Cyber Security Engineer - eir evo talent
  • Dublin, Other, Ireland
  • via ClickaJobs (1)
-
Job Description

The Security Operations Centre (SOC) houses thecybersecurity team responsible for monitoring and analysing an organisations security posture on an ongoing basis. The SOC teams goal is to provide24x7x365capabilities to detect, analyse, and respond to cybersecurity incidents using a combination of technology solutions and a strong set of processes. The SOC staff work closely withour customer and eir evos Network Operation Centre (NOC)team to ensure security issues are addressed quickly upon discovery. TheCyber Security Engineerwill supporttechnologies that are used forsecurity threat monitoring, detection, event analysis and incident reporting for the cyber security team. We are looking for a Cyber Security Engineerto perform the following duties: Support the day-to-day operation of a highly available distributed multi-clustered multi-tenantSIEM, SOAR, EDRdeployment Support onboarding and maintenance of a wide variety of data sources to include various OS, appliance, and application logs Create queries, dashboards, and visualizations to support customer requirements Performtroubleshooting and remediation of issues as they arise with data ingestion. Track and resolve security engineering incidents on regular frequencies and collaborate with other teams for resolution and suggest areas for improvement. Responsibilities for complete life-cycle management with event source system administrator/owners. Including coordination andplanningfor system upgrades, new systems, as well as maintaining current operational event flows. Take the lead and manage/Coordinate relationship, project, and open issues withvendorsupport. Technical design and administration of security controls and services, and architecture, e.g. infrastructure and / or network systems, application security tools and processes, and /or incident response functions. Maintain documentation for the solution environment anddeveloptechnical documentationas required Responsible for configuration of enterprise security log sources into the SIEM, EDR SOAR, VA solution Continuously assess current state of security monitoring and recommend improvements Conduct research on the latest threats and the latest technological advancements Job schedule: Business Hours Monday-Friday (On Call) Is this you? Passionate and Professional security mind set Strong customer service skills to follow-up with clientsand handle escalations Capability to ensure confidentiality and discretion in performing sensitive tasks Experience in a technical customer service/technical support environment that adheres to service level agreements (SLAs) 3-4years of experience in the information security or IT field 2-3years of experience in SIEM deployment Strong understanding of SIEM and UEBA Strong knowledge of scripting languages such as Python,PowerShell. Working knowledge of Machine learning in cybersecurity Working knowledge of cloud technologies Good understanding of infrastructure, log collection methodologies and aggregation techniques Experience integrating endpoint security andhost-basedintrusion detection solutions. Should have expertise on TCP/IP network traffic and event log analysis. Education: Bachelor's Degree or equivalent preferably English: fluent Eir evo/eir evo talent and our clientsare an equal opportunity employer who seeks to recruit and appoint the best available person for a job regardless of marital / civil partnership status, sex (including pregnancy), age, religion, belief, race, nationality and ethnic or national origin, colour, sexual orientation or disability. Eir evo/eir evo talentapply all relevant Data Protection laws when processing your Personal Data. If you choose to apply to this opportunity and share your CV or other personal information with Eir evo/eir evo talent, these details will be held by us in accordance with our privacy policy used by our recruitment team to contact you regarding this or other relevant opportunities at Eir evo/eir evo talent We are committed to creating an inclusive and supportive work environment. If you require any reasonable adjustments during the application or interview process, please let us know, and we will work with you to meet your needs #eirforall EVO5898 Skills: Troubleshooting Vulnerability Management Incident Management

;