63 Vulnerability Assessment jobs in Ireland

Vulnerability Assessment Supervisor, International Protection

Dublin, Leinster €42000 - €84000 Y Minana International T/A GoodPeople

Posted today

Job Viewed

Tap Again To Close

Job Description

Reporting Relationship

  • Reports to the Manager, Vulnerability Assessments

Working Relationships

  • You will work with a multidisciplinary team at City West including the IPAS Welfare Team, Dept of Social Protection, NGOs and other stakeholders.

About the Role:

Supervision and Team Leadership

  • Lead, supervise, and support a team of Vulnerability Assessment Officers.
  • Monitor team performance to ensure adherence to organisational policies, procedures, and ethical standards.
  • Provide regular feedback and conduct performance evaluations.

Operational Oversight

  • Ensure assessments are conducted in line with evidence-based approach, respect the "do no harm" principle and best practices.
  • Review and approve assessment reports for accuracy, thoroughness, and compliance with legal and ethical guidelines.

Quality Assurance and Compliance

  • Implement and maintain quality control processes to uphold high standards of service delivery.
  • Stay updated on relevant international human rights and international protection law frameworks, and Ireland's international protection and migration governance systems.
  • Ensure team compliance with duty of care principles, informed consent protocols, and best interest determinations, especially for children.

Stakeholder Engagement

  • Act as a liaison between the Vulnerability Assessment team and other internal departments or external stakeholders.
  • Collaborate with social protection services and other relevant agencies to ensure appropriate placement and support for vulnerable individuals.

Case Management and Support

  • Assist with complex or sensitive cases, offering expertise on handling issues related to gender inequality, trauma, and other specific vulnerabilities.
  • Ensure the team maintains respect, empathy, and discretion when engaging with individuals from diverse cultural, age, and gender backgrounds.
  • Support the Vulnerability Assessment Officers in identifying strengths and coping strategies in individuals to enhance their safety and recovery.

PERSON SPECIFICATIONS

Education & Training:

  • A degree level 7 or 8 qualification in Counselling/Social Work/Nursing/Social Care / Social Studies /Teaching/ Psychology/Human Resources or other empathy-centric disciplines that require interaction with people is a requirement for this position.

Experience:

  • Minimum 2years experience in the field of social care is essential.
  • Proven competence in the care and support of the adults in vulnerable situations and a genuine interest in this area is required.

Competencies and Values:

  • Human Rights Based Approach
  • Resilience, Positive Attitude & Openness to Change
  • Effective Communication & Working Relationships
  • Planning, Organising & Reprioritising
  • Innovation, Creativity & Problem Solving

Personal Specification:

A strong commitment to caring and an empathetic understanding of those going the International protection system are essential attributes for this role. The successful candidate should possess excellent people skills, be flexible and have experience with rapid and complex changing work environments.

Professional Expectation

You will be expected to keep abreast of current developments and best practice in the area of International Protection. In this respect you may from time to time be required to attend appropriate courses and seminars.

The Project Worker/ Reception Officer must be aware of ethical policies and procedures which pertain to the sector including:

  • Vulnerability assessment policy
  • Good People Services agreed Policies and Codes of Good Practice.
  • Diversity, Equality, Cultural Awareness and Anti-Racism;
  • Children First Training &Safeguarding Vulnerable Persons at Risk of Abuse.
  • Confidentiality Guidelines.
  • Data Protection Guidelines (GDPR).
  • Equal Opportunity Principles.
  • Health & Safety requirements in compliance with Good People Services instructions.
  • Be fully familiar with fire precautions and fire drills.
  • Notification of accidents, incidents, and other reportable events.
  • Code of Practice for Persons working in Reception Centres;
  • First Aid Training Basics and Beyond Customer Care;
  • Conflict Management;
  • Resilience Training

Confidentiality

In the course of your employment, you may have access to or hear information concerning the medical or personal affairs of service users or staff or other centres business. Such records and information are strictly confidential. In addition, records must never be left in such a manner that unauthorised persons can obtain access to them.

Location: City West/ Dublin City Centre

Salary: €21.50/hr

Languages Required: Georgian, Albanian, Urdu or Portuguese (fluent English as well)

Job Type: Full-time

Pay: From €21.50 per hour

Ability to commute/relocate:

  • CO. Dublin, CO. Dublin: reliably commute or plan to relocate before starting work (required)

Education:

  • Bachelor's (required)

Experience:

  • Social care: 1 year (required)

Language:

  • Ukrainian and English, Georgian and English (required)

Work authorisation:

  • Ireland (required)

Work Location: In person

This advertiser has chosen not to accept applicants from your region.

Penetration Testing Engineer

Cork, Munster €53300 - €88800 Y McKesson

Posted today

Job Viewed

Tap Again To Close

Job Description

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.

We are seeking a Penetration Testing Engineer to join our Cybersecurity team. This role is pivotal in proactively identifying and mitigating security vulnerabilities across our applications, infrastructure, and cloud environments. The ideal candidate will have experience in offensive security, red teaming, and vulnerability exploitation, and will contribute to strengthening our security posture through rigorous testing and threat simulation.

Key Responsibilities:

  • Penetration Testing
  • Plan, execute, and report on penetration tests targeting web applications, APIs, mobile apps, infrastructure, and cloud environments.
  • Simulate real-world attacks to assess the effectiveness of security controls and incident response capabilities.
  • Develop customized exploits and tools to support advanced testing relevant to the engagement.
  • Vulnerability Assessment & Exploitation:
  • Conduct in-depth vulnerability assessments using both automated tools and manual techniques.
  • Validate and exploit vulnerabilities to demonstrate potential impact and risk.
  • Collaborate with Application teams & peer Cybersecurity groups to ensure timely remediation and risk mitigation.
  • Project Management
  • Scope and track compliance of applications & entities with pentest policy requirements.
  • Scheduling and customer reach out to coordinate engagements with internal or external vendor resources.
  • Reporting & Communication:
  • Deliver detailed, actionable reports to technical and non-technical stakeholders.
  • Present findings and recommendations to engineering, operations, and leadership teams.
  • Maintain documentation of testing methodologies, tools, and results.
  • Security Research & Innovation:
  • Stay current with emerging threats, vulnerabilities, and offensive security techniques.
  • Participate in threat modeling and contribute to the development of attack simulations.

Required / Basic Qualifications:

  • 4+ years of hands-on experience in penetration testing, bug bounty, red teaming, or other relevant offensive security roles.
  • Experience with Bug Bounty programs (HackerOne, BugCrowd)
  • Proficiency in tools such as Burp Suite, Metasploit, Cobalt Strike, Nmap, and Kali Linux.
  • Experience with cloud penetration testing (AWS, Azure, GCP).
  • Familiarity with MITRE ATT&CK framework and threat emulation techniques.
  • Understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top 10).

Preferred Qualifications:

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field. Advanced certifications preferred (e.g., OSCP, OSCE, GPEN, GCPN, GXPN).
  • Strong analytical and problem-solving abilities.
  • Excellent written and verbal communication skills.
  • Project and time management skills
  • Experience in purple teaming and collaboration with defensive teams.
  • Experience managing application security tools (SAST, DAST, SCA, WAF).

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to support physical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations. In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position
€53,300 - €88,800

This advertiser has chosen not to accept applicants from your region.

Penetration Testing Intern

Waterford, Munster €30000 - €50000 Y Sun Life

Posted today

Job Viewed

Tap Again To Close

Job Description

You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to be your best self. You'll work with dynamic colleagues - experts in their fields - who are eager to share their knowledge with you. Your leaders will inspire and help you reach your potential and soar to new heights. Every day, you'll have new and exciting opportunities to make life brighter for our Clients - who are at the heart of everything we do. Discover how you can make a difference in the lives of individuals, families and communities around the world.

Job Description:
You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to be your best self. You'll work with dynamic colleagues - experts in their fields - who are eager to share their knowledge with you. Your leaders will inspire and help you reach your potential and soar to new heights. Every day, you'll have new and exciting opportunities to make life brighter for our Clients - who are at the heart of everything we do. Discover how you can make a difference in the lives of individuals, families and communities around the world.
Job Description:
Sun Life is a global Financial Services company. Our Security Testing team is responsible for detecting and exploiting weaknesses in Sun Life Applications by performing Penetration Tests with team members located in Waterford and around the globe. Right now, we are looking for people who are passionate about technology and Information Security and the important role it plays in keeping Sun Life Applications and client data safe to join us and experience what it's like to work in the exciting area of Penetration Testing.

Job Title:
Penetration Testing Intern
Core competencies/qualities:
Do you have a passion for technology and Information Security, enthusiasm and a willingness to learn? Do you enjoy solving problems? Trying different solutions until you reach the best result? Do you enjoy continuous learning and development? Are you familiar with and have an interest in the tools and techniques used by ethical hackers? Do you thrive collaborating with a team of diverse, inclusive professionals? If this sounds like you, please read on.

Overview of what we do:
Our Penetration Testing Security Analysts are part of the Information Security – Digital Security Threat Management team who provide a wide range of services in the Information Security space. From one day to the next you could be ethically hacking Sun Life's Web and Mobile applications, running vulnerability scans and analyzing results, performing retests of previous vulnerabilities, responding to queries related to vulnerabilities found during testing or researching and investigating new vulnerabilities and threats.

Responsibilities/tasks:
As a
Penetration Testing Intern
:

You will be tasked with participating in the below high-level services

  • Perform penetration testing (Ethical Hacking) and vulnerability scanning activities for Sun Life's internal and external clients.
  • Present reports and data on the findings from penetration testing to the various support teams responsible for these applications.
  • Work with associated teams to help remediate the vulnerabilities found.
  • Proactively research developments in the Information Security industry looking for opportunities to make improvements for the team and clients.

Job Category:
IT - Technology Services

Posting End Date:
30/09/2025

This advertiser has chosen not to accept applicants from your region.

Penetration Testing Engineer

Cork, Munster €53000 - €88700 Y McKesson Corporation

Posted today

Job Viewed

Tap Again To Close

Job Description

Success Profile

What makes a successful Penetration Testing Engineer ? Here are the top traits.

Conceptual

Proactive

Problem-Solver

Strategic

Technologically Savvy

Visual Thinker

Culture

Accomplish

Make a meaningful impact by using your problem-solving skills to push the boundaries of innovation in healthcare, while maintaining a healthy work-life balance.

Innovate

Foster a digital mindset to drive IT transformation across McKesson through our evolving data and technology tools.

Grow

Join a supportive environment where you can advance your career and develop both personally and professionally.

Benefits
Coverage you can rely on
  • Medical, Dental, and Vision
  • Health Spending Accounts
  • Flexible Spending Accounts
Benefits that go beyond your base pay
  • 401(k) (U.S.)
  • Pension (Canada)
  • Employee Stock Purchase Plan
Support for total well-being
  • Mental Health Programs
  • Flexible Schedules
  • Paid Time Off
  • Wellness Program
  • Education Reimbursement
  • Volunteer Opportunities
  • Flexible Work Environment
A global leader of inclusion

McKesson's commitment to diversity and inclusion starts at the top. We have also been named a Best Employer for Diversity by Forbes.

Responsibility

McKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.

What you do at McKesson matters. We foster a culture where you can grow, make an impact, and are empowered to bring new ideas. Together, we thrive as we shape the future of health for patients, our communities, and our people. If you want to be part of tomorrow's health today, we want to hear from you.

We are seeking a Penetration Testing Engineer to join our Cybersecurity team. This role is pivotal in proactively identifying and mitigating security vulnerabilities across our applications, infrastructure, and cloud environments. The ideal candidate will have experience in offensive security, red teaming, and vulnerability exploitation, and will contribute to strengthening our security posture through rigorous testing and threat simulation.

Key Responsibilities:

  • Penetration Testing

  • Plan, execute, and report on penetration tests targeting web applications, APIs, mobile apps, infrastructure, and cloud environments.

  • Simulate real-world attacks to assess the effectiveness of security controls and incident response capabilities.

  • Develop customized exploits and tools to support advanced testing relevant to the engagement.

  • Vulnerability Assessment & Exploitation:

  • Conduct in-depth vulnerability assessments using both automated tools and manual techniques.

  • Validate and exploit vulnerabilities to demonstrate potential impact and risk.

  • Collaborate with Application teams & peer Cybersecurity groups to ensure timely remediation and risk mitigation.

  • Project Management

  • Scope and track compliance of applications & entities with pentest policy requirements.

  • Scheduling and customer reach out to coordinate engagements with internal or external vendor resources.

  • Reporting & Communication:

  • Deliver detailed, actionable reports to technical and non-technical stakeholders.

  • Present findings and recommendations to engineering, operations, and leadership teams.

  • Maintain documentation of testing methodologies, tools, and results.

  • Security Research & Innovation:

  • Stay current with emerging threats, vulnerabilities, and offensive security techniques.

  • Participate in threat modeling and contribute to the development of attack simulations.

Required / Basic Qualifications:

  • 4+ years of hands-on experience in penetration testing, bug bounty, red teaming, or other relevant offensive security roles.
  • Experience with Bug Bounty programs (HackerOne, BugCrowd)

  • Proficiencyin tools such as Burp Suite, Metasploit, Cobalt Strike, Nmap, and Kali Linux.

  • Experience with cloud penetration testing (AWS, Azure, GCP).

  • Familiarity with MITRE ATT&CK framework and threat emulation techniques.

  • Understanding of secure coding practices and common vulnerabilities (e.g., OWASP Top 10).

.

Preferred Qualifications:

  • Bachelor's degree in Computer Science, Cybersecurity, or a related field. Advanced certifications preferred (e.g., OSCP, OSCE, GPEN, GCPN, GXPN).

  • Strong analytical and problem-solving abilities.

  • Excellent written and verbal communication skills.

  • Project and time management skills

  • Experience in purple teaming and collaboration with defensive teams.

  • Experience managing application security tools (SAST, DAST, SCA, WAF).

At McKesson, we care about the well-being of the patients and communities we serve, and that starts with caring for our people. That's why we have a Total Rewards package that includes comprehensive benefits to supportphysical, mental, and financial well-being. Our Total Rewards offerings serve the different needs of our diverse employee population and ensure they are the healthiest versions of themselves.

As part of Total Rewards, we are proud to offer a competitive compensation package at McKesson. This is determined by several factors, including performance, experience and skills, equity, regular job market evaluations, and geographical markets. The pay range shown below is aligned with McKesson's pay philosophy, and pay will always be compliant with any applicable regulations.In addition to base pay, other compensation, such as an annual bonus or long-term incentive opportunities may be offered.

Our Base Pay Range for this position

€53,300 - €88,800

This advertiser has chosen not to accept applicants from your region.

Sr. Penetration Testing and Cloud Automation Engineer

Cork, Munster €90000 - €120000 Y Proofpoint

Posted today

Job Viewed

Tap Again To Close

Job Description

About Us
We are the leader in human-centric cybersecurity. Half a million customers, including 87 of the Fortune 100, rely on Proofpoint to protect their organizations. We're driven by a mission to stay ahead of bad actors and safeguard the digital world. Join us in our pursuit to defend data and protect people.

How We Work

At Proofpoint, you'll be part of a global team that breaks barriers to redefine cybersecurity, guided by our BRAVE core values Bold in how we dream and innovate, Responsive to feedback, challenges, and opportunities, Accountable for results and best-in-class outcomes, Visionary in future-focused problem-solving, Exceptional in execution and impact.

Corporate Overview
Proofpoint is a leading cybersecurity company protecting organizations' greatest assets and biggest risks vulnerabilities in people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber-attacks. Leading organizations of all sizes, including more than half of the Fortune 1000, rely on Proofpoint for people-centric security and compliance solutions mitigating their most critical risks across email, the cloud, social media, and the web.

We are singularly devoted to helping our customers protect their greatest assets and biggest security risk their people. That's why we're a leader in next-generation cybersecurity. Protection Starts with People. #Proofpoint.

The Role
We are looking for a highly skilled and experienced Senior Security Engineer with a strong focus on Penetration Testing and Cloud Security Automation/DevSecOps to join our Security Engineering team.

In this role, you'll lead internal penetration testing efforts and red-team style assessments of critical infrastructure and applications, enabling secure-by-default infrastructure and secure software delivery pipelines. You will also apply your expertise in scripting, infrastructure-as-code (IaC), and cloud-native security practices to improve posture, visibility, and response.

Based in Cork, Ireland this key role will drive key Cloud/Data Centre security initiatives for Proofpoint Product portfolio. This is a high-impact role where you'll help define and execute both the offensive testing strategy and defensive automation roadmap. You'll be a go-to expert in uncovering vulnerabilities and building durable controls to prevent their exploitation at scale.

Key Responsibilities

  • Penetration Testing & Offensive Security

  • Design and execute targeted internal red team / penetration tests across infrastructure, SaaS, APIs, and cloud environments

  • Perform manual and automated testing to simulate real-world attack scenarios, including lateral movement and privilege escalation
  • Collaborate with engineering teams to remediate findings through secure architecture and configuration

  • Perform application security testing (black-box, grey-box, and white-box), including SAST, DAST, and manual review

  • Conduct red-team and purple-team exercises to simulate attacker behaviours and validate detection/resilience capabilities
  • Support the development of exploit POCs, custom tooling, and automation pipelines for recurring testing scenarios
  • Security Automation & DevSecOps Architect and build scalable cloud security automation pipelines from first principles, Develop and maintain Terraform modules, CI/CD integrations, and IaC security gates, Build and operate security data pipelines to ingest and analyse scan and detection data at scale
  • Architect, build, and maintain security data pipelines to ingest, normalize, and analyse telemetry at scale
  • Lead or contribute to threat modelling, risk assessments, and security architecture reviews.

What You Bring To The Team

  • Extensive experience in Offensive Security, DevSecOps, security engineering roles
  • Penetration testing experience across infrastructure, cloud services, and web applications
  • Familiarity with tools such as Burp Suite, Metasploit, Nmap, OSINT, BloodHound, Prowler, Kube-hunter, or custom scripts
  • Solid understanding of MITRE ATT&CK, OWASP Top 10, CWE, and cloud attack paths
  • Thorough understanding of AWS, Azure, or GCP security models, IAM, and threat surfaces
  • Proven ability to build cloud-native security automation using Terraform (IaC), CI/CD tools and pipelines, Python/Go/Bash
  • Excellent communication and collaboration skills with the ability to drive cross-functional initiatives.

Beneficial Experience

  • Experience with SIEMs, SOAR, or threat intel platforms
  • Experience with container security (e.g., Docker, Kubernetes, Falco, Trivy)
  • Exposure to managing Network IPS/IDS systems (such as Stamus/Suricata
  • Certifications OSCP, OSWE, OSEP, CRTO, GXPN or equivalent are a plus

Why Proofpoint
Protecting people is at the heart of our award-winning lineup of cybersecurity solutions, and the people who work here are the key to our success. We're a customer-focused and a driven-to-win organization with leading-edge products. We are an inclusive, diverse, multinational company that believes in culture fit, but more importantly 'culture-add', and we strongly encourage people from all walks of life to apply.

We believe in hiring the best and the brightest to help cultivate our culture of collaboration and appreciation. Apply today and explore your future at Proofpoint

Why Proofpoint? At Proofpoint, we believe that an exceptional career experience includes a comprehensive compensation and benefits package. Here are just a few reasons you'll love working with us

  • Competitive compensation
  • Comprehensive benefits
  • Learning & Development We are committed to the growth and development of our team members, offering a range of programs including leadership and professional development workshops, stretch project assignments, and mentoring opportunities to help employees reach their full potential.
  • Flexible work environment (Remote options, hybrid schedules, flexible hours, etc.).
  • Annual wellness and community outreach days
  • Always on recognition for your contributions
  • Global collaboration and networking opportunities

Our Culture

Our culture is rooted in values that inspire belonging, empower purpose and drive success-every day, for everyone. We encourage applications from individuals of all backgrounds, experiences, and perspectives. If you need accommodation during the application or interview process, please reach out to How to Apply Interested? Submit your application here https We can't wait to hear from you

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Leinster, Leinster €60000 - €80000 Y BnM

Posted today

Job Viewed

Tap Again To Close

Job Description

1

body{font:16px Arial,Helvetica;}p{padding:10px;margin:0}

Security Analyst (OT)

Newbridge

(Open to public competition)

The Security Analyst will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within BnM OT and IT systems. The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines.

The main duties and responsibilities of the role will include the following:

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and Availability of BnM assets.
  • Support annual external or Internal audits as required, reporting of risks, controls and/or standards that are in place.
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role.
  • Provide analysis, assessment and trending of security log data from a large number of security devices.
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises.
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives.

The Person
The ideal candidate will possess the following qualification, skills, knowledge and attributes:

  • 3-5 years industry experience.
  • 3rd level qualification in Information Technology or equivalent experience in a related field.
  • Strong communication and Business Analysis skills are essential for the role.
  • Experience with CISSP/CEH/CompTIA an advantage.

The selection process for this role will include candidate screening from application.

If you wish to be considered simply click "Apply" on the job advert, on or before 8th October 2025.

BnM is an equal opportunities employer.

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Leinster, Leinster €60000 - €80000 Y Bord na Mona

Posted today

Job Viewed

Tap Again To Close

Job Description

body{font:16px Arial,Helvetica;}p{padding:10px;margin:0}

Security Analyst (OT)

Newbridge

(Open to public competition)

The Security Analyst will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within BnM OT and IT systems. The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines.

The main duties and responsibilities of the role will include the following:

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and Availability of BnM assets.
  • Support annual external or Internal audits as required, reporting of risks, controls and/or standards that are in place.
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role.
  • Provide analysis, assessment and trending of security log data from a large number of security devices.
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises.
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives.

The Person:

The ideal candidate will possess the following qualification, skills, knowledge and attributes:

  • 3-5 years industry experience.
  • 3rd level qualification in Information Technology or equivalent experience in a related field.
  • Strong communication and Business Analysis skills are essential for the role.
  • Experience with CISSP/CEH/CompTIA an advantage.

The selection process for this role will include candidate screening from application.

If you wish to be considered simply click "Apply" on the job advert, on or before 8th October 2025.

BnM is an equal opportunities employer.

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Vulnerability assessment Jobs in Ireland !

Security Analyst

Maynooth, Leinster €30000 - €60000 Y HireWise

Posted today

Job Viewed

Tap Again To Close

Job Description

Our Client a leading Organisation in the Renewable Energy Sector are looking to attract a
Security Analyst (OT)
for their business. The successful candidate will support the Technology Security Manager in the identification and ongoing monitoring of specific security risks within the Organisation's OT and IT systems.

The Security Analyst will liaise with the business and other IT functions and the wider business representatives to resolve issues, manage risk and to solve problems and deal with difficulties that arise with compliance of policy, process and other guidelines

Key Responsibilities

  • Development and enforcement of OT Security Controls/Policies to protect the Confidentiality, Integrity and availability of Company assets
  • .Support annual External or Internal audits as required, reporting of risks, controls and/or standards that are in place
  • Keep abreast of information security frameworks and methodologies and other information security related best practice appropriate to the role
  • Provide analysis, assessment and trending of security log data from a large number of security devices
  • All employees are expected to co-operate fully with all provisions taken by the company for ensuring Health and Safety, and Welfare of co-employees and members of the public using the premises
  • Proactively participate in the Performance Management process to ensure delivery of own, and the wider team's, objectives

Key Requirements

The ideal candidate will possess the following qualification, skills, knowledge, and attributes

  • 3-5 years industry experience
  • 3rd level qualification in Information Technology or equivalent experience in a related field
  • Strong communication and Business Analysis skills are essential for the role
  • Experience with CISSP/CEH/CompTIA an advantage.
This advertiser has chosen not to accept applicants from your region.

Security Analyst

Tralee, Munster €40000 - €70000 Y SMBC Group

Posted today

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.

In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.

  • This is a hybrid role, requiring the successful candidate to attend our Tralee office.
  • Current hours of support begin at 7am through until 10pm Monday – Friday, working 7.5 hours each day on a shift rotation basis which changes each week

Role Description

SMBC are seeking a detail-oriented and proactive Security Analyst to join our Identity & Access Management (IAM) team. This role is responsible for protecting the integrity, confidentiality, and availability of information by ensuring appropriate security controls are enforced on company assets, while maintaining high standards of availability, resilience, and performance.

The Security Analyst will focus on managing Active Directory, creating and maintaining access packages, and analysing unstructured ServiceNow tickets to support access governance and security operations. The ideal candidate will have at least 2 years of experience in a similar role and a strong understanding of IAM principles. This position works closely with the IAM Engineering team to ensure secure and efficient access management across the organization.

The successful candidate will be process-oriented, possess strong communication skills, and be comfortable liaising with stakeholders at all levels. This role is part of a global support team within a multinational financial services company. Support hours run from 7:00 AM to 10:00 PM (Monday–Friday), with 7.5-hour shifts on a weekly rotation. Occasional planned Saturday work (approximately 5 times per year) and coverage during local bank holidays may be required to support global operations.

This role will report to the Team Lead of Security Analyst Team.

Role Objectives: Delivery

  • Manage and maintain Active Directory user and group configurations.
  • Design, implement, and manage access packages and entitlement workflows.
  • Analyse and triage unstructured ServiceNow tickets related to access requests, incidents, and provisioning issues.
  • Collaborate closely with the IAM Engineering team to support automation, policy enforcement, and system enhancements.
  • Ensure compliance with internal security policies and external regulatory requirements.
  • Participate in access reviews, audits, and remediation efforts.
  • Document processes, procedures, and technical configurations for knowledge sharing and audit readiness.
  • Contribute to process improvement initiatives (e.g., Lean) and assist with automation to reduce manual work.
  • Provide an escalation point to IT Support teams for users with access and identification issues. Assist with audits of network and data access to ensure user rights assignments are applied correctly and kept in appropriate scope according to technology policy.

Qualifications And Skills

  • 2+ years of experience in a Security Analyst or IAM-related role.
  • Hands-on experience with Active Directory (in Entra & On Prem) and access management tools.
  • Proficiency in ServiceNow, especially in analysing and resolving unstructured tickets.
  • Familiarity with IAM concepts such as least privilege, RBAC, and access lifecycle management.
  • Strong analytical and problem-solving skills.
  • Have strong verbal and written communication skills.
  • Ability to demonstrate a self-motivated and disciplined approach to learning and working.
  • Demonstrate basic knowledge of polices and controls regarding data sharing and access restrictions between restricted parties.
  • Willingness to learn and grow within a team environment
  • Ability to work in a team environment and demonstrate leadership skills when needed.
  • Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.

Additional Requirements
SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.

SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know

This advertiser has chosen not to accept applicants from your region.

Security Analyst

Tralee, Munster €80000 - €100000 Y Sumitomo Group

Posted today

Job Viewed

Tap Again To Close

Job Description

SMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group, Inc. (SMFG) is the holding company of SMBC Group, which is one of the three largest banking groups in Japan. SMFG's shares trade on the Tokyo, Nagoya, and New York (NYSE: SMFG) stock exchanges.

In the Americas, SMBC Group has a presence in the US, Canada, Ireland, Mexico, Brazil, Chile, Colombia, and Peru. Backed by the capital strength of SMBC Group and the value of its relationships in Asia, the Group offers a range of commercial and investment banking services to its corporate, institutional, and municipal clients. It connects a diverse client base to local markets and the organization's extensive global network. The Group's operating companies in the Americas include Sumitomo Mitsui Banking Corp. (SMBC), SMBC Nikko Securities America, Inc., SMBC Capital Markets, Inc., SMBC MANUBANK, JRI America, Inc., SMBC Leasing and Finance, Inc., Banco Sumitomo Mitsui Brasileiro S.A., and Sumitomo Mitsui Finance and Leasing Co., Ltd.

  • This is a hybrid role, requiring the successful candidate to attend our Tralee office.
  • Current hours of support begin at 7am through until 10pm Monday – Friday, working 7.5 hours each day on a shift rotation basis which changes each week
Role Description

SMBC are seeking a detail-oriented and proactive Security Analyst to join our Identity & Access Management (IAM) team. This role is responsible for protecting the integrity, confidentiality, and availability of information by ensuring appropriate security controls are enforced on company assets, while maintaining high standards of availability, resilience, and performance.

The Security Analyst will focus on managing Active Directory, creating and maintaining access packages, and analysing unstructured ServiceNow tickets to support access governance and security operations. The ideal candidate will have at least 2 years of experience in a similar role and a strong understanding of IAM principles. This position works closely with the IAM Engineering team to ensure secure and efficient access management across the organization.

The successful candidate will be process-oriented, possess strong communication skills, and be comfortable liaising with stakeholders at all levels. This role is part of a global support team within a multinational financial services company. Support hours run from 7:00 AM to 10:00 PM (Monday–Friday), with 7.5-hour shifts on a weekly rotation. Occasional planned Saturday work (approximately 5 times per year) and coverage during local bank holidays may be required to support global operations.

This role will report to the Team Lead of Security Analyst Team.

Role Objectives: Delivery
  • Manage and maintain Active Directory user and group configurations.
  • Design, implement, and manage access packages and entitlement workflows.
  • Analyse and triage unstructured ServiceNow tickets related to access requests, incidents, and provisioning issues.
  • Collaborate closely with the IAM Engineering team to support automation, policy enforcement, and system enhancements.
  • Ensure compliance with internal security policies and external regulatory requirements.
  • Participate in access reviews, audits, and remediation efforts.
  • Document processes, procedures, and technical configurations for knowledge sharing and audit readiness.
  • Contribute to process improvement initiatives (e.g., Lean) and assist with automation to reduce manual work.
  • Provide an escalation point to IT Support teams for users with access and identification issues. Assist with audits of network and data access to ensure user rights assignments are applied correctly and kept in appropriate scope according to technology policy.
Qualifications and Skills
  • 2+ years of experience in a Security Analyst or IAM-related role.
  • Hands-on experience with Active Directory (in Entra & On Prem) and access management tools.
  • Proficiency in ServiceNow, especially in analysing and resolving unstructured tickets.
  • Familiarity with IAM concepts such as least privilege, RBAC, and access lifecycle management.
  • Strong analytical and problem-solving skills.
  • Have strong verbal and written communication skills.
  • Ability to demonstrate a self-motivated and disciplined approach to learning and working.
  • Demonstrate basic knowledge of polices and controls regarding data sharing and access restrictions between restricted parties.
  • Willingness to learn and grow within a team environment
  • Ability to work in a team environment and demonstrate leadership skills when needed.
  • Possess a highly developed sense of personal accountability and follow-through with an ability to effectively prioritize multiple personal tasks, projects, and goals.
Additional Requirements

SMBC's employees participate in a hybrid workforce model that provides employees with an opportunity to work from home, as well as, from an SMBC office. SMBC requires that employees live within a reasonable commuting distance of their office location. Prospective candidates will learn more about their specific hybrid work schedule during their interview process.

SMBC provides reasonable accommodations during candidacy for applicants with disabilities consistent with applicable federal, state, and local law. If you need a reasonable accommodation during the application process, please let us know

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Vulnerability Assessment Jobs