Average salary: €111,275 /yearly

More stats

Search Results: 43 vacancies

 ...Deep analysis of player behaviors and how our server can be hardened to both improve player experience and also defend against bad actors (botters, cheaters, etc) Work closely with the QA team to resolve bugs and deliver high quality code as well as Deploy, monitor, and... 

Scopely

Dublin
11 days ago
 ...consumer touchpoints. Learn more at BHN.com. The online gift card space is a high-risk segment. It attracts its fair share of malicious actors, each looking to make a quick dollar. Gift Cards are also a highly convenient option for consumers to buy gifts for friends and family... 

Blackhawk Network

Swords, Co. Dublin
8 days ago
 ...technology preferred. Experience in crafting and delivering comprehensive intelligence reports on geopolitical, cyber, and violent actor behaviors and their impact on product exposure. Track record of analyzing and mitigating high-impact threats and threat actors.... 

Control Risks

Dublin
12 days ago
 ...awareness of cyber threats. This involves responsibility for defining, developing, and implementing techniques to discover and track threat actors and identify future attacks. Producing actionable threat intelligence on targeted and advanced persistent threats. Applies... 

Allied Irish Bank

Dublin
3 days ago
 ...responsibilities: we evolve routing policy, implement traffic engineering solutions, grow our peering footprint, secure the “front door” from bad actors on the Internet, and architect the hardware platforms and network design to support any Amazon product that needs to reach end-users... 

Amazon Development Centre Ireland Limited

Dublin
10 days ago
 ...Bachelor’s degree in marketing, business, or related field. ~Knowledge of the enterprise support sector and the various agencies and actors in the local enterprise development field would be advantageous ~ Have experience and interest in the key areas of enterprise... 

Collins McNicholas Recruitment & HR Services Group

Galway
3 days ago
 ...Security Lead, you will be responsible for protecting the integrity of the online player experience, supporting our titles from malicious actors and insider threats. Working closely with internal teams, you will define vulnerability management strategies, and work with... 

People Can Fly

Dublin
18 hours ago
 ...historical financial performance and projected business plans ~ Knowledge of the enterprise support sector and the various agencies and actors in the local enterprise development field would be advantageous ~ Ability to organise workshops, seminars etc., to stimulate... 

Collins McNicholas Recruitment & HR Services Group

Galway
9 days ago
 ...candidates profile) to be carried out would be: Detection and management of security incidents Threat Intelligence (monitoring APT actors, malware analysis, Threat Hunting, etc.) Management of different tools: SIEM, NIDS, HIDS, AV… Performing forensic analysis and... 

PCN

Dublin
more than 2 months ago
 ...assessment capabilities ~ Deep understanding of Key Cybersecurity principles and control implementations that mitigate common threat actor techniques (Email, Network, Endpoint, Resiliency & Recovery (incl. response plans), Monitoring, End User Awareness, vulnerability... 

JPMorgan Chase & Co.

Dublin
15 days ago
 ...workforce develops and leverages our advanced technology, combining their expertise to provide comprehensive protection against threat actors and mitigate the risks posed by both malicious and negligent employees. Making a Difference Cyberattacks have the potential to... 

Proofpoint

Cork
4 days ago
 ...models and ecosystems to transform care digitally. Dedalus supports the whole continuum of care, through its open standards-based solutions serving each actor of the healthcare ecosystem to provide better care for each individual in a healthier planet. #J-18808-Ljbffr

Dedalus Group

Dublin
1 day ago
 ...PO will also contribute to the analysis of data collected and reporting of protection risks identified to the team and other relevant actors in order to address the identified protection concerns. Additionally, the PO will address protection concerns through service mapping... 

PARETO SECURITIES AS

Ireland
2 days ago
 ...Defense’s intelligence-led approach to protecting Okta. They monitor and perform research focused on the methodologies used by threat actors that seek to target Okta, our products and our customers. By better understanding their motives, tactics and techniques, we can assist... 

Okta

Ireland
a month ago
 ...intelligence driven fusion model to protect State Street, its customers and partners from ever evolving and sophisticated global threat actors. What you will be responsible for As an Insider Threat Investigations Manager you will: Lead and oversee GCS Insider... 

STATE STREET CORPORATION

Kilkenny, Co. Kilkenny
2 days ago
 ...External Relations Represent DRC at the Shelter/NFI cluster in Juba on a regular basis and establish strong links with all S-NFI actors and stakeholders; Stay up to date with donor strategies and practices within South Sudan and provide technical advice to the HoP in... 

PARETO SECURITIES AS

Ireland
1 day ago
 ...Lead and mentor a team of cybersecurity professionals. Coordinate and participate in Red Team activities. Perform threat actor simulation as part of Red Team exercises. Develop and implement a comprehensive cybersecurity strategy for Red Team activities following... 

Kaseya Limited

Ireland
10 hours ago
 ...a high-visibility role that touches almost every product area at Pinterest. What you’ll do: Protect users on Pinterest from bad actors and problematic trends Analyze intelligence sources to scope problems and identify monitoring strategies Prototype proactive detection... 

Pinterest

Dublin
4 days ago
 ...information collected, and the conclusions reached. Recognizing patterns in abnormal or malicious activities and mapping out networks of bad actors. Collaborating with other teams to assist in providing and/or gathering information. Providing feedback to relevant departments... 

Ramp

Dublin
1 day ago
 ...of assessments to maximize use of applicable RCSI spaces. Engaging with the relevant stakeholder on Invigilator, SIM Patient, and actor booking for clinical exams as required. Support assessment deployment to ensure that assessment material conforms to requisite regulations... 

Royal College of Surgeons in Ireland

Dublin
1 day ago