Cybersecurity and Threat Management Lead

4 weeks ago


Dublin, Ireland Allied Irish Bank Full time

Role Title: Cybersecurity and Threat Management Lead

 

Location: AIB, Central Park, Leopardstown, Dublin 18

 

This role is being offered on a permanent basis.

 

Do you have a background in Cyber Threat Intelligence?

 

Do you have experience in leading a Vulnerability Management Team?

 

We’re looking for someone who:

  • Responsible for configuring vulnerability assessment tools, as well as performing scans, researching and analysing vulnerabilities, identifying relevant threats, corrective action recommendations, summarizing and reporting results.
  • Analyse vulnerabilities and pen test results and engage with technology partners and business units in order to resolve identified vulnerabilities within SLAs.
  • Approaches for addressing vulnerabilities & pen test findings include system patching, deployment of specialized controls, code or infrastructure changes, and changes in development processes.
  • Identify and resolve any false positive findings in assessment results.
  • Produce metrics and reporting on the state of system security, threat, vulnerability and patch management.
  • Informing stakeholders of the vulnerabilities and associated risk.
  • Design and deliver actionable Information Security dashboards and scorecards.
  • Analyse data sources and recommend optimal data sources to provide relevant reporting.
  • Provide IT Governance metrics and reporting
  • Manage tracking and remediation of vulnerabilities and pen testing findings by leveraging agreed-upon action plans and timelines with responsible technology developers and support teams.
  • Recommend appropriate policy, standards, process and procedural updates as part of comprehensive remediation solutions.
  • Validate remediation by reviewing application updates or deployed mitigations to verify resolution.
  • Must be able to review and analyse data reports and manuals; must be computer proficient.
  • Must be able to communicate effectively via telephone and in person.
  • Developing project scopes and objectives, involving all relevant stakeholders and ensuring technical feasibility.

 

 

Who are we?

We’re AIB. A strong Irish bank packed with purpose - to back our customers to achieve their dreams and ambitions. That goes for our employees too. We’re made of small teams where you have the chance to shine.

 

Why join us?

We are excited about how we have changed our focus. We want to be at the heart of our customers’ financial lives by giving them an exceptional experience. We are building a culture that breaks the conventions of what our customers and employees expect of a bank.

 

Does this sound like something that you want to be part of?

 

You will need to show us that you have:

 

  • BS in Computer Science or equivalent (minimum)
  • Technical network (e.g. CCNA, CCNP Security) and security certifications highly desirable (e.g. CISA, CISSP, GCIH).
  • Understanding of controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security).
  • Must be well versed in operating systems such as Linux as well as Windows environments, Active Directory, VPN systems, encryption schemas and algorithms, various authorization and authentication mechanisms/software, network monitoring and sniffing, TCP/IP networks and vulnerability and threat management tools (including network based scanners).
  • Experience with vulnerability scanners, vulnerability management systems, patch management, and host based security systems. Host Based Security Systems, patch management.

 

 

If you feel you have what it takes, Click Apply and fill in the online application form. If you would like more information the Talent Acquisition Team can help. You can contact them by email at  careers@aib.ie.

 

By when?  Closing date is 3rd May 2024



  • Dublin, Ireland Cyberireland Full time

    Technology plays a leading role in enabling and delivering ESB’s strategy of achieving Net Zero emissions by 2040, but it’s our people who will make this Brighter Future a reality. With almost 800 people working across our IT Delivery and CIO functions, together we design, build and support a broad range of technologies and services to deliver on our...


  • Dublin, Ireland Zurich Insurance Company Full time

    Background Zurich Dublin Technology Center is looking for a Cyber Response and Threat Hunting Consultant The Cyber Response and Threat Hunting Consultant is responsible for utilising the existing Cyber Response security toolkit to respond to cyber security threats as quickly as possible to minimize the security risk/impact to the organisation. This...

  • Vice President

    7 days ago


    Dublin, Ireland JPMorgan Chase & Co. Full time

    We are seeking an energetic, accomplished, and motivated Cybersecurity Assessor to join our Third-Party Assurance team. The Cybersecurity and Technology Controls Assurance organisation is comprised of highly skilled and passionate cybersecurity professionals whose mission is to create a shared understanding of firmwide tech, data and cyber risk enabling our...

  • Vice President

    1 week ago


    Dublin, Ireland Mortgage Ledger Full time

    The Cybersecurity and Technology Controls Assurance organisation is comprised of highly skilled and passionate cybersecurity professionals whose mission is to create a shared understanding of firmwide tech, data and cyber risk enabling our business and customers to make risk-informed decisions. We are seeking an energetic, accomplished, and motivated...


  • Dublin, Ireland JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure SaaS Data solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies.   As a Lead Security Engineer at JPMorgan Chase within Data Analytics Product Security, you are an integral...


  • Dublin, Ireland JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Lead Security Engineer at JPMorgan Chase within the Data Analytics Product Security division, your role is...

  • IMI CIB

    4 weeks ago


    Dublin, Ireland Intesa Sanpaolo Group Full time

    Intesa Sanpaolo Group Intesa Sanpaolo is the banking group leader in Italy. Assisting more than 14,6 milion of retail customers through a network of 5360 branches, it significantly supports the development of Companies and gives an important sustain to the country's growth. The Group has a selected retail banking presence in Central and Eastern Europe,...


  • Dublin, Ireland JPMorgan Chase & Co. Full time

    Working in Cybersecurity takes pure passion for technology, speed, a constant desire to learn, and above all, vigilance in keeping every last asset safe and sound. You’ll be on the front lines of innovation, working with a highly-motivated team laser-focused on analyzing, designing, developing and delivering solutions built to stop adversaries and...

  • Red Team Operator

    2 weeks ago


    Dublin, Ireland JPMorgan Chase & Co. Full time

    Description: Working in Cybersecurity takes pure passion for technology, speed, a constant desire to learn, and above all, vigilance in keeping every last asset safe and sound. You’ll be on the front lines of innovation, working with a highly-motivated team laser-focused on analyzing, designing, developing and delivering solutions built to stop...


  • Dublin, Ireland Microsoft Full time

    Overview The Microsoft Threat Intelligence Engineering Team collaborates across all of Microsoft Security to provide world-class threat intelligence and hunting capabilities directly to our customers, security researchers, and power Microsoft's entire security suite of products. Our team leverages AI to process massive internet datasets, as well as...

  • Software Engineer

    2 weeks ago


    Dublin, Ireland Arista Networks Full time

    Job Description Arista’s Edge Threat Management team is seeking a Software Engineer to join our Firewall / Networking Engineering team. This is a great role for participating in open source projects. In this position, you will be an integral part of the development of world-class networking and security products. You will drive discovery and evolution...

  • Signals Analyst

    4 weeks ago


    Dublin, Ireland Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • Dublin, Ireland The Recruitment Company Australia Full time

    Dublin 2 - hybrid working Medium sized insurance company Our client is a long standing insurance company based in the heart of Dublin city. They have a reputation for being an employer of choice, have won several awards for their cultural, and offer a fantastic working environment with great work/life balance. Joining a small close knit team of 5 on the...


  • Dublin 24, Ireland SAP Full time

    What you’ll do Security threats, from computer viruses to denial-of-service attacks to information theft, are becoming more frequent and menacing. In parallel, IT architectures are becoming more complex with On Premise, Cloud and Hybrid landscapes – this brings many challenges and potential vulnerabilities. Considering that information is the most...


  • Dublin, Ireland JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Security Engineer II at JPMorgan Chase within the Data Analytics Product Security division, you are part...


  • Dublin, Ireland Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • Dublin, Ireland JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Lead Security Engineer at JPMorgan Chase within the [insert LOB or sub LOB], you are an integral part of...


  • Dublin, Ireland Wipro Technologies Full time

    Role: Cyber Security Analyst Location: Dublin Skills: Cyber Security, SOC, SIEM, EDR, WAF/DDoS, AWS, Azure, MITRE-ATT & CK framework. The Company: Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital...


  • Dublin, Ireland Integrity360 Full time

    Level 3 Network Security Engineer Salary:  Competitive Salary & Benefits Location:​ Dublin, Ireland / Hybrid working ​ About Integrity360  Integrity360 is the largest independent cybersecurity provider in UK&I, with Security Operations Centers in Dublin & Sofia, employing 310+ employees, of which over 80% are technical. We help our...


  • Dublin, Dublin City, Ireland Holland FinTech Full time

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential....