Cybersecurity and Threat Management Lead

3 weeks ago


Dublin, Dublin City, Ireland AIB Full time
Cybersecurity and Threat Management Lead AIB Personal Banking with AIB, offering a great range of financial products and services. Contact us and avail the benefits now.

View company page

Role Title:Cybersecurity and Threat Management Lead

Location: AIB, Central Park, Leopardstown, Dublin 18

This role is being offered on a permanent basis.

Do you have a background in Cyber Threat Intelligence?

  • Responsible for configuring vulnerability assessment tools, as well as performing scans, researching and analysing vulnerabilities, identifying relevant threats, corrective action recommendations, summarizing and reporting results.
  • Analyse vulnerabilities and pen test results and engage with technology partners and business units in order to resolve identified vulnerabilities within SLAs.
  • Approaches for addressing vulnerabilities & pen test findings include system patching, deployment of specialized controls, code or infrastructure changes, and changes in development processes.
  • Identify and resolve any false positive findings in assessment results.
  • Produce metrics and reporting on the state of system security, threat, vulnerability and patch management.
  • Informing stakeholders of the vulnerabilities and associated risk.
  • Design and deliver actionable Information Security dashboards and scorecards.
  • Analyse data sources and recommend optimal data sources to provide relevant reporting.
  • Provide IT Governance metrics and reporting
  • Manage tracking and remediation of vulnerabilities and pen testing findings by leveraging agreed-upon action plans and timelines with responsible technology developers and support teams.
  • Recommend appropriate policy, standards, process and procedural updates as part of comprehensive remediation solutions.
  • Validate remediation by reviewing application updates or deployed mitigations to verify resolution.
  • Must be able to review and analyse data reports and manuals; must be computer proficient.
  • Must be able to communicate effectively via telephone and in person.
  • Developing project scopes and objectives, involving all relevant stakeholders and ensuring technical feasibility.

Who are we?

We're AIB. A strong Irish bank packed with purpose - to back our customers to achieve their dreams and ambitions. That goes for our employees too. We're made of small teams where you have the chance to shine.

We are excited about how we have changed our focus. We want to be at the heart of our customers' financial lives by giving them an exceptional experience. We are building a culture that breaks the conventions of what our customers and employees expect of a bank.

Does this sound like something that you want to be part of?

You will need to show us that you have:

  • BS in Computer Science or equivalent (minimum)
  • Technical network (e.g. CCNA, CCNP Security) and security certifications highly desirable (e.g. CISA, CISSP, GCIH).
  • Understanding of controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security).
  • Must be well versed in operating systems such as Linux as well as Windows environments, Active Directory, VPN systems, encryption schemas and algorithms, various authorization and authentication mechanisms/software, network monitoring and sniffing, TCP/IP networks and vulnerability and threat management tools (including network based scanners).
  • Experience with vulnerability scanners, vulnerability management systems, patch management, and host based security systems. Host Based Security Systems, patch management.

If you feel you have what it takes, Click Apply and fill in the online application form. If you would like more information the Talent Acquisition Team can help. You can contact them by email at .

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Dublin, Dublin City, Ireland Microsoft Corporation Full time

    Microsoft Threat Intelligence Center provides exclusive insights to safeguard Microsoft and our clients from various threats, such as nation-state attacks and human-operated ransomware, as well as less sophisticated but high-impact threats. As the Director for Threat Engineering, you play a crucial role in enhancing our ability to address these challenges on...


  • Dublin, Dublin City, Ireland Microsoft Corporation Full time

    Microsoft Threat Intelligence Center provides exclusive insights to safeguard Microsoft and our clients from various threats, such as nation-state attacks and human-operated ransomware, as well as less sophisticated but high-impact threats. As the Director for Threat Engineering, you play a crucial role in enhancing our ability to address these challenges on...

  • Cybersecurity Analyst

    3 weeks ago


    Dublin, Dublin City, Ireland Barracuda Networks, LLC Full time

    Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers' journey. More than 200,000...


  • Dublin, Dublin City, Ireland ESB Full time

    ESB As a strong, diversified, vertically integrated utility, ESB operates right across the electricity market: from generation, through transmission and distribution to supply. View company page At ESB, we operate one of the most advanced and critical technology landscapes in Ireland. We manage a vast array of enterprise IT and OT technologies. These...


  • Dublin, Dublin City, Ireland State Street Corporation Full time

    Insider Threat Investigator page is loaded Insider Threat Investigator Apply locations Kilkenny, Ireland Dublin 2, Ireland time type Full time posted on Posted 3 Days Ago job requisition id R Who we are looking for State Street seeks to recruit an Insider Threat Investigations Manager responsible for the investigative function responding to Global...


  • Dublin, Dublin City, Ireland State Street Corporation Full time

    Insider Threat Investigator page is loaded Insider Threat Investigator Apply locations Kilkenny, Ireland Dublin 2, Ireland time type Full time posted on Posted 3 Days Ago job requisition id R Who we are looking for State Street seeks to recruit an Insider Threat Investigations Manager responsible for the investigative function responding to Global...


  • Dublin, Dublin City, Ireland Microsoft Full time

    Microsoft Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today. View company page Security represents the most critical priorities for our customers in a world...


  • Dublin, Dublin City, Ireland Lovin- JobBoard Full time

    Cyber Response and Threat Hunting ConsultantEstablished in 2013 and now based in Blackrock, the Dublin Technology Center delivers top-notch infrastructure and security services across the Zurich Insurance Group.Whether it's through core capabilities like Cyber Security or collaborating with teams like Cloud or Crowdsourcing, our priority is our customers.We...


  • Dublin, Dublin City, Ireland Zurich Insurance Company Ltd. Full time

    BackgroundEstablished in 2013 and now based in Blackrock, the Dublin Technology Center delivers best in industry infrastructure and security services across the Zurich Insurance Group. Whether it's with one of our core capabilities such as Cyber Security, or working with our Cloud or Crowdsourcing teams, our customers are our priority. We work hard to...


  • Dublin, Dublin City, Ireland TEKsystems Full time

    Job Title: Incident Response LeadLocation: Dublin, IrelandJob Type: ContractYou will be responsible for supporting teams during the restoration and remediation of cybersecurity incidents, as well as incident communications and the development of executive summaries. The IR Recovery Lead assists with threat analysis, containment, and recovery of critical...


  • Dublin, Dublin City, Ireland Regeneron Pharmaceuticals, Inc Full time

    This position is part of the Regeneron Information Security team, focusing on building mechanisms to proactively detect and respond to attacker tactics, techniques, and procedures, as well as supporting alert investigation. By leveraging internal and external threat intelligence, combined with experience in hunting threat actors, you will play a crucial role...


  • Dublin, Dublin City, Ireland David Kennedy Recruitment Full time

    David Kennedy Recruitment is searching for an ISVSpecialist, Cybersecurity – French Speaking, to join our client's team in Dublin. Our client is aleader in outsourced inside sales, outsourced partner enablement, and outsourced customer success teamPosition:ISV Specialist, Cybersecurity – French SpeakingLocation: Dublin, Republic ofIrelandWork model:...

  • Game Security Lead

    3 weeks ago


    Dublin, Dublin City, Ireland People Can Fly Full time

    People Can Fly is one of the leading independent AAA games development studios with an international team of hundreds of talented individuals working from offices located in Poland, UK, Ireland, US, and Canada and from all over the world thanks to our remote work programs.Founded in 2002, we made our mark on the shooter genre with titles such as Painkiller,...


  • Dublin, Dublin City, Ireland LZ Security & Service GmbH Full time

    eir evo talent are currently seeking applicants for a Security Incident Response Manager.This is a permanentposition located with our client in Dublin. Hybrid working options available.Job Specification:Our client have a requirement for a Security Incident Response Manager to join the client's Security Services Team. The Security Incident Response Manager...


  • Dublin, Dublin City, Ireland Workday Full time

    Workday Workday Enterprise Management Cloud gives organizations of all sizes the power to adapt through finance, HR, planning, spend management, and analytics applications. Move beyond ERP and deliver extraordinary results in a changing world. Learn... View company page At Workday, it all began with a conversation over breakfast. When our founders met at a...


  • Dublin, Dublin City, Ireland SoSafe Full time

    Senior Product Manager (m/f/d) - Phishing Reporting & Workflows SoSafe With our behavioral science-based platform, you continuously empower your employees to protect your organization. View company page We're on a mission to boost digital self-defence, driving secure behavior at scale. How people react to potential threats is a critical part of building...

  • Security Architect

    3 weeks ago


    Dublin, Dublin City, Ireland Valeo Foods Full time

    Valeo Foods Valeo Foods Group has a portfolio of category leading brands Jacobs, Rowse and Balconi. View company page Valeo Foods Group is one of Europe's leading producers and distributors of ambient consumer foods, with a wide European operational footprint, and presence in North America. Valeo has successfully expanded through acquisitive and organic...

  • European FP&A Manager

    3 weeks ago


    Dublin, Dublin City, Ireland TrendMicro Full time

    Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints....

  • European FP&A Manager

    4 weeks ago


    Dublin, Dublin City, Ireland TrendMicro Full time

    Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints....


  • Dublin, Dublin City, Ireland Regeneron Pharmaceuticals, Inc Full time

    Regeneron is a leading biotechnology company that invents life-transforming medicines for people with serious diseases. Our values focus on science and creativity, and we believe in the power of original thinking and in the innovation that comes from pursuing the unknown. Join us, and be part of a team that is making a difference in the world of...