
Cyber Security Threat Hunter
4 days ago
The role of Cyber Security Incident Responder is crucial in ensuring the security posture of an organisation. The Security Operations Centre (SOC) team works closely with the Network Operation team to detect, analyse, and respond to cybersecurity incidents.
This role involves working with skilled IT Security staff to respond to cyber security threats in near real-time. A strong understanding of IT networks, security standards, authentication protocols, and security-related hardware and software within the organisation is vital.
The Cyber Security Incident Responder will be responsible for administering and optimising Microsoft Defender for Endpoint and Defender for Cloud configurations to ensure consistent security baselines across on-premises and cloud environments.
They will also implement and maintain Microsoft Purview configuration policies to support data governance, compliance, and information protection strategies.
Responsibilities- Administer and optimize Microsoft Defender for Endpoint and Defender for Cloud configurations.
- Implement and maintain Microsoft Purview configuration policies.
- Collaborate with IT, legal, compliance, and other key stakeholders to align configuration management practices with organisational policies and regulatory requirements.
- Coordinate with stakeholders to conduct investigations of cyber incidents, reverse engineer malware, identify attack vectors, and provide accurate incident accountability.
- Conduct regular reviews of Defender and Purview configurations to identify misconfigurations, enforce best practices, and mitigate security risks.
- Engage in intelligence-driven investigative analysis; define and coordinate cyber incident response testing to assess capabilities and breach preparedness.
- Create and maintain forensic and incident management policies governing incident handling.
- Conduct research on the latest threats and advancements in defending against unauthorized access to information.
- Perform threat hunting within corporate environments to detect historic or active malicious/unauthorised activity.
- Publish official reports and executive summaries for all major cyber incidents.
- Identify and implement appropriate controls within the SIEM and other security solutions to prevent and detect security incidents.
- Develop innovative monitoring and detection solutions using tools and advanced scripting.
- Engage with internal and external parties to share information to improve processes and security posture.
- Carry out detailed forensic analysis during major incident responses.
- Support the wider analyst team with deeper analysis of complex security events and incidents.
- Passionate and professional security mindset
- Strong customer service skills to follow up with clients and handle escalations
- Ability to ensure confidentiality and discretion in performing sensitive tasks
- Understanding of cyber-attack techniques, vulnerabilities, and countermeasures
- Technical knowledge of Information Technology and Cyber Security standards
- Expert knowledge of SIEM platforms, IT forensics, and real-time endpoint inspection tools
- Previous experience in handling incident response and forensic analysis
- Understanding of MITRE ATT&CK framework
- Experience simulating active exploits and detections
- Strong understanding of SIEM and UEBA
- Proficiency in scripting languages such as Python and PowerShell
- Working knowledge of cloud technologies
- Familiarity with forensics tools such as EnCase, Sleuth Kit, Redline & FTK Imager
- 3–4 years of experience in information security
- 2+ years of incident handling experience
- 1+ year of forensic experience
- Bachelor's Degree or equivalent preferred
- English: fluent
We are committed to creating an inclusive and supportive work environment. If you require any reasonable adjustments during the application or interview process, please let us know, and we will work with you to meet your needs.
OthersOur organisation values diversity and equal opportunities.
-
Cyber Security Threat Hunter
1 week ago
Dublin, Dublin City, Ireland beBeeVulnerability Full time €60,000 - €80,000Cyber Security Threat HunterWe seek a seasoned expert in cyber security threat detection to drive our risk management strategy.Key Responsibilities:Analyze vulnerabilities and assign remediation tasksCollaborate with security and patching teamsDevelop and manage dashboards for vulnerability trackingConduct trend analysis and root cause reviewsRequirements:4+...
-
Cybersecurity Threat Hunter
4 days ago
Dublin, Dublin City, Ireland beBeeSecurity Full time €60,000 - €100,000Job Title: Cybersecurity Threat HunterWe are seeking a skilled Cybersecurity Threat Hunter to join our team. As a Vulnerability Analyst, you will be responsible for identifying and mitigating security risks across our technology environment.This is an exciting opportunity to work closely with security teams to ensure timely identification and remediation of...
-
Cybersecurity Threat Hunter
1 week ago
Dublin, Dublin City, Ireland beBeeCybersecurity Full time €60,000 - €80,000Job Title: Cybersecurity Threat Hunter\Our organization is seeking a skilled cybersecurity professional to join our team as a Cybersecurity Threat Hunter. As a key member of the security operations team, you will be responsible for identifying and mitigating emerging threats from our systems.\Key Responsibilities\\Analyze event and systems logs to identify...
-
Cyber Threat Detection
3 days ago
Dublin, Dublin City, Ireland Cpl Healthcare Full timeOverviewJob Title: Cyber Threat Detection & Response AnalystWe are seeking an experienced Cyber Threat Detection & Response Analyst to join the team at ESB.In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data.You'll also support proactive threat hunting, detection...
-
Cyber Threat Detection
3 days ago
Dublin, Dublin City, Ireland Cpl Healthcare Full timeOverviewJob Title: Cyber Threat Detection & Response AnalystWe are seeking an experienced Cyber Threat Detection & Response Analyst to join the team at ESB.In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data.You'll also support proactive threat hunting, detection...
-
Cyber Threat Detection
6 days ago
Dublin, Dublin City, Ireland Cpl Healthcare Full timeOverviewJob Title: Cyber Threat Detection & Response AnalystWe are seeking an experienced Cyber Threat Detection & Response Analyst to join the team at ESB. In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data. You'll also support proactive threat hunting, detection...
-
Cyber Threat Detection
5 days ago
Dublin, Dublin City, Ireland Cpl Healthcare Full timeOverviewJob Title: Cyber Threat Detection & Response AnalystWe are seeking an experienced Cyber Threat Detection & Response Analyst to join the team at ESB. In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data. You'll also support proactive threat hunting, detection...
-
Cyber Threat Detection
5 days ago
Dublin, Dublin City, Ireland CPL Full timeJob Title: Cyber Threat Detection & Response AnalystAbout the Role We are seeking an experienced Cyber Threat Detection & Response Analyst to join the team at ESB. In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data. You'll also support proactive threat hunting,...
-
Dublin, Dublin City, Ireland beBeeCyber Full time €86,040 - €114,923Job Description">We are seeking a seasoned Cyber Threat Detection and Response Analyst to join our organization.">In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data.">">Monitor and investigate security incidents.">Carry out root cause analysis, containment, and...
-
Cyber Threat Detection
7 days ago
Dublin, Dublin City, Ireland Cpl Full timeJob Title: Cyber Threat Detection & Response AnalystAbout the Role We are seeking an experienced Cyber Threat Detection & Response Analyst to join the team at ESB. In this role, you will be responsible for monitoring, investigating, and responding to cyber threats that may impact networks, systems, and data. You'll also support proactive threat hunting,...