Cyber Security Incident Responder

The company I am recruiting for specializes in providing software solutions & services for the financial industry. They operate globally, with Headquarters in Europe and a presence in the USA, Japan, Brazil and more. These roles are for candidates living & working in Ireland and is in initial stages, therefore the duration/daily rate of the contract is TBC/flexible.

Incident Response Analyst - Blue Team

  • 3+ years experience in a similar Blue Team/Incident Response role
  • In-depth knowledge of IDS/IPS, EDR tools, SIEM solutions etc
  • Strong understanding of operating systems, IT infrastructure, security/network protocols
  • Experience/knowledge of malware analsysis, incident triage, forensic tools etc

You must live in Ireland and have full-working rights for contractual reasons. No sponsorship or relocation assistance available.

Reperio Human Capital acts as an Employment Agency and an Employment Business.

Company
Reperio Human Capital
Location
Republic of Ireland
Employment Type
Contract
Salary
£215 - £302/day
Posted
Company
Reperio Human Capital
Location
Republic of Ireland
Employment Type
Contract
Salary
£215 - £302/day
Posted