Sorry, but this job has expired. Please try another search or browse our jobs.

Threat Detection Engineer - Remote

Job Category:
Cyber Security
Job Type:
Permanent
Level of IT Experience:
1-5 Years
Area:
International
Location:
Republic of Ireland
Salary:
€57,921.15 to €86,881.73 per annum
Posted:
16/05/2023
Recruiter:
FRS Recruitment
Job Ref:
FRS55739

I am looking for a Threat Detection Engineer to join a massive client who specialises in the cyber security space You will need the following

Key Responsibilities:

* Develop and implement robust threat detection strategies and methodologies
* Monitor and analyze security logs, events, and alerts to identify potential threats
* Investigate and respond to security incidents promptly and effectively
* Conduct vulnerability assessments and penetration testing to identify weaknesses
* Stay up to date with the latest security trends, threats, and mitigation techniques
* Collaborate with cross-functional teams to enhance security measures and best practices

Qualifications:

* Strong experience in threat detection, incident response, or a related field
* Proficiency in security information and event management (SIEM) tools
* Solid understanding of common attack vectors and cybersecurity frameworks
* Familiarity with network protocols, firewalls, intrusion detection/prevention systems
* Strong analytical and problem-solving skills
* Excellent communication and teamwork abilities

Please apply below and I will be in touch

Email me jobs like this

Contact Details:
FRS Recruitment
Tel: 0851217681
Contact: Mark Kelly

You may return to your current search results by clicking here.

Latest Job Listings