Senior Incident Response Specialist - eir evo talent
  • Dublin, Other, Ireland
  • via What Jobs
-
Job Description

eir evo talent are currently seeking applicants for a Senior Secuirty Incident Response Specalist. This is a long term day rate contractposition located with our client in Dublin. This is a hybrid role, requiring up to 50% of time onsite. The Role: An expert cyber threat intelligence consultant/specialised CTI developer is required to join the Cyber Resilience teamwith our clientto support the enhancement of the cyber threat intelligence operations centre (CTIOC) and associated cyber threat intelligence capabilities such as threat hunting, horizon scanning and trending with a particular focus on emerging technologies and innovative CTI capabilities. In particular, the consultant resource will be required to identify and automate bespoke collection, monitoring and alerting opportunities, stay ahead of the curve by utilising emerging technologies/capabilities and assist the CTI team in formulating advanced cyber threat intelligence products and services. The consultant resource will have prior experience in standing up and maturing a CTI capability alongside bespoke CTI scripting. The consultant resource will be expected to upskill the cyber threat intelligence skillset and technical/developer skillset of the existing Cyber Resilience team. In addition, the resource will be expected to upskill the existing team in technologies such as docker, rabbitmq, kibana, redis and elasticsearch. Responsibilities: Provide advanced CTI capabilities and support to the CTI team, particularly in the area of advanced threat hunting, trending and horizon scanning, Lead out the CTI Operations Centre technical and operational enhancements, with consideration of ML/LLM usage in CTI, enabling CTIOC to lead the way in CTI practices Provide cyber threat intelligence thought leadership and present on new and emerging cyber risks Produce high quality and high-value strategic and technical threat intelligence products Ensure the effective transfer of skills and knowledge to upskill current and future staff Requirements: An experienced Cyber Threat Intelligence consultant with cyber threat intelligence operational and development experience. Prior experience in standing up an advanced cyber threat intelligence operations centre. Experience in the development of CTI collection, monitoring and alerting as well as bespoke scripting for a cyber threat intelligence operations centre. Hands-on experience of buildouts with technologies such as elasticsearch, kibana, minio, rabbitmq, redis, web frameworks, docker containers and ML/LLM based applications. Detailed understanding of the financial services sector, preferably in an operational role such as cyber threat intelligence, SOC, forensics, blue/red teaming. Detailed knowledge of and experience using CTI methodologies, MITRE ATT&CK and the Extended Kill Chain. Demonstrated ability in advanced analytical techniques in addition to threat mapping, hunting and tracking. Experience working with MISP and cyber threat intelligence platforms with a working knowledge of YARA rules and STIX/TAXI. Experience of API/cyber threat intelligence connector development. Demonstrated experience in presenting complex technical topics and formulating recommendations to large audiences/communities. Knowledge of threat intelligence led assessments with frameworks such as TIBER/CBEST. Candidates must be eligible to work in Ireland or currently hold a Stamp 1G/4 Visa to apply. For more information please apply here or contact Niall Moloney/ eir evo / eir evo talent is an equal opportunity employer who seeks to recruit and appoint the best available person for a job regardless of marital / civil partnership status, sex (including pregnancy), age, religion, belief, race, nationality and ethnic or national origin, colour, sexual orientation or disability. eir evo / eir evo talent apply all relevant Data Protection laws when processing your Personal Data. If you choose to apply to this opportunity and share your CV or other personal information with eir evo / eir evo talent, these details will be held by us in accordance with our privacy policy used by our recruitment team to contact you regarding this or other relevant opportunities at eir evo / eir evo talent. Ref: EET6223 Skills: Incident Response Security Threat Intelligence

;