Threat Specialist

6 days ago


Dublin, Dublin City, Ireland beBeeCybersecurity Full time €102,673 - €124,971
Job Title: Cybersecurity Threat Specialist A leading global organization is seeking a highly skilled Cybersecurity Threat Specialist to join our team. As a key member of our security team, you will be responsible for identifying, assessing, and mitigating threats and vulnerabilities across our client's organization. Key Responsibilities:
  • Conduct security assessments, red team exercises, web application penetration testing, vulnerability assessment, and secure configuration review to identify risks and recommend appropriate remediation measures.

  • Advise clients on relevant regulations, standards, and best practices (e.g., NIS2, ISO 27001, NIST).

  • Help grow the TVM team and service offerings.

  • Support the TVM team in implementing advanced red team infrastructure.

  • Identify and evaluate the latest technologies, tools, and methods.

  • Keep apprised of the latest threats and new compliance relevant to penetration testing.

 Requirements:
  • Strong experience in offensive security.

  • Proven leadership in managing diverse teams, with the ability to lead, mentor, and develop talent.

  • Experience in developing payloads and obfuscating tools to evade modern-day EDRs.

  • Significant experience in implementing red team infrastructure.

  • Experience in conducting regular vulnerability scans, penetration tests, secure configuration reviews of network devices, databases, Windows, and Linux operating systems.

  • Experience in conducting red team assessments using tools such as Cobalt Strike, NightHawk, and Mythic.

  • Significant experience in web and mobile application penetration testing.

  • Experience with security assessment tools such as Burp Suite, Tenable Nessus, Qualys, Rapid7, etc., as well as associated methodologies.

  • Strong knowledge of attacker methodologies and tactics with experience in mitigating and addressing threats.

  • Intermediate experience in cloud penetration testing and its secure configuration review.

  • Experience with developing ransomware simulation scripts is a plus.

  • Experience in designing and implementing security architecture is a plus.

  • One or more technical security certifications are a plus (Offensive Security: OSCP, CRTO, OSEP, OSED, OSWE, OSCE, CRTO II, CRTP, CRTE).

  • 5+ years of full-time dedicated experience in threat and vulnerability management-focused roles.

  • Bachelor's degree in Computer Science, Business Information Systems, related field; or additional relevant professional experience.

 About Us:

We offer a dynamic work environment that fosters growth, collaboration, and innovation. Our team is passionate about delivering exceptional results and making a positive impact in the industry.

We believe in investing in our employees' skills and development, providing opportunities for advancement, and promoting a culture of inclusivity and respect.

If you are a motivated and talented individual who shares our values and passion for cybersecurity, we encourage you to apply for this exciting opportunity.

We look forward to hearing from you



  • Dublin, Dublin City, Ireland beBeeCyberSecurity Full time €75,000 - €105,000

    Job Title: Cyber Threat Intelligence SpecialistCyber threats are becoming increasingly sophisticated, making it imperative for organizations to have a proactive approach to identifying and mitigating potential security breaches. As a Cyber Threat Intelligence Specialist, you will be responsible for conducting hypothesis-based threat hunting activities using...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €60,000 - €82,000

    Job SummaryThreat detection and response specialists are responsible for identifying, assessing, and mitigating potential threats to an organization's security posture. This role requires a strong understanding of network infrastructures, operating systems, data management technologies, and application architectures.A minimum of 5 years of experience in...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €99,000 - €121,000

    Job TitleWe are seeking an experienced cybersecurity professional to join our team as a Threat Response Specialist.This is a frontline incident response role where you will lead containment, eradication, and recovery for confirmed threats.You will be responsible for advanced threat hunting across enterprise environments to proactively detect adversarial...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €40,000 - €80,000

    We are seeking a talented individual to join our cybersecurity team as a Threat Operations Specialist. In this role, you will play a critical part in protecting our organization's digital infrastructure from potential threats both externally and internally.You will collaborate with experienced professionals to expand your skills and knowledge in the field of...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €90,000 - €110,000

    Job OpportunityWe are seeking a Threat Detection Specialist to join our team.This role involves monitoring networks and systems, investigating security alerts, and ensuring the security of High Value Assets.The ideal candidate will have relevant certifications, experience in cybersecurity, and excellent problem-solving skills.Required qualifications...


  • Dublin, Dublin City, Ireland beBeeCyberIntelligence Full time €60,000 - €85,000

    Cyber Threat Intelligence Analyst Role","">We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team in Dublin.","">The successful candidate will be responsible for providing expert advice to protect our networks, systems, applications, information and reputation in real-time through cyber threat research, monitoring and operational...


  • Dublin, Dublin City, Ireland beBeeCybersecurity Full time €90,000 - €120,000

    Cybersecurity Threat AnalystWe are seeking a skilled Cybersecurity Threat Analyst to join our team.In this role, you will be responsible for monitoring, investigating, and responding to cybersecurity threats that may impact our networks, systems, and data. You'll also support proactive threat hunting, detection rule development, and platform maintenance as...


  • Dublin, Dublin City, Ireland beBeeThreat Full time €69,000 - €73,000

    Corporate Threat Investigator Role OverviewThis key member of the global Workplace Incident Management (WIM) team supports clients in Europe, the Middle East, and Africa by assessing physical security threats and conducting workplace investigations. The role involves evaluating threats of violence, suicidal ideation, physical assault, harassment, and other...


  • Dublin, Dublin City, Ireland beBeeExpert Full time €60,000 - €75,000

    Microsoft Defender Expert WantedWe are seeking a highly skilled and experienced Microsoft Defender expert to join our team. The successful candidate will have in-depth knowledge of Microsoft Defender solutions and be able to lead the end-to-end deployment, design, and implementation of advanced threat protection rules, custom detection analytics, and...


  • Dublin, Dublin City, Ireland beBeeCyber Full time €90,000 - €105,000

    Job Opportunity: Cyber Detection Engineer ExpertWe are seeking a highly skilled and experienced professional to assume the role of Cyber Detection Engineer Expert. This position involves designing and implementing effective detection strategies, utilizing threat intelligence, and analyzing security alerting to ensure proper tuning of detective content.Key...