L3 Principal Analyst - Financial Client

Dublin, Leinster, Ireland (Hybrid)

Integrity360

Integrity360 are the largest cyber security specialists in Ireland and the fastest growing in the UK. Learn more about how we can help your organisation grow securely.

View company page

Apply now Apply later

Level 3 Principal Analyst
Location: Dublin
Job type: Permanent Full-Time
Minimum experience required: 5+ years in an equivalent role.



About Us


Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services.


What sets Integrity360 apart is our excellent team of people that drive the business forward. The company was founded with a focus on technical expertise and that philosophy remains today. The skills and experience in our company are some of the greatest in the industry and clients remain with Integrity360 because they can rely on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services.



Job Role / Responsibilities
The purpose of the role is to be a dedicated Level 3 Principal Analyst within Integrity360, delivering robust, scalable and innovative solutions to our customers.
Responsibilities

• Monitor security logs and alerts from various sources, including intrusion detection sys-tems, Endpoint Detection and Response (EDR) systems, and security information and event management (SIEM) tools.
• Investigate and analyse security incidents whether raised by our customer or internally to identify root cause and develop appropriate mitigation strategies.
• Execute security response actions, including full remote remediation of endpoints.
• Perform threat hunting and proactive analysis to identify potential security risks and vul-nerabilities.
• Collaborate with cross-functional teams, including our customers internal operations, ser-vice desk and partners
• Mentor and provide guidance to our customers Operations, sharing knowledge and best practices.
• Conduct health checks and participate in architecture reviews with our customers.
• Be involved in security technology evolution and transformation for our customers to help identify new detection models, identify new product features and build content.
• Continuously improve services to our customers.



What you will bring to us:
The successful candidate will have extensive experience in leading SOC teams. They should possess a proactive and solution-focused attitude, and be capable of analysing business problems and delivering real solutions.

Experience
• Incident, change and problem process management experience
• Minimum 5 years working as a Security Analyst with proven experience as an MDR security analyst, SOC analyst, or similar role in a fast-paced environment.
• Experience providing remote response and remediation activities within networks and on endpoints.
• Experience with SIEM tools (Microsoft Sentinel), log analysis, network analysis (Vectra / Forescout), endpoint analysis (Crowdstrike), SOAR tools and threat intelligence platforms.
• Solid knowledge of operating systems, networking protocols, and security technologies.
• Proficient in incident handling, threat hunting, and forensics.
• Excellent analytical and problem-solving skills, with the ability to think critically under pres-sure.
• Strong communication skills to effectively collaborate with cross-functional teams and communicate complex security issues to non-technical stakeholders.
• Continuous learning mindset to stay updated with the evolving threat landscape and emerging security technologies.
• Knowledge of Risk Management frameworks
• Problem solving skills
• Knowledge of adversarial tactics, techniques, procedures (TTPs) & industry standard frameworks (Mitre Att&ck, ISO27000, ISO27001) an advantage

Qualifications
• Masters in Cyber Security, Information Technology, Computer Science or relevant experi-ence CISSP, CEH, OSCP, GCIH or applicable security field an advantage





Working at Integrity360


At Integrity360 we aim to reflect what’s important through the benefits we offer. We survey our people regularly and encourage discussions around these tops so we can understand what really makes a difference. Our benefits priorities are physical, mental, and financial wellbeing.

Mental & Physical wellbeing benefits:
• Irish Life health insurance
• Occupational Health provided by Cognate
• Bike To Work scheme
• Tax Savers commuter

Financial wellbeing:
We guarantee that every employee will have their pay reviewed at least once every year, if not more regularly. We aim to pay within the market range for all roles and keep pace with inflation on average.
What we offer:
• Twice yearly salary reviews
• 4% Contributory Pension
• Letter of Wishes Income Protection – 50% of salary, less the state benefit
• Letter of Wishes Death-in-Service cover, covering 3x your basic salary.

Other benefits include:
• 25 days’ annual leave, 1 extra day gained per year of service up to 28 days. Options to carry over 5 days.
• Our L&D program, we work with various platforms including Cybrary, Udemy, Preply, Plu-ralsight, Swift and HTB ensuring our people are up to date with their industry knowledge. Offering opportunities to further upskill and gain industry leading certifications.

Apply now Apply later
  • Share this job via
  • or
Job stats:  2  0  0
Category: Analyst Jobs

Tags: CEH CISSP Compliance Computer Science CrowdStrike EDR EnCE Forensics GCIH Incident response Intrusion detection ISO 27000 ISO 27001 Log analysis MITRE ATT&CK OSCP Risk management Sentinel SIEM SOAR SOC Threat intelligence TTPs

Perks/benefits: Career development Health care

Region: Europe
Country: Ireland

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.