Cache of job #14085025

Job Title

Threat And Vulnerability Manager

Employer

FRS RECRUITMENT

Location

KERRY

Description

Threat & Vulnerability Manager- Kerry. FRS are currently recruiting for a SOC Cyber Threat & Vulnerability Manager to be based in Kerry. This highly skilled security professional will have strong technical, interpersonal and communication skills and will lead SOC security monitoring, threat intelligence and incident response. Experience & background: Prior experience working in Enterprise Security, ideally in a financial services environment. Hands on experience in analysing and responding to incidents. Experience working in a SOC; preferably managing a team. Detailed understanding of Security Monitoring, Threat Intelligence, Vulnerability management and Incident Response. Broad knowledge of IT infrastructure and operations. General knowledge of current and emerging security technologies. Strong information security knowledge including web, network and endpoint protocols. Sound operational knowledge of SIEM, firewalls, intrusion detection and vulnerability management systems. Ability to create reports and analysis for technical teams and senior management. Qualifications: One of the following certifications is desired: CISSP (Certified Information Systems Security Professional. CISM (Certified Information Security Manager. Equivalent GIAC certification e.g., GCIH.

Date Added

1610 days ago

Apply