SOC Analyst - Cyber Security
- €50,000 - €70,000 per annum
- Cork, Ireland
- Permanent
- 50000
- Enterprise Security
- Cyber Security
Are you ready to make a difference in global cybersecurity? Elevate your career in cybersecurity with a leading firm dedicated to safeguarding organizations against evolving threats. The organization is seeking a Cybersecurity Specialist who excels in managed detection and response, threat intelligence, and vulnerability management.
Join as a SOC Analyst and become part of a fast-paced team focused on helping global customers reduce the impact of security incidents. This role offers the chance to work in a dynamic team environment with a global impact, providing hands-on experience with cutting-edge security tools. Additionally, professionals can progress their careers with a blend of remote and in-office work based in Cork.
If you have a passion for threat detection, incident response, and continuous learning, this role is for you!
Responsibilities:
- Monitor and analyse security events from multiple sources, including SIEM, IDS/IPS, firewalls, and system logs
- Distinguish between real threats and false positives through detailed log analysis
- Escalate security incidents as necessary, initiate tickets, and document findings
- Triage and investigate security alerts, assessing risks and priorities
- Provide tuning recommendations for security tools
- Stay updated on the latest threat landscape and apply insights to operations
Skills/Must Have:
- Experience with SIEM systems and Endpoint Detection & Response (EDR) tools
- Proven ability to triage and investigate security incidents
- Knowledge of network protocols, intrusion detection systems, and host-based security
- Strong communication skills, both written and verbal
- Ability to work in a 24/7 environment, including night shifts and weekends
- Familiarity with tools such as Wireshark, TCP Dump, Security Onion, and Splunk
Nice to Have:
- Degree in Information Security, Computer Science, or a related field
- Certifications such as Security+, Network+, CCNA, or CEH
- Familiarity with MITRE ATT&CK framework and security playbook creation
Benefits:
- Hybrid work model (50/50 remote and office-based in Cork)
- Extensive training and development opportunities
Salary:
- €50,000 - €70,000 per annum