Current jobs related to Cyber Response and Threat Hunting Consultant - Dublin, Dublin City - Lovin- JobBoard


  • Dublin, Ireland Allied Irish Bank Full time

    Role Title: Cyber Threat Intelligence Manager Location: AIB, Central Park, Leopardstown, Dublin 18 This role is being offered on a permanent basis. Do you have a background in Cyber Threat Intelligence? Do you have experience in leading a Vulnerability Management Team?  We’re looking for someone who:Bachelor’s Degree or its international equivalent,...


  • Dublin, Ireland Primark Full time

    Job Description Detection & Response Security Manager Our Technology teams are right at the heart of what we do. Surrounded by some of the best Technology specialists in the industry, you’ll bring your own ideas to the business - helping to shape the experience of our customers as part of a...


  • Dublin, Ireland Rapid7 Full time

    About the Team The Rapid7 Incident Response team is considered the tip of the spear within Rapid7's Detection & Response practice. This team is primarily responsible for ensuring 24/7 breach response coverage for Rapid7's MDR and retainer customers, guaranteeing to be there for our customers in their greatest times of need. All services are delivered...


  • Dublin, Ireland State Street Full time

    State Street is seeking an Endpoint Security Analyst for our Security Platforms team, which is part of the State Street Cyber Fusion Center. This team designs, manages, and supports the security tools which enable security operations across State Street. These tools are critical to State Street’s security, enabling threat detection, incident response,...

  • Cyber Defence Analyst

    3 weeks ago


    Dublin, Ireland Abbott Full time

    About Abbott Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 109,000 colleagues serve people in more than 160...


  • Dublin, Ireland Version 1 Full time

    Job DescriptionMonitoring Network Traffic: Keeping an eye on network traffic to detect and respond to security incidents in real-time.Incident Response: Investigating security breaches and writing detailed reports on incidents.Vulnerability Management: Identifying and fixing vulnerabilities in the network and systems.Conducting Risk Assessments: Performing...

  • Detection Engineer

    2 months ago


    Dublin, Ireland State Street Full time

    About Opportunity:Global Cybersecurity (GCS) protects State Street and its clients from the impact of cyber-attacks against systems by understanding the risks these attacks present and mitigating them through a robust, continuously evolving, cybersecurity program and control environment.Fusion & Security Operations (F&SO) is one of five functions that make...


  • Dublin, Ireland Fiserv Full time

    You deserve to do what you love, and love what you do – a career that works as hard for you as you do. At Fiserv, we are more than 40,000 #FiservProud innovators delivering superior value for our clients through leading technology, targeted innovation and excellence in everything we do. You have choices – if you strive to be a part of a team driven to...


  • Dublin, Ireland Primark Full time

    Job Description Cyber Security Operations Analyst Our Technology teams are right at the heart of what we do. Surrounded by some of the best Technology specialists in the industry, you’ll bring your own ideas to the business - helping to shape the experience of our customers as part of a...


  • Dublin, Ireland Fisher Investments Full time

    Overview Fisher Investments is growing internationally and we are looking for an Information Security Response Specialist to bring their talent and experience to our team. You will guide future global growth through strategic solutions and new ideas, support our growing firm's diverse departments by managing and participating in the security response...


  • Dublin, Ireland Dell Products Unlimited Company (3300) Full time

    Cyber Recovery Solutions, Senior Principal Engineer Dublin, Ireland. Dell Technologies Services is an inclusive organization that provides best-in-class service to customers across Europe, the Middle East & Africa. We partner with companies in every industry and our organization is reflective of the diverse nature of the markets we serve. We believe...


  • Dublin, Ireland Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • Dublin, Ireland Pinkerton Full time

    Job Summary: The Threat Intelligence Analyst, assigned to one of Pinkerton's largest global clients, will investigate, interprets, and communicates information from a variety of sources to identify and assess inappropriate communications and threats directed toward high-value people and assets to mitigate potential targeted acts of violence. The...


  • Dublin, Ireland Rippling Full time

    About Rippling Rippling is the first way for businesses to manage all of their HR & IT—payroll, benefits, computers, apps, and more—in one unified workforce platform. By connecting every business system to one source of truth for employee data, businesses can automate all of the manual work they normally need to do to make employee changes....

  • Cyber Audit, Officer

    2 months ago


    Dublin, Ireland State Street Full time

    Who we are looking forWe are looking for a highly skilled and experienced Cyber Audit, Officer to join our global cyber audit team. To succeed in this role, you need to have a strong understanding of cyber risks processes, controls, industry standards, and should have a strong knowledge of NIST, MITRE, and Defense in Depth concepts. You will be responsible...

  • Security Analyst

    4 months ago


    Dublin, Ireland ReliaQuest Full time

    Why it’s worth it: Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We...


  • Dublin, Ireland Cpl Full time

    Our client is expanding its Cyber Security services and is seeking a skilled and experienced Cloud Security Architect to join our IT Services team. This new role is vital to strengthening their cyber security framework and ensuring the safety of their cloud-based applications and data. As a key member of the Enterprise Architecture group, you will play a...


  • Dublin, Ireland Visa Full time

    Job DescriptionThe Senior Counsel role sits within a supportive, hard-working and fun Europe and International Privacy, Data, AI and Cyber Legal Team which forms part of Visa’s Global Privacy Office. In this role, reporting to the Senior Managing Counsel and DPO, you will be a senior lawyer providing strategic legal advice, overseeing the effective...


  • Dublin, Ireland Telefonica Tech Full time

    Job DescriptionThis is a full time role for an Information Security Analyst L2 to join a mature managed services Cyber team who manage the security posture of critical infrastructure and services under an ISO27001 and Cyber Essentials + certified managed service environment.You will work on developing, implementing, and maintaining security products and...


  • Dublin, Ireland Allied Irish Bank Full time

    Role: Senior CSIRT Lead Location: Central Park, Leopardstown, Dublin 18  This role is being offered on a Permanent basis. Do you have experience in representing a security team as a subject matter expert in incident response? Are you experienced in providing leadership to incident responders and security analysts in real-time?Can you develop and...

Cyber Response and Threat Hunting Consultant

4 months ago


Dublin, Dublin City, Ireland Lovin- JobBoard Full time
Cyber Response and Threat Hunting Consultant

Established in 2013 and now based in Blackrock, the Dublin Technology Center delivers top-notch infrastructure and security services across the Zurich Insurance Group.

Whether it's through core capabilities like Cyber Security or collaborating with teams like Cloud or Crowdsourcing, our priority is our customers.

We strive to provide excellent services with our unique talent pool. Embracing diversity of ideas, we foster innovation and attract the brightest minds to develop top-tier products and solutions.

Diversity is key, and we welcome applications from individuals of all backgrounds. This role offers flexibility, catering to both full-time and part-time availability based on the best fit for our team.

Zurich Dublin Technology Center seeks a skilled Cyber Response and Threat Hunting Consultant. In this role, you will utilize the existing Cyber Response security toolkit to swiftly address security threats and minimize risks to the organization.

Collaborating across teams, you will conduct incident investigations, logs analysis, malware analysis, and threat hunting to bolster our Cyber Response capability. Additionally, you will act as an escalation point for in-depth analysis in the Cyber Fusion Centre (CFC).

Your Role: As a Cyber Response and Threat Hunting Consultant, your key responsibilities will include:

  • Responding to security escalations and coordinating necessary support for analysis, containment, remediation, and reporting.
  • Providing specialized support within the CFC and to key stakeholders outside the CFC.
  • Utilizing threat intelligence for conducting threat hunting exercises.
  • Leading the 'blue team' response to incidents or attack simulations.
  • Demonstrating strong incident report writing skills.
  • Conducting technical analysis during cybersecurity incidents.
  • Assisting with Tabletop exercises across Zurich Business units.
  • Evaluating potential new security tools.

Relationships: You will assist in coordinating and implementing security services across the company while fostering strong relationships within the global response team and its stakeholders.

Your Skills and Experience: To excel in this role, you should have the following skills and qualifications:

  • Bachelor's Degree in a technical field or equivalent experience.
  • 4-5 years of professional experience.
  • GIAC certification or any other industry recognized certification.
  • Experience in Incident Response and Threat Hunting.
  • Cloud security expertise.
  • Strong collaboration and communication skills.
  • Good understanding of IT Security practices and trends.
  • Experience with SOAR, EDR, NDR technologies.
  • Proficiency in incident reports and technical analysis.
  • Capability to lead technical discussions and provide feedback.
  • Deep knowledge of cyber security operations and log analysis.
  • Skills in forensics, malware reverse engineering, and threat hunt exercises.
  • Understanding of security frameworks and cloud incident response.

Additional Information: Primary work location at Trident House, Blackrock, with occasional travel to other Zurich locations. If you meet the requirements and seek a dynamic work environment, we encourage you to apply for this opportunity.

Who we are: Zurich in Ireland is a leading insurance provider offering a range of general and life insurance products. With over 1,000 employees in Dublin and Wexford, Zurich is a renowned brand.

Part of Zurich Insurance Group, we serve customers globally with a team of 55,000 employees worldwide. We provide competitive compensation packages and opportunities for growth and development.

At Zurich, we value diversity and foster a culture of acceptance and team spirit, offering a range of benefits to our employees. We are dedicated to being an equal opportunity employer, focusing on qualifications, disregarding factors like race, ethnicity, religion, gender, age, or disability.