Cyber Response and Threat Hunting Consultant

Found in: Talent IE C2 - 2 weeks ago


Dublin, Ireland Zurich Insurance Company Full time

Background

Zurich Dublin Technology Center is looking for a Cyber Response and Threat Hunting Consultant

The Cyber Response and Threat Hunting Consultant is responsible for utilising the existing Cyber Response security toolkit to respond to cyber security threats as quickly as possible to minimize the security risk/impact to the organisation. This role will collaborate with various cross-platform teams to perform the incident investigations, log analysis, malware analysis, and threat hunting required to mitigate security risks and enhance the existing Cyber Response capability. This role will also serve as an escalation point for any deep-dive analysis required for the Cyber Fusion Centre (CFC).

Your Role


As a Cyber Response and Threat Hunting Consultantyour main responsibilities will include, but not necessarily be limited to, the following:

KEY TASKS & ACCOUNTABILITIES:

Respond to security escalations and co-ordinate with internal, external, and vendor support required for deep dive analysis, containment, remediation, after action analysis, and reporting. Provide specialist support to other teams within the CFC and key stakeholders outside the CFC. Leverage threat intelligence to perform threat hunting exercises. Take a lead role for the “blue team” in response to incidents or attack simulations. Strong incident report writing skills. Ability to conduct technical analysis during cybersecurity incidents, independently and part of a team. Assist with Tabletop exercises across all Zurich Business units in order to ensure proper cyber response across the organization. Assist with the assessment of potential new security tools.

RELATIONSHIPS:

Assist with coordination and implementation of security services across the company. Foster and maintain relationships across the global response team and its stakeholders.

Your Skills and Experience


As a Cyber Response and Threat Hunting Consultant your skills and qualifications will include:

QUALIFICATIONS/EXPERIENCE:

Bachelor’s Degree in a technical field or equivalent experience
4-5 years professional experience preferable
GIAC certification or any other industry recognised certification
Experience in Incident Response activities
Experience in Threat Hunting
Cloud security experience
Excellent collaboration skills across technical and non-technical team
Excellent English verbal and written communication skills


KNOWLEDGE:

Good understanding of IT Security practices, methodologies, tool mechanisms, and trends
Able to communicate and write high quality incident reports including executive summary and technical analysis.
Strong integrity and highly ethical
Ability to breakdown complex problems into smaller parts and quickly identify a solution.
Experience in SOAR, technologies, and automation of tasks
Experience with EDR and NDR technologies
A strong understanding of the MITRE ATT&CK knowledge base


TECHNICAL SKILLS:

Deep understanding of cyber security operations and technologies
Strong ability to write scripts to expedite investigations.
In-depth knowledge and experience in log analysis
Cloud incident response, with strong knowledge of cloud security
Forensics and reverse engineering of malware
Understanding of security frameworks
Ability to lead technical calls providing any technical feedback required to our stakeholders.
Root cause analysis, including actions to contain and mitigate this incident.
Strong ability to create and conduct Threat Hunt exercises.


  • Cyber Response and Threat Hunting Consultant

    Found in: beBee S IE - 3 weeks ago


    Dublin, Ireland Zurich Insurance Company Ltd. Full time

    Background Established in 2013 and now based in Blackrock, the Dublin Technology Center delivers best in industry infrastructure and security services across the Zurich Insurance Group. Whether it's with one of our core capabilities such as Cyber Security, or working with our Cloud or Crowdsourcing teams, our customers are our priority. We work hard to...

  • Cyber Security Consultant

    Found in: beBee jobs IE - 1 week ago


    Dublin, Dublin City, Ireland CPL Healthcare Full time

    Cyber Security Consultant - OT We are seeking a highly skilled and experienced OT (Operational Technology) Cyber Security Consultant to join my clients team. As an OT Cyber Security Consultant, you will be responsible for assessing, analyzing, and implementing robust security measures to protect critical industrial control systems (ICS) and supervisory...


  • Dublin, Ireland The Recruitment Company Australia Full time

    We are seeking a Cyber Security Consultant. You will be reporting to the Technology Security Manager, you will play a pivotal role in providing Cyber Security expertise across multiple technology projects. From conceptualization to implementation, your insights will ensure that our systems maintain the highest security standards in line with industry best...

  • Cyber Security Consultant

    Found in: beBee S IE - 2 weeks ago


    Dublin, Ireland Cpl Full time

    Cyber Security Consultant - OTWe are seeking a highly skilled and experienced OT (Operational Technology) Cyber Security Consultant to join my clients team. As an OT Cyber Security Consultant, you will be responsible for assessing, analyzing, and implementing robust security measures to protect critical industrial control systems (ICS) and supervisory...

  • Insider Threat Investigator

    Found in: beBee S IE - 4 weeks ago


    Dublin, Ireland State Street Full time

    Who we are looking forState Street seeks to recruit an Insider Threat Investigations Manager responsible for the investigative function responding to Global Cybersecurity policy and conduct violations. This position will also be responsible for establishing the Open Source attribution capabilities within the program. This team will work with the core Global...


  • Dublin, Ireland Wipro Technologies Full time

    Role: Cyber Security Analyst Location: Dublin Skills: Cyber Security, SOC, SIEM, EDR, WAF/DDoS, AWS, Azure, MITRE-ATT & CK framework. The Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital...

  • Cyber Security Analyst

    Found in: beBee S IE - 3 weeks ago


    Dublin, Ireland Bloomberg Full time

    Cyber Security Analyst - Triage Dublin Posted Mar 6, 2024 - Requisition No. 123643 We protect Bloomberg. There's no such thing as a "safe system" - only safer systems. Our Security teams work to build and maintain the safest operating environment for Bloomberg’s users. The Security Analysts within the Cyber Security Operations Centre are the...

  • Insurance Cyber Risk Consultant

    Found in: Talent IE C2 - 1 week ago


    Dublin, Ireland Aon Full time

    Insurance Cyber Risk Consultant Are you an experienced Insurance professional, with interest and knoledge in the Cyber field, seeking a new challenge where you can work with a broad book of clients? Are you interested in a unique and varied role where you can drive strategic growth and develop new cyber initiatives? If so, this may be the role for you! ...

  • Cyber Security Engineer

    Found in: Talent IE 2A C2 - 5 days ago


    Dublin, Ireland REALTIME recruitment Full time

    RealTime are looking for a Cyber Security Engineer to work across multiple teams to design, build, deploy & operate the network security solutions. You will configure & support security tools, develop & implement security policies, applications, access controls & corporate data safeguards. What you get - Market leading salary - WFH - Hybrid - Health...


  • Dublin, Ireland Vectra Full time

    Threat Labs Senior Security Researcher - Cloud Position Overview Vectra’s Threat Labs represents the core security knowledge and research capability within the company – tasked with powering our leading-edge technologies and aiding customers. As a member of the Vectra Threat Labs team, you will be part of a highly experienced organization and...

  • ICS Security Analyst

    Found in: beBee jobs IE - 2 weeks ago


    Dublin, Dublin City, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...

  • ICS Security Analyst

    Found in: beBee S IE - 2 weeks ago


    Dublin, Ireland Cpl Full time

    Description & Scope of New Role ICS Security Analyst The person filling this role will report to the Security Operations Manager and will provide support, monitoring and control reviews for all cyber operations technologies. The ICS Security Analyst will conduct relevant vulnerability/risk assessments and act as a point of contact for security assessments,...


  • Dublin, Ireland MTG Group - Dr. Reuthlinger & Breig und Partner GdbR Full time

    Du möchtest anderen Unternehmen helfen sicherer zu werden?$We are looking for a = Vollzeit Kelheim, Regensburg, Ingolstadt, Straubing oder Nürnberg zum nächstmöglichen Zeitpunkt Das erwartet dich: Dein Input wird bei uns immer beachtet und wertgeschätzt. Du darfst und sollst dich bei uns entfalten! Dein Potential wird durch fachliche...

  • Senior Full Stack Software Engineer

    Found in: Talent IE C2 - 1 week ago


    Dublin, Ireland Microsoft Full time

    Overview The Microsoft Threat Intelligence Engineering Team collaborates across all of Microsoft Security to provide world-class threat intelligence and hunting capabilities directly to our customers, security researchers, and power Microsoft's entire security suite of products. Our team leverages AI to process massive internet datasets, as well as...

  • Senior Product Manager

    Found in: beBee S IE - 2 weeks ago


    Dublin, Ireland SODA Full time

    Senior Product Manager (Cyber Security/SaaS)I'm partnered with a hugely exciting company in the cyber security space who are expanding their product management team. They're looking for a senior manager who has experience working closely with software engineering teams and managing a SaaS product, ideally within a cyber security product business. This is a...

  • Cybersecurity and Threat Management Lead

    Found in: Talent IE C2 - 1 week ago


    Dublin, Ireland Allied Irish Bank Full time

    Role Title: Cybersecurity and Threat Management Lead  Location: AIB, Central Park, Leopardstown, Dublin 18 This role is being offered on a permanent basis. Do you have a background in Cyber Threat Intelligence? Do you have experience in leading a Vulnerability Management Team?  We’re looking for someone who:Responsible for configuring vulnerability...

  • Technical Advisor

    34 minutes ago


    Dublin, Ireland ComReg Full time

    Thank you for your interest in working with us. A self-starter, the Technical Advisor will require excellent technical aptitude, communications, and project management skills. This person will thrive on being required to drive a process and deliver multiple complex technical requirements / solutions to a legislative deadline, while accommodating evolving...

  • Technical Advisor

    Found in: Talent IE C2 - 1 week ago


    Dublin, Ireland ComReg Full time

    Are you looking for an opportunity to join a growing and dynamic organisation? Do you want an opportunity to use your skills to enhance Network Security in Ireland? Would you like the chance to challenge and develop yourself while working with a great group of colleagues? Look no further....General InformationJob Title: Technical Advisor (Cyber...

  • Security Analyst

    Found in: Talent IE C2 - 2 weeks ago


    Dublin, Ireland ReliaQuest Full time

    Why it’s worth it: Are you a passionate IT Security professional looking to investigate and defend against cyber threats within large, enterprise environments? Joining ReliaQuest’s Security Analyst team will allow you to leverage industry leading technologies to help our customers identify and respond to the ever-evolving threat landscape. We...


  • Dublin, Ireland ComReg Full time

    Regulatory Manager (Cyber Security) (12 Month FTC) Thank you for your interest in working with us. Purpose: The Regulatory Manager will report to the Head of Cyber Security and Resilience. The successful candidate will contribute and support the strategic planning requirements and associated stakeholder relations and will manage, track and report on key...