Technology Jobs

Jump back

Lead InfoSec Analyst (Pen-Tester) Remote

Type Permanent

Salary Negotiable

Location Remote Working

Ref # 6118

ROLE: Lead InfoSec Analyst (Pen-Testing)

 

LOCATION: Cork / Hybrid OR Remote

 

 

Barden IT are partnering with a Global multinational in their search for an experienced InfoSec professional. In this instance, the successful candidate will report directly into the US to the ‘Senior Cyber Security Manager’

You’ll work with an inspirational leader who constantly challenges his team to upskill and commit to new learnings within this key area of ‘Offensive Security’.

My client are essentially seeking a ‘Penetration-tester / ‘Red team’ member who will be a key hands-on representative of the overall Information Security team which impacts and protects thousands of employees worldwide!

“As we continue to acquire and divest new businesses, this role will play a key part in ensuring Networks are properly integrated for example into the wider business at all times limiting any Risk and being cognisant of the Security posture of the org.” (Hiring Manager Quote)

This Permanent role can be worked Remotely in Ireland or on a Hybrid basis here in Cork!

 

THE ROLE:

 

  • As Lead InfoSec Analyst you will strive to develop custom software to exploit systems, and to evade controls such as next generation Anti-Virus/Endpoint Detection and Response.
  • You’ll regularly collaborate with the business to explain the nature of the vulnerabilities, how the implemented controls can be bypassed, and how best to remediate findings, within realistic constraints of time and cost.
  • Work closely with the SOC, offering advice when incidents occur.
  • Conduct tactical assessments that require expertise in social engineering, application security (web and mobile), physical methods, lateral movement, threat analysis, internal and external network architecture.
  • Develop and maintain tools and scripts used in penetration-testing and red team processes

 

 

 

ABOUT THE PERSON:

  • The successful person will understand applications, networking and various operating systems, along with tools and frameworks.
  • Competent with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, Nessus, PowerShell Empire and AutoSploit.
  • You’ll be passionate about maintaining a high level of rigor to stay up-to-date with advancements in technology while also retaining knowledge of older systems and applications that may still be in use in the enterprise.
  • Excellent stakeholder engagement skills, educating and influencing relevant parties as you go about your business.
  • Possess a pretty good understanding of breach and attack simulation (BAS) solutions and work with the team to validate controls effectiveness.

 

Barden IT can only consider candidates who are EU Citizens or hold a full Stamp 4 visa.

image

Barden’s IT recruitment practice is where IT professionals go before they start looking for a job. Make sure you get expert advice about your IT career from Barden first – your future is just too important to leave to chance.

Applications for this job are closed.

View similar positions

OT Cybersecurity Engineer

Cork City

Negotiable

View Job

Finance Transformation - Director Business Consulting

Dublin (All)

Negotiable

View Job

Finance Transformation - Manager (Business Consulting)

Dublin (All)

Negotiable

View Job

Senior Customer Analyst (Data Science)

Dublin (All)

Negotiable

View Job
See All Related Jobs