Cyber Security Analyst

1 month ago


Dublin, Ireland Wipro Technologies Full time

Role: Cyber Security Analyst

Location: Dublin

Skills: Cyber Security, SOC, SIEM, EDR, WAF/DDoS, AWS, Azure, MITRE-ATT & CK framework.

The Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. We are an exciting organisation to work for, ranked as a “Top Employer” as part of the Top Employer Institute annual listings.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

About the role: We are looking for a Lead Incident Responder. CSIRT (Computer Security Incident Response Team) with good experience and strong technical expertise. The role will have a primary focus to triage, investigate security incidents detected by SIEM, EDR, AV and various security controls.

As a Lead Incident Responder, you will be a part of Wipro CRS Business Line. At CRS, we are not only the best at execution, but we also act as a proactive force of change, a true partner in our clients’ transformation journey.

Responsibilities:

As a CSIRT member, you will be part of our client’s Cyber defence team, support as a Lead Incident Responder.

  • Responsible for continuous monitoring of the computing environment for suspicious activity
  • Triages reported anomalies, performs containment and eradication activities as well as engages in post-incident actions to prevent future incidents.
  • This is an expert incident handler/responder position in domains with proven technical leadership abilities and functions without guidance.
  • Leverages cross-team relationships to proactively solve complex issues.
  • Drives solutions across teams; develops processes and trains and mentors’ others.
  • Likely engaged with outside organizations to build professional network and educate the community.
  • Serve as Subject Matter Expert during cybersecurity incidents.
  • Perform accurate, in-depth analysis of a wide variety of cyber-attacks and write detailed analysis reports for both technical and executive audiences.
  • Lead Cyber Defense initiatives by providing a deep understanding of how the pieces of a large cyber defense organization fit together.
  • Work collaboratively with the different teams and SME’s within Cyber Defense.
  • Primary and secondary on call work will be required.

Required Skills & Experience:

  • Prior incident response experience
  • Experience with enterprise security tooling
  • Security Orchestration and Automation
  • SIEM,EDR,WAF/DDoS,Threat Intel Platforms
  • O365/M365 experience is preferred but not mandatory.
  • Deep understanding of cloud attack surface and responding to threats in the cloud
  • AWS,Azure,CI/CD
  • Experience performing Malware Reverse Engineering is preferred but not required. Desirable Skills & Knowledge
  • Exposure to various cyber-attack vectors, understanding of MITRE-ATT&CK framework.
  • Strong experience in SOC tools, handling escalated incidents within SLA

Benefits: You will receive a competitive salary, a generous benefits package, training, and development, as well as an exciting career within a fast paced and dynamic business. The benefits include;

  • Contributory pension
  • Extra holiday purchase
  • 4x life insurance policy
  • Private medical insurance

Equal Opportunities: Wipro is an advocate for positive change and conscious inclusion. As a global employer, we strive to create a diverse Wipro family by remaining committed to the development of our culture, diversity, equality, and inclusion in the workplace. All applicants welcome.

Security Incident Response

#J-18808-Ljbffr
  • ICS Security Analyst

    1 month ago


    Dublin, Dublin City, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...

  • ICS Security Analyst

    1 month ago


    Dublin, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...


  • Dublin, Ireland Reperio Human Capital (Ireland) Ltd Full time

    Role: - Create, implement, and sustain security frameworks - Conduct regular security evaluations and audits - Provide expertise in security frameworks to inform policy development - Stay updated on the latest security developments, risks, and technologies - Prepare security documentation for stakeholders Skills/Experience: - 5+ years of experience in cyber...


  • Dublin, Ireland The Recruitment Company Australia Full time

    We are seeking a Cyber Security Consultant. You will be reporting to the Technology Security Manager, you will play a pivotal role in providing Cyber Security expertise across multiple technology projects. From conceptualization to implementation, your insights will ensure that our systems maintain the highest security standards in line with industry best...

  • Security Analyst

    1 month ago


    Dublin, Ireland ReliaQuest Full time

    Why it’s worth it: Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We...


  • Dublin, Dublin City, Ireland Reperio Human Capital Full time

    Senior Project Manager - Cyber Security My client is currently looking for a Senior Project Manager with a background in Cyber Security project delivery. Initial 6+ Months contract, Market Rate Available. Hybird Working - Dublin Based Client.What you need:8+ years' PM similar experience Cyber delivery project experience is a must Technical Background...


  • Dublin, Ireland REALTIME recruitment Full time

    RealTime are looking for a Cyber Security Engineer to work across multiple teams to design, build, deploy & operate the network security solutions. You will configure & support security tools, develop & implement security policies, applications, access controls & corporate data safeguards. What you get - Market leading salary - WFH - Hybrid - Health...


  • Dublin, Ireland MTG Group - Dr. Reuthlinger & Breig und Partner GdbR Full time

    Du möchtest anderen Unternehmen helfen sicherer zu werden?$We are looking for a = Vollzeit Kelheim, Regensburg, Ingolstadt, Straubing oder Nürnberg zum nächstmöglichen Zeitpunkt Das erwartet dich: Dein Input wird bei uns immer beachtet und wertgeschätzt. Du darfst und sollst dich bei uns entfalten! Dein Potential wird durch fachliche...


  • Dublin, Ireland Reperio Human Capital (Ireland) Ltd Full time

    Cyber Security Project Manager My client is looking for an experienced IT Project Manager to manage the successful delivery of one or more complex technology projects or programs that span multiple functional areas and technology units within the IT Department. The candidate will have strong project management skills complemented with strong technical...


  • Dublin, Ireland SODA Full time

    Senior Project Manager (Cyber Security)I'm partnered with a hugely exciting product company in the cyber security SaaS space who are expanding their project management team. They're looking for a mid-level PM who has experience working closely with software engineering teams and managing a SaaS product. You'll be joining a global PM team with each member...


  • Dublin, Ireland Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...

  • IT Security Analyst

    3 weeks ago


    Dublin, Ireland REALTIME recruitment Full time

    Realtime are looking for an IT Security Analyst to measure, report, monitor and improve security controls & provide advice on implementation of new security controls. Skills & Responsibilities: - Knowledge of Information Security & Risk frameworks: COBIT, ISO 27001, NIST, CIS Top 20. - Assist the IT Security Manager in responding to security incidents. -...

  • IT Security

    1 month ago


    Dublin, Ireland Davy Group Full time

    IT Security - Junior Analyst - 12 Month FTCDavy is a market leader in wealth management and capital markets in Ireland. We are over 900 people, managing €19bn+ of our client assets, with offices in Dublin, Cork, Galway, Belfast and London.We aim to build client relationships that lead to real understanding. Understanding builds to great advice and...


  • Dublin, Ireland Aon Full time

    Insurance Cyber Risk Consultant Are you an experienced Insurance professional, with interest and knoledge in the Cyber field, seeking a new challenge where you can work with a broad book of clients? Are you interested in a unique and varied role where you can drive strategic growth and develop new cyber initiatives? If so, this may be the role for you! ...

  • Level 1 SOC Analyst

    2 days ago


    Dublin, Ireland Telefonica Tech Full time

    Job DescriptionDue to expansion, we’re now recruiting for a Cyber Security Analyst – L1. The Security Operation Centre (SOC) Information Security Analyst is the first level of monitoring in the SOC. The position monitors and responds to security events from managed customer security systems as part of a 24 x 7 Operation. This role is based on a 8x5...


  • Dublin, Ireland Lovin- JobBoard Full time

    Cyber Response and Threat Hunting Consultant Background Established in 2013 and now based in Blackrock, the Dublin Technology Center delivers best in industry infrastructure and security services across the Zurich Insurance Group. Whether it's with one of our core capabilities such as Cyber Security, or working with our Cloud or Crowdsourcing teams,...

  • IT Security

    6 days ago


    Dublin, Dublin City, Ireland Davy Group Full time

    IT Security - Junior Analyst - 12 Month FTC Davy is a market leader in wealth management and capital markets in Ireland. We are over 900 people, managing €19bn+ of our client assets, with offices in Dublin, Cork, Galway, Belfast and London. We aim to build client relationships that lead to real understanding. Understanding builds to great advice and...


  • Dublin, Dublin City, Ireland Zurich Insurance Company Ltd. Full time

    BackgroundEstablished in 2013 and now based in Blackrock, the Dublin Technology Center delivers best in industry infrastructure and security services across the Zurich Insurance Group. Whether it's with one of our core capabilities such as Cyber Security, or working with our Cloud or Crowdsourcing teams, our customers are our priority. We work hard to...


  • Dublin, Ireland Zurich Insurance Company Ltd. Full time

    Background Established in 2013 and now based in Blackrock, the Dublin Technology Center delivers best in industry infrastructure and security services across the Zurich Insurance Group. Whether it's with one of our core capabilities such as Cyber Security, or working with our Cloud or Crowdsourcing teams, our customers are our priority. We work hard to...

  • IT Security

    1 month ago


    Dublin, Ireland Davy Group Full time

    IT Security - Junior Analyst - 12 Month FTC Davy is a market leader in wealth management and capital markets in Ireland. We are over 900 people, managing €19bn+ of our client assets, with offices in Dublin, Cork, Galway, Belfast and London. We aim to build client relationships that lead to real understanding. Understanding builds to great advice and...