Apply Now
Salary €350-400
Location Cork, Republic of Ireland
Type Contract
Start ASAP

IT Security Analyst

106890

Desired skills:
IT Security Analyst, vulnerability management, firewalls, penetration testing, Cork

IT Security Analyst
Contract | €350 - €400/day | Cork

A client of mine is looking for an experienced IT Security Analyst to join their team in Cork. This role involves monitoring and managing the security of IT systems, identifying vulnerabilities, and responding to incidents. You will be involved in implementing security measures and policies while working closely with various IT teams in a hybrid work environment.

Responsibilities:

  • Monitor and respond to security incidents, ensuring swift resolution and documentation.
  • Conduct regular vulnerability assessments and penetration testing.
  • Implement and manage security protocols, including firewalls, encryption, and identity management.
  • Ensure compliance with industry standards and regulations (e.g., GDPR, ISO27001).
  • Assist in the development and execution of security policies and procedures.
  • Participate in security-related projects such as system upgrades and the implementation of new technologies.

Requirements:

  • 5+ years of experience in IT security.
  • Strong understanding of firewalls, VPNs, IDS/IPS, and security protocols.
  • Experience with vulnerability management and penetration testing tools.
  • Knowledge of cloud security in environments like AWS, Azure, or Google Cloud.
  • Relevant certifications such as CISSP, CompTIA Security+, or Certified Ethical Hacker (CEH) are desirable.

If you're an IT Security Analyst looking for a hybrid role in Cork, or if you're interested in exploring other opportunities, please contact Jamie McCaul at Reperio Human Capital to start a conversation today.

Reperio Human Capital acts as an Employment Agency and an Employment Business.

Apply Now
Jamie McCaul is recruiting for this role.
Get in touch with Jamie McCaul for more information: +353 (0)1 588 3908