientation, national origin, citizenship status, physical or mental disability, veteran status, marital status, or any other characteristic protected by applicable law.

This advertiser has chosen not to accept applicants from your region.

Security Incident Response Analyst

Dublin, Leinster €60000 - €120000 Y Kaseya

Posted today

Job Viewed

Tap Again To Close

Job Description

Kaseya is the leading provider of complete IT infrastructure and security management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide powered by AI. Kaseya's best-in-breed technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Venture Partners ), a leading global private equity firm investing in high-growth technology and software companies that drive transformative change in the industries they serve.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more about our company and our award-winning solutions, go to and for more information on Kaseya's culture.

Kaseya is not your typical company. We are not afraid to tell you exactly who we are and our expectations. The thousands of people that succeed at Kaseya are prepared to go above and beyond for the betterment of our customers.

Threat Response Analyst – Mid-Level

ABOUT KASEYA

Kaseya is the leading provider of complete IT Infrastructure and Security Management solutions for Managed Service Providers (MSPs) and internal IT organizations worldwide. Our award-winning technologies allow organizations to efficiently manage and secure IT to drive sustained business success. Kaseya has achieved sustained, strong double-digit growth over the past several years and is backed by Insight Partners, a leading global private equity firm investing in high-growth technology and software companies that drive transformative change.

Founded in 2000, Kaseya currently serves customers in over 20 countries across a wide variety of industries and manages over 15 million endpoints worldwide. To learn more, visit

WHAT YOU'LL DO

We are seeking a skilled Threat Response Analyst with proven experience in cybersecurity operations and incident response. In this role, you will take ownership of advanced investigations, lead containment and eradication efforts, and provide expert guidance to both technical and non-technical stakeholders. You will work as part of our Cybersecurity Incident Response Team (CIRT), proactively hunting for threats, analyzing malicious activity, and strengthening the security posture of our global organization.

Key Responsibilities
  • Act as a frontline incident responder, leading containment, eradication, and recovery for confirmed threats.
  • Perform advanced threat hunting across enterprise environments to proactively detect adversarial activity.
  • Conduct in-depth malware analysis using both static and dynamic techniques to assess and mitigate risks.
  • Manage escalations from junior analysts and provide mentorship, technical direction, and quality review.
  • Correlate events across multiple data sources (SIEM, EDR, network logs, cloud platforms) to identify sophisticated attack patterns.
  • Deliver clear, actionable incident reports and executive-level summaries.
  • Collaborate with cross-functional teams (infrastructure, application, compliance) to ensure remediation and long-term risk reduction.
  • Contribute to the development of playbooks, threat intelligence enrichment, and detection rules to enhance SOC capabilities.
WHAT WE ARE LOOKING FOR

We're looking for an experienced cybersecurity professional who thrives in fast-paced environments and can operate with minimal supervision. The ideal candidate combines strong technical expertise with sharp analytical thinking and excellent communication skills.

Qualifications
  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or equivalent experience.
  • 3–5 years of hands-on experience in cybersecurity operations, incident response, or threat analysis.
  • Prior experience in a SOC or IR role with demonstrated capability in at least two domains (incident response, malware analysis, threat hunting, digital forensics, or security engineering).
  • Proficiency with SIEMs, EDR, and network forensic tools (e.g., Splunk, Sentinel, CrowdStrike, Carbon Black).
  • Familiarity with common attacker TTPs and frameworks (MITRE ATT&CK, NIST CSF).
  • Relevant certifications preferred: GCFR, GCIH, GCIA, Microsoft SC-200, CCNP Security, Linux+, CISA.
  • Strong ability to communicate technical details to both technical teams and executive leadership.
  • Experience leading small projects or initiatives within a SOC/CIRT team is highly desirable.
WHAT YOU'LL BRING
  • Deep technical knowledge of security concepts, threats, and incident response best practices.
  • Ability to independently investigate, analyze, and resolve complex security incidents.
  • Experience with scripting or automation (Python, PowerShell, Bash) to accelerate investigations is a plus.
  • A proactive mindset with a strong interest in continuous learning and threat landscape awareness.

Join the Kaseya growth rocket ship and see how we are #ChangingLives

Additional information

Kaseya provides equal employment opportunity to all employees and applicants without regard to race, religion, age, ancestry, gender, sex, sexual orientation, national origin, citizenship status, physical or mental disability, veteran status, marital status, or any other characteristic protected by applicable law.

This advertiser has chosen not to accept applicants from your region.

Cyber Security Incident Response Specialist

Tralee, Munster €90000 - €120000 Y Sumitomo Group

Posted today

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.

In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.

  • This is a hybrid role, requiring the successful candidate to attend our Tralee office.
Role Description

As a Cyber Incident Response Analyst, you will be a key part of a high performing SOC team, with a desire to continually improve and advance our capabilities to protect SMBC Group. You will bring your passion for Cybersecurity to a team of like-minded professionals and leverage this passion to ensure our monitoring and response capabilities are effective and efficient and that we keep pace with a rapidly changing threat landscape.

You will relish your core role in supporting the monitoring and response of cyber security alerts and incidents by digging into and investigating them to find the root cause and identifying the gap in controls that allowed a threat to reach that point in the kill chain. If you identify an incident, you will lead that technical analysis, tracking down the actions of that threat actor as part of the incident response, while supported by the wider Incident response process and members of the SOC and CSIRT teams. If you identify a false positive, you will drive the effort to tune or refine our detections, or to drive improvements to our preventative controls to prevent a recurrence, freeing more time for the SOC to focus on improving our skills and capabilities. With your knowledge and expertise, you will develop and hone the SOC through work-product review, mentoring, and ownership of projects to develop the technical capabilities of the SOC.

As part of a wider team of SOC analysts, you are able to focus on an area you are passionate about, or if sufficiently experienced, take the lead. You will develop deep expertise and expand our capabilities in domains ranging from across Purple Teaming, Threat hunting, Digital Forensics and Incident Response (DFIR), Security Automation, Detection Engineering and Threat Intelligence and share this knowledge to develop the depth of knowledge of the SOC. As part of a Financial Group with offices and data centers across the Globe, you will have access and exposure to leading technologies and tools. If there is a gap in our toolset, you can help us identify and bridge that gap by acting as Subject Matter Expert to do so. You will bring fresh ideas, challenge the status quo, and seek always to answer - how can we improve?

This role is best suited for candidates who enjoy and have experience within SOC or CSIRT teams and enjoy investigating and finding the root of an issue or incident and working on getting the most from leading edge security toolsets and platforms and processes. Candidates who excel will think critically to find ways to resolve security challenges. This role would suit an experienced and self-motivated cyber security professional with strong technical skills and knowledge combined with a passion for cyber security.

Note: Expectation is to be onsite once a month for this role.

Role Objectives
  • Act as technical lead in the development and enhancement of capabilities such as Cyber Monitoring & Response/Purple Teaming/Threat Hunting/Digital Forensics/Incident Response
  • Act as an escalation point for the analysis of security alerts or technical response to security events and incidents
  • Review and guide the SOC personnel for well-written, complete, and thorough analysis
  • Mentor and guide more junior SOC personnel sharing your knowledge and expertise.
  • Develop and improve monitoring & response playbooks.
  • Conduct proactive threat hunting and DFIR activities.
  • Develop deep expertise in our monitoring systems and technology to act as an SME in working with our detection engineering and automation teams to enhance our abilities to prevent, detect & respond.
  • Identify and test new adversary TTPs and our ability to detect and respond to them.
  • Identify opportunities for efficiency, work hand in hand with Security Automation team to automate and improve our response processes.
  • Assist in the implementation and ongoing support of security systems, acting as an SME for SOC related projects.
  • Execute tasks or support projects to enhance team's capabilities.
  • Assist in defining SOC requirements for information technology projects.
  • Act as a role model and set the standard for technical analysis within the SOC.
  • Providing strong mentorship and guidance to more junior SOC team members by acting and leading by example. Bring a positive outlook and seek to motivate and inspire your fellow team members.
  • Demonstrate comprehensive understanding of cyber security best practices, risk vectors, mitigation techniques and protection software. Display knowledge of network security concepts and tools such as firewalls, proxy servers, email security and suspicious traffic flows. Exhibit analytical ability to lead incident response and mitigation efforts as well as identify key areas for improvement from post-incident analysis. Show ability to convey cyber security polices and concepts to employees and lead training efforts to ensure all employees follow recommended best practices relating to cyber security.
  • Strong understanding of MITRE ATT&CK Cyber Kill Chain and similar frameworks.
  • Strong knowledge of security controls related to the detection, analysis, and response (SIEM, EDR, NDR, XDR, UEBA).
  • Strong knowledge of Windows and Linux systems, Active Directory, Cloud technologies.
Qualifications and Skills
  • 5+ years of experience in cyber security experience required, ideally in a SOC, DFIR, or CSIRT role.
  • Strong verbal and written communication skills with experience in documenting their work to a high level.
  • Professional Certifications an advantage but not essential if have requisite role knowledge, GCIH, GNFA, GFCA, Certified Ethical Hacker (CEH), OSCP, CISSP or similar certifications a plus.
  • Must be self-directed with the ability to work independently.
  • Ability to multi-task and remain productive in a service-driven and results oriented environment.
  • Demonstrated strong organizational, analytical, and problem-solving skills.
Additional Requirements

SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.

SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know

This advertiser has chosen not to accept applicants from your region.

Cyber Incident Response Engineer Lead

Leinster, Leinster €70000 - €120000 Y GCS

Posted today

Job Viewed

Tap Again To Close

Job Description

I are looking for an accomplished cyber security leader to head up incident response and operational security functions within a fast-paced, enterprise-scale environment. You will oversee a dedicated team responsible for monitoring, detecting, investigating, and responding to threats 24/7, while working closely with senior stakeholders across the business to ensure rapid, effective action against risks.

Key Responsibilities

  • Build and maintain a robust incident response framework, ensuring readiness through training, simulations, and tabletop exercises.
  • Direct the resolution of high-severity incidents, coordinating IT, legal, HR, and communications teams as required.
  • Lead investigations, including endpoint analysis, network traffic review, malware examination, log correlation, and digital forensics.
  • Drive continuous improvement with root cause analysis, lessons learned, and implementation of corrective measures.
  • Oversee and optimise security technologies (SIEM, EDR/XDR, SOAR), ensuring integration and automation for efficiency.
  • Collaborate with monitoring teams to triage alerts, identify genuine threats, and prioritise remediation.
  • Provide leadership, mentoring, and career development support to the incident response team.
  • Contribute to the design and implementation of security controls and enterprise architecture improvements.
  • Ensure operational security practices comply with recognised frameworks and regulatory standards.

Skills & Experience

  • 5+ years in senior security operations or incident response leadership roles.
  • Strong expertise in threat detection, containment, and digital investigation.
  • Hands-on knowledge of SIEM, SOAR, and EDR/XDR platforms within enterprise environments.
  • Experience in vulnerability management, insider threat detection, and data protection.
  • Familiarity with MITRE ATT&CK and other cyber defence models.
  • Proficiency in at least one scripting language (Python, PowerShell, etc.) for automation.
  • Solid understanding of network security, cloud platforms, and enterprise operating systems.
  • Security certifications (GCFA, GCFE, GCIH, CISSP, or equivalent) highly regarded.
  • Skilled communicator, able to engage effectively with both technical teams and senior executives.
  • Previous exposure to managed or shared security services is an advantage.
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Threat intelligence Jobs in Ireland !

Cyber Security Incident Response Specialist

Tralee, Munster SMBC

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.
In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.
+ This is a hybrid role, requiring the successful candidate to attend our Tralee office.
**Role Description**
As a Cyber Incident Response Analyst, you will be a key part of a high performing SOC team, with a desire to continually improve and advance our capabilities to protect SMBC Group. You will bring your passion for Cybersecurity to a team of like-minded professionals and leverage this passion to ensure our monitoring and response capabilities are effective and efficient and that we keep pace with a rapidly changing threat landscape.
You will relish your core role in supporting the monitoring and response of cyber security alerts and incidents by digging into and investigating them to find the root cause and identifying the gap in controls that allowed a threat to reach that point in the kill chain. If you identify an incident, you will lead that technical analysis, tracking down the actions of that threat actor as part of the incident response, while supported by the wider Incident response process and members of the SOC and CSIRT teams. If you identify a false positive, you will drive the effort to tune or refine our detections, or to drive improvements to our preventative controls to prevent a recurrence, freeing more time for the SOC to focus on improving our skills and capabilities. With your knowledge and expertise, you will develop and hone the SOC through work-product review, mentoring, and ownership of projects to develop the technical capabilities of the SOC.
As part of a wider team of SOC analysts, you are able to focus on an area you are passionate about, or if sufficiently experienced, take the lead. You will develop deep expertise and expand our capabilities in domains ranging from across Purple Teaming, Threat hunting, Digital Forensics and Incident Response (DFIR), Security Automation, Detection Engineering and Threat Intelligence and share this knowledge to develop the depth of knowledge of the SOC. As part of a Financial Group with offices and data centers across the Globe, you will have access and exposure to leading technologies and tools. If there is a gap in our toolset, you can help us identify and bridge that gap by acting as Subject Matter Expert to do so. You will bring fresh ideas, challenge the status quo, and seek always to answer - how can we improve?
This role is best suited for candidates who enjoy and have experience within SOC or CSIRT teams and enjoy investigating and finding the root of an issue or incident and working on getting the most from leading edge security toolsets and platforms and processes. Candidates who excel will think critically to find ways to resolve security challenges. This role would suit an experienced and self-motivated cyber security professional with strong technical skills and knowledge combined with a passion for cyber security.
Note: Expectation is to be onsite once a month for this role.
**Role Objectives**
-Act as technical lead in the development and enhancement of capabilities such as Cyber Monitoring & Response/Purple Teaming/Threat Hunting/Digital Forensics/Incident Response
-Act as an escalation point for the analysis of security alerts or technical response to security events and incidents
-Review and guide the SOC personnel for well-written, complete, and thorough analysis
-Mentor and guide more junior SOC personnel sharing your knowledge and expertise.
-Develop and improve monitoring & response playbooks.
-Conduct proactive threat hunting and DFIR activities.
-Develop deep expertise in our monitoring systems and technology to act as an SME in working with our detection engineering and automation teams to enhance our abilities to prevent, detect & respond.
-Identify and test new adversary TTPs and our ability to detect and respond to them.
-Identify opportunities for efficiency, work hand in hand with Security Automation team to automate and improve our response processes.
-Assist in the implementation and ongoing support of security systems, acting as an SME for SOC related projects.
-Execute tasks or support projects to enhance team's capabilities.
-Assist in defining SOC requirements for information technology projects.
-Act as a role model and set the standard for technical analysis within the SOC.
-Providing strong mentorship and guidance to more junior SOC team members by acting and leading by example. Bring a positive outlook and seek to motivate and inspire your fellow team members.
-Demonstrate comprehensive understanding of cyber security best practices, risk vectors, mitigation techniques and protection software. Display knowledge of network security concepts and tools such as firewalls, proxy servers, email security and suspicious traffic flows. Exhibit analytical ability to lead incident response and mitigation efforts as well as identify key areas for improvement from post-incident analysis. Show ability to convey cyber security polices and concepts to employees and lead training efforts to ensure all employees follow recommended best practices relating to cyber security.
-Strong understanding of MITRE ATT&CK Cyber Kill Chain and similar frameworks.
-Strong knowledge of security controls related to the detection, analysis, and response (SIEM, EDR, NDR, XDR, UEBA).
-Strong knowledge of Windows and Linux systems, Active Directory, Cloud technologies.
**Qualifications and Skills**
-5+ years of experience in cyber security experience required, ideally in a SOC, DFIR, or CSIRT role.
-Strong verbal and written communication skills with experience in documenting their work to a high level.
-Professional Certifications an advantage but not essential if have requisite role knowledge, GCIH, GNFA, GFCA, Certified Ethical Hacker (CEH), OSCP, CISSP or similar certifications a plus.
-Must be self-directed with the ability to work independently.
-Ability to multi-task and remain productive in a service-driven and results oriented environment.
-Demonstrated strong organizational, analytical, and problem-solving skills.
**Additional Requirements**
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.
SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know at
EOE, including Disability/veterans
This advertiser has chosen not to accept applicants from your region.

Security Incident Response Program Manager

Dublin, Leinster Autodesk

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

**Job Requisition ID #**
25WD92657
**Position Overview**
As our Program Manager for the Security Incident Response department, you'll be at the nexus of Autodesk's global IR mission, stitching together data-driven insights, stakeholder input, and cross-regional collaboration into a living, breathing program that keeps pace with today's threats. You'll deep-dive into the dashboards you architected to uncover subtle upticks in mean time to detection (prompting playbook tweaks), and then lead Quarterly Business Reviews by weaving SOAR pipeline metrics, Legal and Product feedback, and executive priorities into a concise slide deck that guides our roadmap.
You'll be partnering with Product, Engineering, and Risk stakeholders to blueprint the new Security Onboarding program, mapping out telemetry checkpoints, designing interactive IR workshops for major businesses, and ensuring every product has the right sensors feeding our SIEM. In summary, you combine storytelling, engineering discipline, and global collaboration to continuously raise the bar on incident investigation and organizational learning.
**Responsibilities**
**Program direction**
+ Work with department manager to develop incident response charter, strategy and multi-year roadmap
+ Define service level objectives and agreements and establish audit frameworks with regular drills
+ Embed regulatory frameworks such as FedRamp, NIST, ISO, and GDPR into incident response policies
+ Track program spend and calculate return on investment for tools
+ Development and presentation of dashboards for Key Performance Indicators and lead monthly business reviews
**Stakeholder leadership**
+ Share IR program with security operations, legal, product, engineering, and business teams
+ Coordinate executive briefings, post-incident reviews, and steering-committee sessions
+ Design and deliver security onboarding for business units and track completion metrics
**Operational excellence & process improvement**
+ Map incident workflows to identify gaps and drive process improvements
+ Partner with the Triage Manager and Detections Engineering to implement SOAR and SIEM automation and enhance telemetry pipelines
+ Ensure consistency of triage and investigation processes across regions
**Capacity building**
+ Develop and deliver recurring training modules, simulation scenarios and tabletop exercises
+ Collaborate with operations and engineering teams to validate readiness and refine playbooks
**Minimum Qualifications**
**Experience**
+ 5+ years in cybersecurity, with 2+ years managing or program-managing IR/SOC functions in a large, 24/7/365 environment
+ Proven track record of scaling IR processes and tooling across multiple regions
**Technical Acumen**
+ Familiarity with SIEM (Splunk preferred), SOAR platforms, ticketing systems (JIRA), and metrics dashboards
+ Solid understanding of the incident lifecycle, forensics basics, and telemetry pipelines
**Program Management Skills**
+ Certified PMP, PgMP, or equivalent; Agile/Scrum experience a plus
+ Expertise in areas i.e., OKR, developing program road maps, budget planning, SOW development, and vendor negotiation
**Core Skills**
+ Exceptional communicator and collaborator; comfortable with executive-level presentations
+ Strong analytical mindset with a bias for action and continuous improvement
**Education & Certifications**
+ Bachelor's in computer science, Information Security, or related field; advanced degree a plus
+ Relevant certifications (CISSP, CISM, CRISC) highly desirable
#LI-ZG1
**Learn More**
**About Autodesk**
Welcome to Autodesk! Amazing things are created every day with our software - from the greenest buildings and cleanest cars to the smartest factories and biggest hit movies. We help innovators turn their ideas into reality, transforming not only how things are made, but what can be made.
We take great pride in our culture here at Autodesk - it's at the core of everything we do. Our culture guides the way we work and treat each other, informs how we connect with customers and partners, and defines how we show up in the world.
When you're an Autodesker, you can do meaningful work that helps build a better world designed and made for all. Ready to shape the world and your future? Join us!
**Salary transparency**
Salary is one part of Autodesk's competitive compensation package. Offers are based on the candidate's experience and geographic location. In addition to base salaries, our compensation package may include annual cash bonuses, commissions for sales roles, stock grants, and a comprehensive benefits package.
**Diversity & Belonging**
We take pride in cultivating a culture of belonging where everyone can thrive. Learn more here: you an existing contractor or consultant with Autodesk?**
Please search for open jobs and apply internally (not on this external site).
This advertiser has chosen not to accept applicants from your region.

Threat and Protective Intelligence Analyst II

Leinster, Leinster €60000 - €80000 Y Concentric

Posted today

Job Viewed

Tap Again To Close

Job Description

Are you interested in joining an organization with a global reach? In a world of shifting threats, Concentric is your trusted ally. Powered by elite professionals from military, government, and intelligence backgrounds. If you are passionate about intelligence, risk analysis, threat management, executive protection, security operations, or business resiliency, Concentric may be the organization you've been searching for

Concentric is a risk consultancy specializing in delivering strategic security and intelligence services. We provide holistic, intelligent security solutions for private clients and corporations globally. Concentric offers strategic advisory services, risk assessments, physical protection, threat intelligence, open-source monitoring, program audits, secure embedded staffing, and training for security teams and intelligence analysts.  

Our ultimate goal is to be recognized as the most innovative, capable, and trusted Risk Management partner in the world, and we do this by following these core values: 

Integrity – Collaboration - Relationships – Excellence – Creativity - Results  

Join Us,

Concentric - "Your World Secured"

We are currently looking to hire a
Threat and Protective Intelligence Analyst II
to join our team embedded with our client in Dublin This position allows for hybrid work arrangements from our client's office in Dublin. 

JOB DESCRIPTION

The Threat and Protective Intelligence Analyst will be responsible for investigating, interpreting, and communicating information from various sources to identify and

assess risks, inappropriate communications, and threats directed toward our client's assets, personnel, facilities, operations, brand, and reputation. This position requires excellent communication skills and the capacity to assimilate intelligence content from numerous sources into products that effectively communicate risk and opportunity. This position also expects strong communication skills in order to help support and guide analysts on the team. The analyst will also conduct open source investigations, which include ongoing, persistent monitoring for threats, person of interest (POI) investigations, and social media sentiment analysis.

RESPONSIBILITIES

  • Conduct comprehensive risk and threat assessments, including analysis of potential targeted acts of violence, travel risks, event security, and executive protection.
  • Perform open-source intelligence investigations and social media monitoring to collect data on emerging threats and support protective intelligence efforts.
  • Provide critical analysis, including situational and domain awareness, risk profiles, and actionable recommendations for risk mitigation.
  • Monitor international locations for crime, political stability, safety concerns, and potential threats such as terrorism, espionage, public health issues, and infrastructure challenges.
  • Produce timely, accurate, and relevant intelligence products, reports, and briefings tailored to stakeholder needs, ensuring analytical integrity and adherence to team standards.
  • Utilize advanced tools and continuously improve open-source collection methods to monitor and mitigate risks effectively.
  • Build and maintain intelligence-sharing networks within the client's organization and with external stakeholders, including law enforcement when necessary.
  • Collaborate with security staff to manage threats to executive personnel, employees, and facilities.
  • Lead information collection efforts on crisis situations and emerging threats, communicating findings effectively to relevant parties.
  • Ensure regulatory compliance to mitigate legal risks.
  • Develop and maintain strong relationships with other business partners to effectively support their needs with tailored products
  • Flexible work schedule as part of an agile and responsive analytical team: able to work impromptu hours on days, evenings, weekends and holidays as needed
  • Communicate with co-workers, management, clients, and others in a courteous and professional manner
  • Conform with and abide by all regulations, policies, work procedures, and instructions
  • This position requires up to 10% travel

REQUIRED QUALIFICATIONS

  • Minimum 3 to 5  years of related experience providing intelligence or risk analysis
  • Proven ability to be an outstanding colleague in a collaborative setting with a strong initiative to improve processes and procedures
  • Comfortable with changing requirements and priorities; ability to adapt quickly
  • Experience working with the identification and analysis of POI threats
  • Experience using open-source and/or social media tools
  • Experience leveraging technological resources for research and analysis
  • Excellent writing and oral communication skills
  • Experience working with highly confidential information
  • Experience working with diverse partners

PREFERRED QUALIFICATIONS

  • Bachelor's Degree in political science, international affairs, economics, business, or related field or equivalent experience
  • Regional expertise
  • Language skills
  • Data analysis
  • Experience conducting due diligence investigations
  • Familiarity with crisis threat management and/or law enforcement operations

COMPENSATION & BENEFITS

  • 1200 Euro for Medical Stipend
  • Discretionary Performance Bonus after 1 year
  • 20 Days of Annual Leave (Vacation)
  • 10 Public Holidays
  • 10 Sick days
  • Group term life insurance (2x salary)
  • Employee Assistance Program for personal needs

Dublin, Ireland Pay Range: €70.000 EUR - €75.000 EUR

Concentric and SPS Global acknowledge the systemic barriers in the security industry and recognize that removing those barriers will require a collaborative and conscious effort. Concentric and SPS Global are committed to programs and initiatives that promote diversity, equity, and inclusion, enhancing our organization and the broader community. We are creating a diverse environment and are proud to be an equal opportunity employer. We encourage people from all backgrounds to apply. All qualified applicants will receive consideration for employment regardless of race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.

Concentric Advisors and SPS Global are committed to protecting the privacy and security of all applicants who submit personal information to us. You can access our GDPR and CCPA policy by clicking the GDPR button at the bottom of our career page.

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Threat Intelligence Jobs