Security Incident Response Manager

3 weeks ago


Dublin, Dublin City, Ireland LZ Security & Service GmbH Full time

eir evo talent are currently seeking applicants for a Security Incident Response Manager.This is a permanentposition located with our client in Dublin. Hybrid working options available.

Job Specification:

Our client have a requirement for a Security Incident Response Manager to join the client's Security Services Team. The Security Incident Response Manager will be responsible for overseeing the development and implementation of incident response plans, conducting incident response exercises, and serving as the incident response manager in the event of a major cybersecurity incident. The ideal candidate will possess a strong technical background in cybersecurity, along with excellent communication, incident management, and leadership skills.

Responsibilities and Duties

  • Develop and maintain incident response plans: The Incident Response Manager will be responsible for continuously developing and maintaining a suite of incident response plans that outline the procedures and protocols to be followed in the event of a cybersecurity incident. This includes identifying potential threats, assessing risks, and outlining the roles and responsibilities of the incident response team.
  • Conduct incident response exercises:The Incident Response Manager will conduct regular incident response exercises, across the various organisational structures, to test the effectiveness of the incident response plans and identify areas for improvement. This includes coordinating with stakeholders, conducting tabletop exercises and simulations, and analysing results to develop recommendations for improvements.
  • Manage cybersecurity incidents:The Incident Response Manager will serve as the primary incident response manager in the event of a major cybersecurity incident, working with the incident response team to contain the incident, mitigate the damage, and restore operations. This will include coordinating with both internal and external stakeholders.
  • Manage cybersecurity events:The Incident Response Manager will serve as the primary liaison with the Client's third-party SOC on all cybersecurity events, identifying where events need to be escalated to incidents and following through until closure.
  • Continuously improve incident response capabilities:The Incident Response Manager will continuously monitor and improve incident response capabilities by staying up-to-date with emerging threats, technologies, and best practices. This includes conducting research, attending conferences, and collaborating with other cybersecurity professionals.
  • Support the Security Service function:As a cybersecurity subject matter expert, the Security Incident Response Manager will assist and support the wider Technology & Security Service function within the orginisation.

Work Relationships

  • Reporting to the Security Services Manager.
  • Internal: Constituent sections of the Group IT&T department including Technology Development, Managed Services, Service Delivery, and Security Services.
  • Internal: The wider Group IT&T team.
  • Internal: Business teams.
  • Within Operating Companies: IT Managers.
  • Within Operating Companies: Business teams.
  • External: Third-party Suppliers & Vendors.

Experience and CompetenClients

  • Experience in leading an Incident Response function within a large organisation.
  • Strong understanding of IT security risks.
  • Strong understanding & experience of security processes and services.
  • Good familiarity with the NIST framework.
  • Demonstrated ability to deliver service in high demand / pressure circumstances.
  • Excellent communication skills with demonstrated ability to communicate accurately and clearly to business and IT users.
  • Good reporting and documentation skills.
  • Good presentation skills & ability to host meetings to an audience.
  • Demonstrated ability to work on own initiative as well as in a team environment.
  • Strong interpersonal skills.

Qualifications and Certifications

  • Relevant Bachelor's Degree in IT, Computer SClientnce, Cybersecurity, or related area.
  • Experience working with third party vendors including MSP & SOC.
  • 5+ years of experience in cybersecurity or incident response.
  • Strong technical background in cybersecurity, including experience with intrusion detection, malware analysis, and vulnerability assessment.
  • Experience developing and implementing incident response plans.
  • Excellent communication, project management, and leadership skills.
  • Relevant certifications such as CISSP, CISM, or GIAC are highly desired.
  • ITIL certification desirable.

Candidates must be eligible to work in Ireland or currently hold a Stamp 1G/4 Visa to apply.
For more information please apply here or contact Daniel Gavin / ) in eir evo talent directly.
eir evo talent is an equal opportunity employer who seeks to recruit and appoint the best available person for a job regardless of marital / civil partnership status, sex (including pregnancy), age, religion, belief, race, nationality and ethnic or national origin, colour, sexual orientation or disability. eir evo talent apply all relevant Data Protection laws when processing your Personal Data.
If you choose to apply to this opportunity and share your CV or other personal information with eir evo talent, these details will be held by us in accordance with our privacy policy used by our recruitment team to contact you regarding this or other relevant opportunities at eir evo talent.

Ref: EET5715


#J-18808-Ljbffr

  • Dublin, Dublin City, Ireland TEKsystems Full time

    Job Title: Incident Response LeadLocation: Dublin, IrelandJob Type: ContractYou will be responsible for supporting teams during the restoration and remediation of cybersecurity incidents, as well as incident communications and the development of executive summaries. The IR Recovery Lead assists with threat analysis, containment, and recovery of critical...


  • Dublin, Dublin City, Ireland Rapid7 Full time

    About the TeamThe Rapid7 Incident Response team is considered the tip of the spear within Rapid7's Detection & Response practice. This team is primarily responsible for ensuring 24/7 breach response coverage for Rapid7's MDR and retainer customers, guaranteeing to be there for our customers in their greatest times of need. All services are delivered using...


  • Dublin, Dublin City, Ireland Rapid7 Full time

    About the TeamThe Rapid7 Incident Response team is considered the tip of the spear within Rapid7's Detection & Response practice. This team is primarily responsible for ensuring 24/7 breach response coverage for Rapid7's MDR and retainer customers, guaranteeing to be there for our customers in their greatest times of need. All services are delivered using...


  • Dublin, Dublin City, Ireland ServiceNow Full time

    ServiceNow ServiceNow allows employees to work the way they want to, not how software dictates they have to. And customers can get what they need, when they need it. View company page At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one...


  • Dublin, Dublin City, Ireland Rapid7 Full time

    About the Team The Rapid7 Incident Response team is considered the tip of the spear within Rapid7's Detection & Response practice. This team is primarily responsible for ensuring 24/7 breach response coverage for Rapid7's MDR and retainer customers, guaranteeing to be there for our customers in their greatest times of need. All services are delivered...


  • Dublin, Dublin City, Ireland TikTok Full time

    About the team:Our Trust & Safety team is dedicated to ensuring the safety of our online community. We have made significant investments in both human and machine-based moderation to swiftly eliminate harmful content, often before it can impact our broader user base.The Incident Management team's objective is to safeguard our platform users by addressing...


  • Dublin, Dublin City, Ireland Bank of Ireland Full time

    What is the opportunity?There isafantasticopportunity to jointheSecurityResponseTeam who deal with potential security incidents and urgent security issues for the Group at a high standard and in a manner consistent withtheSecurityResponsepolicy and other policies.In this Role, you willProvide 24/7 on-call tier-3 majorsecurityincidentresponsecapabilityDetect...


  • Dublin, Dublin City, Ireland CRH Full time

    About CRHWe are CRH, and we are committed to contributing to a more resilient and sustainable built environment. We understand the wider impact our businesses can make in supporting human activity. We continue to do this through the delivery of unique, superior building materials and products for use in road and critical utility infrastructure, commercial...


  • Dublin, Dublin City, Ireland Cloudsecurityexpo Full time

    The Squarespace Incident Response & Observability team is looking for a Senior Software Engineer to lead the automation & experimentation efforts for detection, monitoring, and mitigation across Squarespace-powered systems, to protect our Customers from product and service degradations, incidents and outages, and empower our engineering staff with the...


  • Dublin, Dublin City, Ireland TikTok Full time

    About the team :Our Trust & Safety team's commitment is to keep our online community safe. We have invested heavily in human and machine-based moderation to remove harmful content quickly and often before it reaches our general community. The Incident Management team aims to ensure the safety of our users on the platform by responding to varying levels of...


  • Dublin, Dublin City, Ireland TikTok Full time

    About the team :Our Trust & Safety team's commitment is to keep our online community safe. We have invested heavily in human and machine-based moderation to remove harmful content quickly and often before it reaches our general community. The Incident Management team aims to ensure the safety of our users on the platform by responding to varying levels of...


  • Dublin, Dublin City, Ireland Citigroup Full time

    Job Description:The Cyber Security Fusion Centre Response & Readiness Senior Analyst is responsible for driving firm-wide effort to prepare, respond and recover from potential cyber threats and attacks. This role ensures the firm is globally prepared to respond to cyber incidents (resulting from a cyber or technology nexus). This is accomplished through...


  • Dublin, Dublin City, Ireland Amazon Full time

    Security Operations Engineer, AWS Security Cloud ResponseAmazon is looking for a focused Security Engineer who can take on a leadership role in responding to security issues across the largest cloud provider in the world. The right candidate must thrive in high-pressure situations, think like both an attacker and defender, and drive relevant teams to take...


  • Dublin, Dublin City, Ireland Amazon Full time

    Technical Program Manager, Corporate Security ResponseAmazon Web Services (AWS) is looking for a skilled and motivated Technical Program Manager (TPM) to join our AWS Corporate Security Response team. As part of this team, you will collaborate with a group of talented security professionals focused on detecting, analyzing, and responding to information...


  • Dublin, Dublin City, Ireland Amazon Development Centre Ireland Limited Full time

    Amazon Web Services (AWS) Technical Program Manager (TPM) - Corporate Security Response Join our AWS Corporate Security Response team led by the Global Corporate Security Response Lead. Be part of a team of skilled security professionals focusing on identifying and responding to security threats across Amazon globally. Key Responsibilities: Solve problems...


  • Dublin, Dublin City, Ireland Ripple Full time

    Senior Security Engineer, Detection and Response Dublin, Ireland Please note this is for Dublin, Ireland. You only need to apply to one location if there are multiple listed for the job. Apply Now At Ripple, we're building a world where value moves like information does today. It's big, it's bold, and we're already doing it. Through our crypto solutions for...


  • Dublin, Dublin City, Ireland Amazon Full time

    Technical Program Manager, Corporate Security ResponseJob ID: | Amazon Development Centre Ireland LimitedAmazon Web Services (AWS) is seeking an experienced and self motivated Technical Program Manager (TPM) to join our AWS Corporate Security Response team. Reporting to the Global Corporate Security Response Lead, you will work as a leader in a team of...


  • Dublin, Dublin City, Ireland Alter Domus Full time

    ABOUT US We are Alter Domus. Meaning "The Other House" in Latin, Alter Domus is proud to be home to 85% of the top 30 asset managers in the alternatives industry, and more than 5,000 professionals across 23 countries. With a deep understanding of what it takes to succeed in alternatives, we believe in being different. Invest yourself in the...


  • Dublin, Dublin City, Ireland NBI group Full time

    IT Incident and Supplier Manager 2546 Dublin Permanent Competitive 8 days ago Apply Now National Broadband Ireland (NBI) is currently accepting applications for the role of IT Incident and Supplier Manager to join their growing teamOverviewWe're National Broadband Ireland and we're delivering the largest telecommunications project that Ireland has ever seen....


  • Dublin, Dublin City, Ireland Amazon Full time

    Sr. Manager, Software Development (Incident Tooling), Resilience Infrastructure & SolutionsDrive incident tooling and response for AWS services to reduce duration of customer-impacting incidents. Take ownership of a global charter, to drive next generation of incident software and processes to help continually improve customers' availability experience on...