Protecting Organizations from Emerging Threats

1 week ago


Cork, Cork, Ireland beBeeThreat Full time €75,000 - €105,000
Threat Management Leader

To thrive in today's fast-changing business landscape, each of us at our organization needs to be a purpose-driven leader at every level. We have the Professional Framework, a global leadership development initiative that provides a clear set of expectations across lines, geographies, and career paths. It offers transparency on the skills needed for success and career progression.

As a Threat Management Leader, you'll join a team of problem solvers who address complex business issues from strategy to execution. You will play a crucial role in identifying, assessing, and mitigating threats and vulnerabilities across organizations.

The Professional Framework skills and responsibilities for this management level include:

  1. Conducting security assessments, red team exercises, web application penetration testing, vulnerability assessments, and secure configuration reviews to identify risks and recommend remediation measures.
  2. Advising clients on relevant regulations, standards, and best practices (e.g., NIS2, ISO 27001, NIST).
  3. Supporting the growth of the threat management team and service offerings.
  4. Implementing advanced red team infrastructure.
  5. Identifying and evaluating the latest technologies, tools, and methods.
  6. Keeping updated on the latest threats and compliance requirements relevant to penetration testing.

Requirements:

  • Strong experience in offensive security.
  • Proven leadership in managing diverse teams, with the ability to lead, mentor, and develop talent.
  • Experience in developing payloads and obfuscating tools to evade modern EDRs.
  • Experience in implementing red team infrastructure and conducting vulnerability scans, penetration tests, and secure configuration reviews of network devices, databases, and operating systems.
  • Experience with tools such as Cobalt Strike, NightHawk, Mythic, Burp Suite, Tenable Nessus, Qualys, Rapid7.
  • Knowledge of attacker methodologies and tactics, with experience in threat mitigation.
  • Intermediate experience in cloud penetration testing and secure configuration review.
  • Optional: experience developing ransomware simulation scripts and designing security architectures.
  • Certifications such as OSCP, CRTO, OSEP, OSED, OSWE, OSCE, CRTO II, CRTP, CRTE are a plus.
  • 5+ years of dedicated experience in threat and vulnerability management roles.
  • Bachelor's degree in Computer Science, Business Information Systems, or related field, or equivalent professional experience.

Benefits:

We offer a competitive compensation package, inclusive benefits, and flexible programs to support your work-life balance. Learn more about us at our website.

Diversity and Inclusion:

We value diversity and are an equal opportunity employer. We do not discriminate based on race, religion, color, national origin, sex, gender, sexual orientation, age, marital status, veteran status, or disability. We are committed to creating an inclusive environment and provide reasonable accommodations for individuals with disabilities during the application and interview process.


  • Threat Researcher

    3 days ago


    Cork, Cork, Ireland Arctic Wolf Full time

    Threat Researcher About the Team:Arctica Wolf Threat Content Team is the owner and intellectual author of the telemetry and detection rules of our Aurora Focus (EDR) product, part of Aurora Endpoint Defense.Our Team started only 3 years ago in BlackBerry-Cylance.Since then we have developed many internal tools to streamline our daily tasks, defined work...

  • Threat Researcher

    3 days ago


    Cork, Cork, Ireland Arctic Wolf Full time

    About The TeamArctica Wolf Threat Content Team is the owner and intellectual author of the telemetry and detection rules of our Aurora Focus (EDR) product, part of Aurora Endpoint Defense. Our Team started only 3 years ago in BlackBerry-Cylance. Since then we have developed many internal tools to streamline our daily tasks, defined work standards and how to...


  • Cork, Cork, Ireland Proofpoint Full time

    OverviewJoin to apply for theSr.Threat Research Engineerrole atProofpointWe are the leader in human-centric cybersecurity.Proofpoint helps organizations protect their data and people from targeted threats across email, cloud, social media, and the web.RoleYou are a Senior CyberSecurity Analyst (email borne threats) or have a strong desire and a skill set to...


  • Cork, Cork, Ireland Proofpoint Full time

    OverviewJoin to apply for theSr.Threat Research Engineerrole atProofpointWe are the leader in human-centric cybersecurity.Proofpoint helps organizations protect their data and people from targeted threats across email, cloud, social media, and the web.RoleYou are a Senior CyberSecurity Analyst (email borne threats) or have a strong desire and a skill set to...


  • Cork, Cork, Ireland Proofpoint Full time

    OverviewJoin to apply for the Sr. Threat Research Engineer role at ProofpointWe are the leader in human-centric cybersecurity. Proofpoint helps organizations protect their data and people from targeted threats across email, cloud, social media, and the web.RoleYou are a Senior CyberSecurity Analyst (email borne threats) or have a strong desire and a skill...


  • Cork, Cork, Ireland Proofpoint Full time

    About Us:We are the leader in human-centric cybersecurity.Half a million customers, including 87 of the Fortune 100, rely on Proofpoint to protect their organizations.We're driven by a mission to stay ahead of bad actors and safeguard the digital world.Join us in our pursuit to defend data and protect people.How We Work:At Proofpoint, you'll be part of a...


  • Cork, Cork, Ireland beBeeSecurity Full time €90,000 - €123,000

    Threat Protection SpecialistTo excel in this role, you must possess a strong focus on developing your skills through structured frameworks, ensuring transparency on required competencies for success and career progression.Problem-Solving Team MemberAs part of a team addressing complex business issues from strategy to execution, you will play a crucial role...

  • Cybersecurity Expert

    2 weeks ago


    Cork, Cork, Ireland beBeeCybersecurity Full time €80,000 - €120,000

    Protect Our Digital FutureJob DescriptionAs a seasoned cybersecurity expert, you will join our team to help safeguard the digital world against evolving threats. Your mission is to protect people and data by identifying vulnerabilities, developing strategies for incident response, and collaborating with cross-functional teams to ensure seamless...


  • Cork, Cork, Ireland beBeeCyberSecurity Full time €80,000 - €120,000

    Job DescriptionWe are seeking an experienced professional to join our team as a Cyber Security Specialist focused on email borne threats.You will be part of a dynamic global team dedicated to protecting organizations from targeted threats across email, cloud, social media, and the web.


  • Cork, Cork, Ireland beBeeCyberThreatAnalyst Full time €60,000 - €85,000

    About Cyber Threat Analyst RoleWe are seeking a skilled and motivated Cyber Threat Analyst to join our team. As a Cyber Threat Analyst, you will be responsible for analyzing and researching new content for our security product, applying the MITRE ATT&CK framework.Your primary duties will include:Analyzing application and infrastructure telemetry to identify...