Cyber Incident Responder

4 weeks ago


Dublin, Dublin City, Ireland E-Frontiers Full time

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from E-Frontiers

Senior Infrastructure Recruitment Consultant at E-Frontiers Ltd

DESCRIPTION
Our Cyber Investigation and Forensic Response (CIFR) practice is rapidly growing, and we are hiring mid to very senior level incident response and threat hunting professionals to work with our F500 enterprise customers. With our recent acquisitions we continue to enhance our incident response, threat hunting, forensics, threat intelligence, and red teaming capabilities.
Role Responsibilities:

  • Manage and support end-to-end incident response investigations with our customers
  • Identify and investigate intrusions to determine the cause and extent of the breach, by leveraging EDR, SIEM, and threat intelligence sources
  • Conduct host forensics, log analysis, network forensics, and malware analysis in support of incident response investigations
  • Conduct Threat Hunting across customer's environments with indicators of compromise, hunting for evidence of suspicious behaviour
  • Conduct incident response within various Cloud platforms
  • Identify attacker tools, tactics, and procedures to develop indicators of compromise for CTI consumption
  • Work on proactive exercising and simulations, such as tabletops and purple teams
  • Work alongside the EMEA team in a follow-the-sun model for large engagements
  • Eligible for on-call responsibilities and meet SLAs for incoming incidents
  • Develop and implement remediation plans in conjunction with incident response
  • Form and articulate expert opinions based on findings
  • Produce comprehensive and accurate oral and written reports and presentations for both technical and executive audiences
  • Effectively communicate and interface with client, both technically and strategically from the executive level, to client stakeholders and legal counsel
  • Support leadership in properly scoping engagements with innovative methodical approaches, based on client requirements
  • Participating in engagements from kickoff through remediation, either on premises or remote, depending on client requirements
  • Collaborate well with a highly experienced and diverse team of talent, in support of one mission - providing expert incident response services to our clients
  • Travel to on-site incident locations for acquisition, support, and engagement delivery both in and out of the country will be required for this position, with the requirement to travel up to 50%.

Qualifications & Experience

  • Bachelor's Degree or relevant investigative experience
  • Security certifications such as: CISSP, SANS GIAC (GCFA, GCIH, GCFR), BTL1, or similar
  • Expert knowledge of forensic file system and memory techniques and use of the most commonly used toolsets, such as EnCase and FTK Suite
  • Deep technical knowledge of methods utilized for evidence collection, maintenance of chain of custody and associated documentation, evidence storage and analysis and evidentiary reporting
  • Thorough understanding of cyber security operations, security monitoring, EDR and SIEM tools, such as CrowdStrike and Splunk
  • Detailed knowledge of Windows & Unix based operating systems and administrative tools
  • Windows disk and memory forensics
  • Unix or Linux disk and memory forensics
  • Network traffic and protocol analysis utilizing tools such as Wireshark
  • Strong knowledge of incident response, forensics and investigation processes
  • Knowledge of IDA Pro, OllyDbg, other disassemblers/debuggers
  • Applied knowledge of security controls such as authentication and identity management, security enhanced network architectures and application-based controls (including Windows, Unix, and network equipment)
  • Knowledge of static and dynamic malware analysis
  • Excellent time management, writing and communication skills
  • Strong analytic, qualitative, and quantitative reasoning skills
  • Minimum 3 years of comparable experience
  • Relevant industry certifications valuable
  • Drivers licence would be beneficial
Seniority level
  • Seniority levelMid-Senior level
Employment type
  • Employment typeFull-time
Job function
  • Job functionInformation Technology
  • IndustriesData Security Software Products

Referrals increase your chances of interviewing at E-Frontiers by 2x

Sign in to set job alerts for "Cyber Security Analyst" roles.

Dublin, County Dublin, Ireland 1 month ago

Cybersecurity Graduate - 2025 Graduate Programme

Dublin, County Dublin, Ireland 4 days ago

Dublin, County Dublin, Ireland 4 days ago

Dublin, County Dublin, Ireland 1 week ago

Cybersecurity Engineer - Offensive Security

Dublin, County Dublin, Ireland 1 week ago

Dublin, County Dublin, Ireland 5 days ago

Dublin, County Dublin, Ireland €70,000.00-€90,000.00 4 weeks ago

Dublin, County Dublin, Ireland 5 days ago

Dublin, County Dublin, Ireland 1 week ago

Dublin, County Dublin, Ireland 5 days ago

Dublin, County Dublin, Ireland 2 weeks ago

Dublin, County Dublin, Ireland 6 days ago

Dublin, County Dublin, Ireland 3 days ago

Dublin, County Dublin, Ireland €45,000.00-€65,000.00 2 weeks ago

Information Security Analyst – Security Controls

Dublin, County Dublin, Ireland 2 weeks ago

Dublin, County Dublin, Ireland 3 weeks ago

Dublin, County Dublin, Ireland 2 hours ago

Cyber Security Engineer PAM ,Subject Matter Expert , Permanent

Dublin, County Dublin, Ireland 1 hour ago

Dublin, County Dublin, Ireland 5 days ago

Dublin, County Dublin, Ireland 2 weeks ago

Dublin, County Dublin, Ireland 1 week ago

Dublin, County Dublin, Ireland 5 days ago

Dublin, County Dublin, Ireland €70,000.00-€90,000.00 4 weeks ago

Dublin, County Dublin, Ireland 1 week ago

Dublin, County Dublin, Ireland 6 days ago

Senior Network Security Engineer (Checkpoint)

Dublin, County Dublin, Ireland 1 week ago

Dublin, County Dublin, Ireland 21 hours ago

Senior IT Security Engineer - Insurance Domain

Dublin, County Dublin, Ireland 3 days ago

Dublin, County Dublin, Ireland 2 months ago

We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
  • Incident Responder

    4 weeks ago


    Dublin, Dublin City, Ireland Divvy Cloud Corp. Full time

    The Rapid7 Incident Responder is a hands-on, technical role focused on digital forensics and incident response that offers various customer-facing and consulting opportunities.Rapid7 Incident Responders split their time between reactive breach response cases - supporting Rapid7 customers in their greatest time of need, and proactive customer engagements -...


  • Dublin, Dublin City, Ireland Integrity360 Full time

    Title:Senior Cyber Incident Response AnalystLocation:Madrid, SpainSalary:Negotiable / DOEAbout UsIntegrity360 is the largest independent cyber security provider in Europe, with a growing international presence spanning the UK, Ireland, mainland Europe, Africa and the Caribbean.With over 700 employees, across 12 locations, and six Security Operations Centres...


  • Dublin, Dublin City, Ireland KPMG Ireland Full time

    OverviewManager - Incident Response role at KPMG Ireland. Location: Dublin. Contract type: Permanent. Based in Dublin city centre, you will join our Cyber Defence and Response team and work on high-profile engagements across a wide variety of industries and technologies, helping clients respond to and recover from cyber incidents, while proactively hunting...


  • Dublin, Dublin City, Ireland KPMG International Limited Full time

    OverviewWhen you join KPMG Ireland, you are joining a community of over 4,200 employees who collectively work together, both in person and virtually, to achieve their full potential.We are known as an organisation who want you to come as you are and do work that truly matters. Joining KPMG Ireland is an opportunity to enhance your career, not only in the...


  • Dublin, Dublin City, Ireland beBeeCyberSecurity Full time €67,892 - €90,770

    Cyber Security ProfessionalThis is a critical role in protecting our organization's network and systems from cyber threats.Monitoring Network Traffic: Detect and respond to security incidents in real-time.Incident Response: Investigate security breaches and write detailed reports.Vulnerability Management: Identify and fix vulnerabilities in the network and...


  • Dublin, Dublin City, Ireland Allied Irish Banks Full time

    Press Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert: Create AlertLocation/Office Policy:Central Park, Hybrid (2 days a week in the office, moving to 3 days in office from Jan 2026)Are you an experienced Security Analyst looking for an exciting opportunity in the field of Cyber Threat Intelligence?Do you have experience in...


  • Dublin, Dublin City, Ireland Allied Irish Banks Full time

    Press Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert: Create AlertLocation/Office Policy: Central Park, Hybrid (2 days a week in the office, moving to 3 days in office from Jan 2026)- Are you an experienced Security Analyst looking for an exciting opportunity in the field of Cyber Threat Intelligence?- Do you have...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €78,600 - €96,400

    Cyber Threat Intelligence RoleWe seek a seasoned Security Analyst to join our Cyber Threat Intelligence team. The successful candidate will provide expert advice to protect networks, systems, applications, information and reputation in real-time through cyber threat research, monitoring and operational response capabilities.Main Responsibilities:Generate...


  • Dublin, Dublin City, Ireland Alldus International Consulting Ltd Full time

    Cyber Security Analyst – Contract OpportunityInitial 12 month contractHybrid, Dublin; 2/3 days onsiteDaily RateOur client, a global consulting firm, are hiring an experienced Cyber Security Analyst to support compliance, risk mitigation, and security operations for an exciting project. If you're skilled in ISO 27001, NIST, GDPR and industry best practices,...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €70,000 - €105,000

    Cyber Security ConsultantSeeking a seasoned Cyber Security Analyst to support security operations for an exciting project. The ideal candidate will possess expertise in ISO 27001, NIST, GDPR and industry best practices.Key Responsibilities:Ensure compliance with security policies and industry regulations (ISO 27001, NIST, GDPR)Lead security awareness...