
Senior Threat
4 days ago
About Ekco
Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe
We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients' existing technology investments.
? In a few words, we take businesses to the cloud and back
We have over 1000 highly talented and supportive colleagues (and counting) across a number of regional offices in the UK, Ireland,Benelux, South Africa & Malaysia.
The role
This is a key role responsible for the identification, analysis, and remediation support of security vulnerabilities across our global technology estate.
You'll work cross-functionally with infrastructure, application, and DevSecOps teams to strengthen our security posture and ensure compliance with internal policies and external standards.
Key Responsibilities
Lead the vulnerability management lifecycle, including identification, assessment, prioritisation, and coordination of remediation efforts.
Analyse scan results from vulnerability tools (e.g., Qualys, Tenable, Rapid7) and provide actionable insights.
Work closely with IT operations, development, and business teams to validate, track, and remediate vulnerabilities in line with SLA targets.
Experience presenting to C-Level members of the business on the progress of vulnerability management programme.
Liaising with other business units within the business to drive accountability and maturity.
Thought leader in Vulnerability Management and capable to challenge the status quo to drive long-term strategic improvements.
Experience building dashboards to present timely information and results to wider parts of the business.
Participate in threat modelling exercises to help contextualise vulnerabilities based on business impact and likelihood of exploitation.
Contribute to security reporting and dashboards for both technical and executive audiences.
Ensure continuous improvement of TVM processes, procedures, and playbooks.
Stay current with emerging threats, zero-days, and vulnerabilities (e.g., via CVE databases, NVD, threat intel feeds).
Support audit, risk, and compliance initiatives including ISO 27001, NIST CSF, and GDPR-related assessments.
Mentor junior team members and act as a subject matter expert within the TVM domain.
Key Requirements
10+ years' experience in Cybersecurity or IT Security, with at least 2 years focused on vulnerability management.
Deep understanding of vulnerability assessment tools and techniques.
Proficiency in interpreting CVSS scores, MITRE ATT&CK framework, and threat intelligence sources.
Familiarity with infrastructure (Windows/Linux), networking, cloud platforms (AWS, Azure, GCP), and common web/app vulnerabilities (e.g., OWASP Top 10).
Strong analytical, troubleshooting, and problem-solving skills.
Ability to effectively communicate technical risks to non-technical stakeholders.
Experience with scripting languages (e.g., Python, PowerShell) for automation and data processing.
Desirable:
Relevant certifications such as CISSP, GIAC GCIH/GVPM, OSCP, or CompTIA Security+.
Knowledge of container and CI/CD pipeline security.
Experience in regulated industries (finance, healthcare, etc.).
Exposure to ticketing systems and CMDBs (e.g., ServiceNow).
Benefits/Perks
? Time off - 25 days leave + public holidays
x1 day Birthday leave per year
Company Pension Scheme (employer contribution 5%) + flexible salary sacrifice
Employee Assistance Programme (EAP) - access to dedicated mental health, emotional wellbeing and general advice
? EkcOlympics - a global activity for fun
Learning & development - Unlimited access to Pluralsight learning platform
A lot of responsibilities & opportunities to grow (also internationally)
Why Ekco
? Microsoft's 2023 Rising Star Security Partner of the year
VMware & Veeam top partner status
Ranked as 4th fastest growing technology company in the Deloitte Fast50 Awards
Ekco are committed to cultivating an environment that promotes diversity, equality, inclusion and belonging
We recognise the value of internal mobility and encourage opportunities for internal development & progression
Flexible working with a family friendly focus are at the core of our company values
#J-18808-Ljbffr
-
Senior Threat
2 days ago
Dublin, Dublin City, Ireland Bluecube Technology Solutions - An Ekco Company Full timeSenior Threat & Vulnerability Management LeaderJoin to apply for the Senior Threat & Vulnerability Management Leader role at Bluecube Technology Solutions - An Ekco Company.Location: Dublin - Ekco • HybridDepartment: Security Operations CentreAbout EkcoFounded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe We specialise...
-
Threat Intelligence Lead
3 weeks ago
Dublin, Dublin City, Ireland Canonical Full timeGet AI-powered advice on this job and more exclusive features.The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity...
-
Security Threat Hunter
3 days ago
Dublin, Dublin City, Ireland beBeeSecurity Full time €90,000 - €110,000Job Overview:We are seeking a skilled Senior IT Security Analyst to join our global team. This role involves monitoring and analyzing computer networks for potential security threats, identifying vulnerabilities, and implementing measures to prevent data breaches.Key Responsibilities:Monitor and detect security alerts from various tools, including SIEM...
-
Cyber Threat Hunt Analyst
4 weeks ago
Dublin, Dublin City, Ireland Citi Full timeJoin to apply for the Cyber Threat Hunt Analyst role at CitiJoin to apply for the Cyber Threat Hunt Analyst role at CitiGet AI-powered advice on this job and more exclusive features.Citi is seeking a highly motivated and experienced Cyber Threat Hunt Analyst to join our team in Dublin, Ireland. This role is based in the Cyber Intelligence Center (CIC), which...
-
Senior Cybersecurity Specialist
2 hours ago
Dublin, Dublin City, Ireland beBeeCybersecurity Full time €100,000 - €120,000\Job Title: Senior Cybersecurity Specialist\We are seeking a skilled and experienced cybersecurity professional to join our team as a Senior Cybersecurity Specialist.\Key Responsibilities:\\Cybersecurity Monitoring & Response: Monitor, detect, and triage security alerts received from various sources, including SIEM solutions and endpoint protection...
-
Engineering Manager, Novel Threats
3 weeks ago
Dublin, Dublin City, Ireland Google Full timeJoin to apply for theEngineering Manager, Novel Threatsrole atGoogle1 day ago Be among the first 25 applicantsJoin to apply for theEngineering Manager, Novel Threatsrole atGoogleGet AI-powered advice on this job and more exclusive features.Bachelor's degree or equivalent practical experience.3 years of experience in a technical leadership role; overseeing...
-
Certified Med Tech
4 weeks ago
Dublin, Dublin City, Ireland Navion Senior Solutions Part timeDublin Square is seeking Certified Medication Technicians for medication administration-related roles. Our Medication Technicians are responsible for delivering high-quality medication administration and resident care oversight in a cutting-edge Assisted Living and Memory Care Community.We have Part-Time opportunities for YOU to join our team 3rd shiftDublin...
-
Senior Cybersecurity Engineer
2 days ago
Dublin, Dublin City, Ireland beBeeCybersecurity Full timeJob Description:We are seeking a skilled Security Engineering Service Manager to enhance and safeguard our customer's applications and systems.The successful candidate will be responsible for managing the secure design, development, implementation and assurance of best-in-class cybersecurity practices. This role focuses on strengthening our digital...
-
Senior Security Analyst
10 hours ago
Dublin, Dublin City, Ireland Ornua Co-Operative Limited Full timePress Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert:__________________________________________________________________Job Purpose:We are hiring a Senior IT Security Analyst to work in our growing IT Security team.You will monitor our computer networks for security issues, install security software, and document any...
-
Senior Infrastructure Security Engineer
24 hours ago
Dublin, Dublin City, Ireland High5 Full timeOur Client is seeking a Senior Infrastructure Security Engineer to join our fast-moving Security team. In this role, you will focus on securing our cloud infrastructure and assisting in the detection and incident response efforts across our AWS and GCP environments. We work on a range of interesting and challenging problems – from supporting thousands of...