Current jobs related to Advanced Threat Investigator - Cork, Cork - beBeeCybersecurity

  • Threat Researcher

    2 weeks ago


    Cork, Cork, Ireland Arctic Wolf Full time

    Threat Researcher About the Team:Arctica Wolf Threat Content Team is the owner and intellectual author of the telemetry and detection rules of our Aurora Focus (EDR) product, part of Aurora Endpoint Defense.Our Team started only 3 years ago in BlackBerry-Cylance.Since then we have developed many internal tools to streamline our daily tasks, defined work...

  • Threat Researcher

    2 weeks ago


    Cork, Cork, Ireland Arctic Wolf Full time

    About The TeamArctica Wolf Threat Content Team is the owner and intellectual author of the telemetry and detection rules of our Aurora Focus (EDR) product, part of Aurora Endpoint Defense. Our Team started only 3 years ago in BlackBerry-Cylance. Since then we have developed many internal tools to streamline our daily tasks, defined work standards and how to...


  • Cork, Cork, Ireland beBeeCybersecurity Full time €53,300 - €88,700

    Key Cybersecurity RoleAs a cybersecurity event analyst, you will be responsible for monitoring and analyzing security events and alerts to proactively safeguard our systems. You will leverage cutting-edge tools and technologies to identify, assess, and mitigate potential threats.Job OverviewThis role involves leading efforts in event review, conducting...


  • Cork, Cork, Ireland beBeeExpert Full time €90,000 - €120,000

    Job Title:Advanced Security Solutions ArchitectAbout the RoleWe are seeking a seasoned security expert to lead and advance our product and application security initiatives. This role demands deep technical expertise across all facets of product security and secure software development.Key ResponsibilitiesProduct Security Leadership: Define and implement...


  • Cork, Cork, Ireland OpenText Full time

    Join to apply for the Principal Security Analyst role at OpenText.OpenText is a global leader in information management, emphasizing innovation, creativity, and collaboration. As part of our team, you'll partner with top companies, tackle complex issues, and contribute to shaping the future of digital transformation.AI-First. Future-Driven. Human-Centered....


  • Cork, Cork, Ireland beBeeSecurity Full time €67,350 - €88,250

    Job OpportunityWe are seeking a highly skilled Senior IT Security Specialist to fill this key role.Key Responsibilities:Conduct thorough assessments and implement, maintain, and monitor advanced security systems and tools.Lead aspects of incident response planning, training, and investigations.Manage vulnerability assessments and penetration testing to...


  • Cork, Cork, Ireland McKesson's Corporate Full time

    As a Cybersecurity Event Analyst, you will be a pivotal member of our Cyber Investigation & Response Team. Your advanced analytical skills, leadership qualities, and deep understanding of cybersecurity principles will be crucial in fortifying our organization's security infrastructure. This role offers a dynamic environment where your expertise will be...


  • Cork, Cork, Ireland Cyberireland Full time

    OverviewMcKesson is an impact-driven, Fortune 10 company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Here, we focus on the health, happiness, and well-being of you and those we serve – we care.What you do at McKesson matters. We foster...


  • Cork, Cork, Ireland Proofpoint Full time

    Staff Information Security Engineer (Incident Response) page is loadedStaff Information Security Engineer (Incident Response)Apply locations Cork, Ireland time type Full time posted on Posted 5 Days Ago job requisition id R12749About Us:We are the leader in human-centric cybersecurity. Half a million customers, including 87 of the Fortune 100, rely on...


  • Cork, Cork, Ireland beBeeCybersecurity Full time €80,000 - €110,000

    Job Title: Cybersecurity StrategistDescription:We are seeking a highly skilled cybersecurity strategist to join our organization. As a global leader in information management, we emphasize innovation, creativity, and collaboration.The ideal candidate will be responsible for monitoring, analyzing, and responding to cyber threats in real-time. This includes...

Advanced Threat Investigator

2 weeks ago


Cork, Cork, Ireland beBeeCybersecurity Full time €53,300 - €88,800
Job Opportunity: Cybersecurity Event Analyst

Cybersecurity experts play a pivotal role in safeguarding organizations from complex security threats.

This dynamic position offers the chance to leverage advanced analytical skills and leadership qualities to fortify security infrastructure. You will work alongside top-tier professionals to address intricate security challenges.

Key Responsibilities:
  • Independently serve as the initial point of contact for event review, acting as the first line of defense.
  • Conduct thorough investigations and triage security events to determine their nature and severity.
  • Collaborate with senior analysts on complex or high-severity events for further review and action.
  • Provide solutions to improve processes.
  • Maintain accurate documentation of incidents and actions taken.
  • Engage in ongoing learning opportunities to expand knowledge in SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and other relevant areas.
Requirements:
  • 4+ years in cybersecurity or related field.
  • SIEM tools proficiency - experience with platforms like Splunk, IBM QRadar, ArcSight, or Microsoft Sentinel.
  • Ability to create and interpret alerts, dashboards, and correlation rules.
  • Log analysis - understanding of system, network, and application logs.
  • Incident response - skills in triaging, investigating, and documenting security events and familiarity with incident response frameworks (e.g., NIST, SANS).
  • Threat intelligence - ability to correlate threat feeds with internal data.
  • Understanding of MITRE ATT&CK framework and TTPs (Tactics, Techniques, Procedures).
  • Endpoint detection and response (EDR)
  • Experience with tools like CrowdStrike, SentinelOne, or Microsoft Defender for Endpoint.