Incident Response Analyst

Found in: beBee S IE - 3 weeks ago


Dublin, Ireland ServiceNow Full time
Company Description

At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can’t wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make that possible. We dream big together, supporting each other to make our individual and collective dreams come true. The future is ours, and it starts with you. 

With more than 7,700+ customers, we serve approximately 85% of the Fortune 500®, and we're proud to be one of FORTUNE 100 Best Companies to Work For® and World's Most Admired Companies™.

Learn more on Life at Now blog and hear from our employees about their experiences working at ServiceNow.

Unsure if you meet all the qualifications of a job description but are deeply excited about the role? We still encourage you to apply At ServiceNow, we are committed to creating an inclusive environment where all voices are heard, valued, and respected. We welcome all candidates, including individuals from non-traditional, varied backgrounds, that might not come from a typical path connected to this role. We believe skills and experience are transferrable, and the desire to dream big makes for great candidates.

Job Description

About Digital Technology

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth. We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.

Ultimately, we strive to make the world work better for our employees and customers—when you work in ServiceNow Digital Technology, you work for them.

The Global Incident Response (GIR) team consists of three units: Triage, Incident Response and Incident Command.

You will be joining the Triage team as an Information Security Analyst monitoring the tools and systems that defend ServiceNow’s production and corporate environment.

· Global Triage team is responsible to provide 24x7x365 continuous monitoring of correlated security event feeds and the appropriate triage and escalation in case of an identified security incident.

· Triage team is the primary contact for any suspected security incident and works together with the Incident Response team on resolving incidents and remediating threats across Servicenow enterprise

· Define relationships between seemingly unrelated events through deductive reasoning, come up with ways to do things faster, better and more effectively while maintaining a laser focus on quality.

· You will work on a geographically diverse team to respond to threats that may arise against our infrastructure, and track incidents to closure, working across functional teams.

· You may be called upon to assist with the deployment, integration and initial configuration of new security solutions or enhancements to existing security solutions; including network, and systems to improve overall platform security.

· You will be required to engage an escalation point of contact in the On-Call rotation, to ensure that Global Incident Response team can respond to priority incidents in a timely manner, and must be willing to work weekend shift and hours outside of standard business hours, if necessary.

Qualifications

· 3 - 4 + years related experience or equivalent combination of education and experience

· Deep understanding of Security Operations Center and Security Incident Response Team protocols and procedures

· A solid foundation in networking fundamentals, with a deep understanding of TCP/IP and other core protocols

· Background working with data logging applications (e.g. Splunk)

· Knowledge of internet security protocols and technologies

· The ability to analyze event and systems logs, perform forensic analysis (good to have), analyze malware, and other incident response related data, as needed

· Familiarity with intrusion detection systems and different layers of defense across Endpoint, Email & Network level layers

· Knowledge of latest attack vectors, threat tactics and attacker techniques targeting SaaS companies

· Understanding of Windows and Linux operating systems and command line tools

· Enterprise level analysis and defense experience are a plus

· Willingness to work weekend on-call

· Scripting knowledge is good to have

· CompTIA Security+, GSEC, CEH (Practical) certifications are good to have. 

Additional Information

ServiceNow is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status or any other category protected by law.

At ServiceNow, we lead with flexibility and trust in our distributed world of work. Click here to learn about our work personas: flexible, remote and required-in-office.

If you require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact us at talent.acquisition@servicenow.com for assistance.

For positions requiring access to technical data subject to export control regulations, including Export Administration Regulations (EAR), ServiceNow may have to obtain export licensing approval from the U.S. Government for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by the U.S. Government.

Please Note: Fraudulent job postings/job scams are increasingly common. Click here to learn what to watch out for and how to protect yourself. All genuine ServiceNow job postings can be found through the ServiceNow Careers site.

 

From Fortune. © 2022 Fortune Media IP Limited All rights reserved. Used under license.

Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, ServiceNow.


  • Systems Development Engineer, AWS Incident Response

    Found in: Talent IE C2 - 3 weeks ago


    Dublin, Ireland Amazon Data Services Ireland Limited Full time

    AWS Incident Response is at the heart of high availability of Amazon Web Services. We make customer impacting events shorter and less frequent by providing large scale event and incident management. Our automated tooling quickly identifies the issue and helps mitigate its impact, and much of our engineer time is spent on projects to improve the tooling and...

  • Responsible Content Analyst

    Found in: Talent IE C2 - 2 weeks ago


    Dublin, Ireland Microsoft Full time

    Overview Microsoft Risk, Trust, and Safety Operations (RTS & AIO) ensures the business ecosystem of processes, organizations and systems effectively enable Microsoft and 3rd Parties to conduct business in a compliant and ethical manner. We incorporate trade compliance requirements for proactive identification and mitigation of risk for compliant...

  • Responsible Content Analyst

    Found in: beBee S IE - 3 weeks ago


    Dublin, Ireland Microsoft Games Full time

    Microsoft Risk, Trust, and Safety Operations (RTS & AIO) ensures the business ecosystem of processes, organizations and systems effectively enable Microsoft and 3rd Parties to conduct business in a compliant and ethical manner. We incorporate trade compliance requirements for proactive identification and mitigation of risk for compliant growth. We protect...

  • Responsible Content Analyst

    Found in: beBee S IE - 3 weeks ago


    Dublin, Ireland Microsoft Games Full time

    Microsoft Risk, Trust, and Safety Operations (RTS & AIO) ensures the business ecosystem of processes, organizations and systems effectively enable Microsoft and 3rd Parties to conduct business in a compliant and ethical manner. We incorporate trade compliance requirements for proactive identification and mitigation of risk for compliant growth. We protect...

  • Responsible Content Analyst

    Found in: beBee S IE - 3 weeks ago


    Dublin, Ireland Microsoft Games Full time

    Microsoft Risk, Trust, and Safety Operations (RTS & AIO) ensures the business ecosystem of processes, organizations and systems effectively enable Microsoft and 3rd Parties to conduct business in a compliant and ethical manner. We incorporate trade compliance requirements for proactive identification and mitigation of risk for compliant growth. We protect...

  • Major Incident Manager

    Found in: Talent IE C2 - 2 weeks ago


    Dublin, Ireland JPMorgan Chase & Co. Full time

    Major Incident Manager  After successfully launching a brand-new retail bank into the United Kingdom, we’re super excited to be scaling up our Chase brand and growing our team with it. To that end, we’re looking for exceptional Incident Managers who have experience working in highly available, high transaction throughput technology contexts....

  • IT Security Analyst

    Found in: Talent IE 2A C2 - 6 days ago


    Dublin, Ireland REALTIME recruitment Full time

    Realtime are looking for an IT Security Analyst to measure, report, monitor and improve security controls & provide advice on implementation of new security controls. Skills & Responsibilities: - Knowledge of Information Security & Risk frameworks: COBIT, ISO 27001, NIST, CIS Top 20. - Assist the IT Security Manager in responding to security incidents. -...

  • Telecoms Network Analyst

    Found in: Talent IE 2A C2 - 4 days ago


    Dublin, Ireland Executive Edge Full time

    Telecoms Network Operations Analyst Our Clients, a large company in the Telecoms sector, is looking to recruit a Network Operations Analyst for a contract position. The role will be hybrid, and based in their City Centre office 2-3 days a week. The Role: The network Operations Analyst will be responsible for the following areas and tasks: Providing technical...

  • ICS Security Analyst

    Found in: beBee S IE - 2 weeks ago


    Dublin, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...

  • ICS Security Analyst

    Found in: beBee jobs IE - 2 weeks ago


    Dublin, Dublin City, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...

  • Cyber Response and Threat Hunting Consultant

    Found in: Talent IE C2 - 3 weeks ago


    Dublin, Ireland Zurich Insurance Company Full time

    Background Zurich Dublin Technology Center is looking for a Cyber Response and Threat Hunting Consultant The Cyber Response and Threat Hunting Consultant is responsible for utilising the existing Cyber Response security toolkit to respond to cyber security threats as quickly as possible to minimize the security risk/impact to the organisation. This...


  • Dublin, Ireland Wipro Technologies Full time

    Role: Cyber Security Analyst Location: Dublin Skills: Cyber Security, SOC, SIEM, EDR, WAF/DDoS, AWS, Azure, MITRE-ATT & CK framework. The Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital...

  • Senior Security Engineer

    Found in: Talent IE C2 - 2 weeks ago


    Dublin, Ireland Cubic Telecom Full time

    The CompanyFounded in 2009, Cubic Telecom has grown to become one of the leading providers of connectivity solutions and analytics services that help vehicle and IoT device manufacturers manage and grow revenue streams. Fast paced, smart, ambitious, and continually seeking new, ideas. That’s us, is it you? At Cubic you will find an environment filled with...

  • Cyber Response and Threat Hunting Consultant

    Found in: beBee S IE - 4 weeks ago


    Dublin, Ireland Zurich Insurance Company Ltd. Full time

    Background Established in 2013 and now based in Blackrock, the Dublin Technology Center delivers best in industry infrastructure and security services across the Zurich Insurance Group. Whether it's with one of our core capabilities such as Cyber Security, or working with our Cloud or Crowdsourcing teams, our customers are our priority. We work hard to...

  • Business Analyst

    Found in: beBee jobs IE - 1 week ago


    Dublin, Dublin City, Ireland Stelfox Limited Full time

    Job Opportunity: Business Analyst My clients company specializes in the Fintech sector. Their system is currently the fastest-growing solution in the market, and banks and credit unions of all sizes rely on them. They are currently looking for a Business Analyst to join their team in Cork. The Role: The ideal candidate will excel in problem-solving...

  • Application Support Analyst

    Found in: beBee jobs IE - 2 weeks ago


    Dublin, Dublin City, Ireland Lovin- JobBoard Full time

    Job Summary Zurich Life Ireland is looking for an Application Support Analyst to work primarily on our policy administration systems. The analyst will be responsible for monitoring production applications, handling/scheduling regular operational tasks for application functionality, and incident management. They will be involved in troubleshooting, resolving...

  • QC Microbiology Analyst

    Found in: beBee jobs IE - 2 weeks ago


    Dublin, Dublin City, Ireland Tandem Project Management Ltd. Full time

    Summary: Our client, a biopharmaceutical company located in Dublin, is seeking a QC Microbiology Analyst. The ideal candidate role will ensure efficient and effective compliant, qualification, and operation of the new strategic Drug Substance facility. The successful candidate will also perform and carry out a variety of routine microbiological analytical...

  • Energy Safety Analyst

    Found in: beBee jobs IE - 4 days ago


    Dublin, Dublin City, Ireland Cpl Full time

    Our client the Commission for Regulation of Utilities (CRU) is Ireland's independent energy and water regulator. The work of the CRU impacts every Irish home and business ensuring safe, secure and sustainable energy and water supplies for the benefit of all customers. Energy Safety RegulationThe CRU's Energy Safety Division holds a key role in protecting...

  • Data Privacy Analyst

    Found in: Talent IE C2 - 3 weeks ago


    Dublin, Ireland Dunnes Stores Full time

    Data Privacy Analyst (Graduate) Employment Type Full Time Job Description Data Privacy Analyst (Graduate) Dunnes Stores is Ireland’s leading retailer positioned at the cutting edge of food and fashion retailing. We are Irish owned and operate over 130 stores across Ireland, Northern Ireland, and Spain, as well as a growing online store. We are...

  • IT Security

    Found in: Talent IE C2 - 2 weeks ago


    Dublin, Ireland Davy Group Full time

    IT Security - Junior Analyst - 12 Month FTCDavy is a market leader in wealth management and capital markets in Ireland. We are over 900 people, managing €19bn+ of our client assets, with offices in Dublin, Cork, Galway, Belfast and London.We aim to build client relationships that lead to real understanding. Understanding builds to great advice and...