Cache of job #13790023

Job Title

Soc Analyst

Employer

Brightwater

Location

Cork

Description

Fantastic opportunity for a Security Analyst who is looking to grow their career with a company that is constantly evolving. Responsibilities: Analyse and respond to automated security notifications. Communicate results of risk evaluations with clients. Respond to occasional client requests. Perform periodic security reviews with clients. Requirements: An analytical mind and a desire to investigate, prioritize and manage a variety of network alerts. Network/network security/forensics analysis background. Strong attention to detail and a commitment to quality service. Strong written and verbal communication skills. The ability to work in a fast-paced and deadline-driven environment. A willingness and ability to learn. Nice to have: System administration skills. Demonstrates initiative to continuous improvement. Education: College and or University Degree in a Computer Science, Information Systems Security or related field. SSCP,CISSP, OSCP, CCNA, CEH, or ITIL Foundation/Intermediate/Managing certification is an asset. This job originally appeared on RecruitIreland.com.

Date Added

2447 days ago

Apply