Cyber Incident Response Manager,, Dublin

1 month ago


Dublin, Ireland Allied Irish Bank Full time

Role: Cyber Incident Response Manager

 

Location: Central Park, Leopardstown, Dublin 18

 

 

This role is being offered on a Permanent basis.

 

Do you have experience in representing a security team as a subject matter expert in incident response?

 

Are you experienced in providing leadership to incident responders and security analysts in real-time?

Can you develop and maintain technologies, procedures and playbooks for incident response teams across an organisation?

 

About the Role:

The Cyber Incident Response Manager is responsible for the oversight of AIBs defensive security team. They have responsibility for influencing and collaborating with peers, security partners and intelligence sharing partners to gain insight into the threat landscape to provide AIB with actionable real-time intelligence to strengthen defences and minimise the impact of threats to the organisation. The Cyber Incident Response Manager will also support Threat Intelligence and Threat and Vulnerability Management activities in bolstering AIB defences.

 

Key Responsibilities Include:

 

• Providing leadership to incident responders and security analysts tasked with protecting AIBs networks, systems, applications, information and reputation in real-time.

• Developing and maintaining technologies, procedures and playbooks for incident response teams across the organisation and external partners.

• Developing threat analysis and trending data to support the activities of the Security Incident Management and Threat & Vulnerability Management teams.

• Generation of executive level reports to meet internal, external and regulatory obligations on a periodic basis.

• Represent the AIB security team as the subject matter expert in incident response in various internal cross functional projects and group-wide forums.

• Represent AIB on several external bodies, such as:

  • Domestic and international cybercrime and cybersecurity forums, comprising of academia, law enforcement and peer financial institutions.
  • Daily/weekly operations calls with UK & European cyber-intelligence and technical sharing groups.

 

 

What you will bring:

 

Minimum Education/professional qualifications required:

Bachelor’s Degree or postgraduate qualification (or its international equivalent) preferably in Computer Science, Information Systems, Engineering, Intelligence or Communications (or related fields) with a minimum of 5 years of Information Security experience as a primary role.

 

Preferable:

  • GCTI, GCIH
  • CISSP, CRISC, CCSP
  • Knowledge of security concepts and standard methodologies related to cyber threat intelligence and risk assessment.
  • Knowledge of security, risk and regulatory frameworks (NIST, ISO 27001, COBIT, ITIL, PCI-DSS, BCBS239, GDPR, PSD2 etc.)

 

Minimum Criteria:

  • Minimum 5 years’ experience in Information Security
  • Minimum 3 years’ experience managing a technical team
  • Excellent leadership, communication and interpersonal skills
  • Knowledge of threat intelligence toolsets and their automation.
  • Experience and understanding of the security response life cycle
  • Comprehensive technical writing and presentation skills
  • Maintain competent planning and organisation skills including: displaying initiative & demonstrating the ability to prioritise tasks.
  • Proven experience and ability to work with and influence senior stakeholders and to communicate to a non-technical audience
  • Possess strong technical security skills and a proven ability to demonstrate a broad understanding of the enterprise technology landscape and all of its component parts
  • In-depth knowledge of Cybercrime and  Cybersecurity regulation and legal issues within information security environments (i.e. data privacy)
  • In-depth knowledge of cyber security frameworks, risk concepts and principles as well as means of relating business needs to security controls

 

 

Life at AIB

 

At AIB, we have a clear purpose - Empowering people to build a sustainable future. We want to be at the heart of our customers’ financial lives by giving them an exceptional experience. That goes for our employees too.

We are building a culture that breaks the conventions of what our customer and employees expect of a bank.

 

We are committed to offering our colleagues choice and flexibility in how we work and live.  Our hybrid working model enables our people to balance their time between working from home and their designated office, subject to their role, the needs of our customers and business requirements.  More details on our hybrid working arrangements and expected office attendance for your role will be provided to you during the recruitment process.

 

AIB is an equal opportunities employer, and we pride ourselves on being the first bank in Ireland to receive the Investors in Diversity Gold Standard accreditation from the Irish Centre for Diversity. We celebrate diversity and believe in a culture of inclusion where all our employees can succeed. We welcome applications from people of diverse backgrounds and abilities. We are committed to providing reasonable accommodations for applicants and employees. Should you have a reasonable accommodation request please email the Talent Acquisition team at careers@aib.ie.

 

If you feel you have what it takes, click apply and fill in the online application form. If you would like more information please contact the Talent Acquisition Team at careers@aib.ie

 

 

By when?  Closing date is Friday the 30th of August 2024

 

Disclaimer:

Unsolicited CV’s sent to AIB by Recruitment Agencies will not be accepted for this position. AIB operates a direct sourcing model and where agency assistance is required, the Talent Acquisition team will engage directly with our recruitment partners.



  • Dublin, Ireland Synopsys Full time

    The Synopsys Information Security team is searching for a Security Engineer, Staff - Incident Response who will be an integral part of the Security Operations group.Key Responsibilities:Lead investigations and serve as subject matter expert while pivoting and correlating across multiple log sources and systems.Continually improve cyber security procedures...


  • Dublin, Ireland Rapid7 Full time

    About the Team The Rapid7 Incident Response team is considered the tip of the spear within Rapid7's Detection & Response practice. This team is primarily responsible for ensuring 24/7 breach response coverage for Rapid7's MDR and retainer customers, guaranteeing to be there for our customers in their greatest times of need. All services are delivered...


  • Dublin, Dublin City, Ireland Facebook Full time

    The Meta legal team is seeking a motivated, highly-organized, detail-oriented candidate to join our Incident Response Team. The right candidate must have a strong work ethic, excellent judgment, and exceptional partnering skills. The position is full-time and would be based in our London office. Meta welcomes applications from the widest range of individuals...

  • Cyber Audit, Officer

    1 month ago


    Dublin, Ireland State Street Full time

    Who we are looking forWe are looking for a highly skilled and experienced Cyber Audit, Officer to join our global cyber audit team. To succeed in this role, you need to have a strong understanding of cyber risks processes, controls, industry standards, and should have a strong knowledge of NIST, MITRE, and Defense in Depth concepts. You will be responsible...


  • Dublin, Ireland Meta Full time

    Summary: Meta is looking for an Operations leader to join the Business Incident Response team within Global Response Operations (GRO). The GRO organization responds to real-time crises, proactively identifies and evaluates emerging risks, conducts risk-related investigations, and assesses what we could be doing to best benefit our community. By...


  • Dublin, Ireland Squarespace Full time

    The Squarespace Incident Response & Observability team is looking for a Senior Software Engineer to lead the automation & experimentation efforts for detection, monitoring, and mitigation across Squarespace-powered systems, to protect our Customers from product and service degradations, incidents and outages, and empower our engineering staff with the...


  • Dublin, Ireland Primark Full time

    Job Description Detection & Response Security Manager Our Technology teams are right at the heart of what we do. Surrounded by some of the best Technology specialists in the industry, you’ll bring your own ideas to the business - helping to shape the experience of our customers as part of a...


  • Dublin, Ireland ARDAGH GROUP Full time

    Third-Party Assurance ManagerThe Third-Party Assurance Manager will collaborate closely with and report into the Technology Risk team lead to develop and implement comprehensive risk management frameworks and artifacts for third party assurance and risk management. Your primary responsibility will be to oversee and manage the risk assessment and assurance...


  • Dublin, Ireland Abbott Laboratories Full time

    Abbott Information Technology (IT) is responsible for delivering Information technology solutions and services to over 130+ countries globally.   The hub will be a strategic location  for technology talent, delivering regional programs and supporting global operations for critical services.  Located in our Business Technology...

  • Group Cyber

    1 day ago


    Dublin, Ireland ARDAGH GROUP Full time

    Third-Party Assurance Analyst (Technology and Cyber Risk)We are seeking a detail oriented and motivated Third-Party Assurance Analyst to support our Third-Party Assurance Manager in ensuring the security and compliance of our third-party technology suppliers. The Third-Party Assurance Analyst will collaborate closely with the Group Cyber team to develop and...


  • Dublin, Ireland 02623 Citibank Europe plc Full time

    Are you looking for a career move that will put you at the heart of a global financial institution? Then bring your skills in analysis, problem solving and communication to Citi bank. By Joining Citi, you will become part of a global organisation whose mission is to serve as a trusted partner to our clients by responsibly providing financial services that...


  • Dublin, Ireland Visa Full time

    Job DescriptionThe Senior Counsel role sits within a supportive, hard-working and fun Europe and International Privacy, Data, AI and Cyber Legal Team which forms part of Visa’s Global Privacy Office. In this role, reporting to the Senior Managing Counsel and DPO, you will be a senior lawyer providing strategic legal advice, overseeing the effective...


  • Dublin, Ireland Primark Full time

    Job Description Cyber Security Operations Analyst Our Technology teams are right at the heart of what we do. Surrounded by some of the best Technology specialists in the industry, you’ll bring your own ideas to the business - helping to shape the experience of our customers as part of a...


  • Dublin, Ireland Allied Irish Bank Full time

    Role Title: Cyber Risk Assurance Specialist, Group Risk Assurance, DublinLocation: AIB Group, Molesworth Street, Dublin 2 (Hybrid Working Model) This role is being offered on a permanent basis. Are you comfortable in completing Assurance/Audit reviews from beginning to end?Are you comfortable with identifying issues and communicating these as required...

  • Major Incident Manager

    4 months ago


    Dublin, Ireland JPMorgan Chase & Co. Full time

    Major Incident Manager  After successfully launching a brand-new retail bank into the United Kingdom, we’re super excited to be scaling up our Chase brand and growing our team with it. To that end, we’re looking for exceptional Incident Managers who have experience working in highly available, high transaction throughput technology contexts....


  • Dublin, Ireland 02623 Citibank Europe plc Full time

    Description : The Business Command Center (BCC) supports the Citi Trade and Treasury Solutions (TTS) and Markets & Securities Services (Investor Services, Issuer Services and Direct Custody & Clearing) business organizations globally. The BCC provides centralized command and control functionality associated with incident and problem support, ensuring...


  • Dublin, Ireland Abbott Full time

    About Abbott Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 109,000 colleagues serve people in more than 160...


  • Dublin, Ireland Allied Irish Bank Full time

    Role: Senior CSIRT Lead Location: Central Park, Leopardstown, Dublin 18  This role is being offered on a Permanent basis. Do you have experience in representing a security team as a subject matter expert in incident response? Are you experienced in providing leadership to incident responders and security analysts in real-time?Can you develop and...


  • Dublin, Ireland Allied Irish Bank Full time

    Role Title: Cyber Risk Assurance Specialist, Group Risk Assurance, Level 2, DublinLocation: AIB Group, Molesworth Street, Dublin 2 (Hybrid Working Model)This role is being offered on a permanent basis. Are you comfortable in completing Assurance/Audit reviews from beginning to end?Are you comfortable with identifying issues and communicating these as...


  • Dublin, Dublin City, Ireland SAP SE Full time

    At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a...