Cyber Security Associate

4 weeks ago


Belfast, United Kingdom Rapid7 Full time

We are looking for an individual with a strong interest in information security to become a part of our team. As a Security Operations Center (SOC) Analyst at Rapid7, you will utilize Rapid7's cutting-edge technologies to analyze and prioritize critical security incidents. Collaborating with Rapid7's Tactical Operations team (TACOPS) offers a unique chance to gain in-depth knowledge of threat detection and incident management. This position is a hybrid role based in our Security Operations Center.

About the Team​
Rapid7's Managed Detection and Response (MDR) service is designed to connect enthusiastic and skilled security professionals with emerging threats and real-world challenges. Our MDR approach emphasizes an impact-driven strategy to focus on effective solutions, fostering both personal and technical innovation within the SOC. The MDR team provides round-the-clock monitoring, threat hunting, incident management, and more, with a strong emphasis on endpoint detection and behavioral analysis.

About the Role​
Daily responsibilities for Associate Analysts will primarily involve examining alert data to detect malicious activities within client environments. In these positions, you will have the authority to guide investigations. These investigations encompass everything from gathering and analyzing evidence to understanding the origins of intrusions and identifying any harmful or unexpected activities related to the incident. Following your investigation, you will be tasked with drafting an incident report that includes your technical analysis, documented findings, and remediation suggestions for clients. A Customer Advisor will handle direct communication with the client. You will have access to fellow analysts, including Mid, Senior, and Lead Analysts, who are available to assist you with any challenges or inquiries. In addition to real-time response, in the event of a significant security incident that necessitates a Remote Incident Response engagement, Associate Analysts may be assigned investigation tasks related to the incident. In such cases, you will focus on aiding a team in tracking threat actor activities across an environment by analyzing forensic evidence.

Additional insights about our team and culture can be found on our website.

In this role, you will:

  • Provide exceptional threat detection services utilizing traditional threat intelligence and user behavior analytics.
  • Participate in or support Rapid7 incident response investigations.
  • Assist in documenting and disseminating knowledge of attack techniques.
  • Offer ongoing feedback to Rapid7 product development teams.

The skills you will bring include:

  • A strong enthusiasm for information security.
  • Problem-solving abilities, critical thinking, and creativity.
  • A genuine curiosity and eagerness to learn.
  • Willingness to work on a shift schedule, including evenings and weekends.
  • The Rapid7 MDR SOC operates on a shift rotation requiring associate analysts to work a 4:3 schedule from 10 AM - 8 PM after a 90-day onboarding and training period. The shifts are from Sunday-Wednesday and Wednesday-Saturday.
  • Familiarity with Windows and Linux operating systems.
  • Basic understanding of security principles (lateral movement, privilege escalation, persistence methods, command and control, exfiltration, etc.).
  • Relevant security certifications (GFACT, GSEC, GCIA, GCIH, CySA+, CASP+, Security+, etc.).
  • Proficiency in scripting or coding.
  • Involvement in Capture The Flag (CTF) events.
  • Experience with red team/blue team training platforms such as HackTheBox, TryHackMe, and LetsDefend.

We believe that the most innovative ideas and solutions arise from diverse teams. Teams that reflect a variety of backgrounds and professional experiences are essential for success. If you are excited about this opportunity and believe your experience can contribute positively, we encourage you to consider this role.



  • Belfast, United Kingdom BT Security Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at BT Security. As a key member of our security operations team, you will play a critical role in providing technical support for complex network security and cyber security deployments across our UK contracts.Key ResponsibilitiesProvide specialist technical...


  • Belfast, United Kingdom BT Security Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at BT Security. As a key member of our security operations team, you will play a critical role in providing technical support for complex network security and cyber security deployments across our UK contracts.Key ResponsibilitiesProvide specialist technical...


  • Belfast, United Kingdom BT Security Full time

    About the RoleThis is a specialist technical support role that exists to provide expert assistance on complex network security and cyber security deployments for BT Security contracts. The successful candidate will be responsible for building strong working relationships and trust through effective communication and meeting expectations and deadlines.Key...

  • Cyber Security Lead

    5 days ago


    Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...

  • Cyber Security Lead

    7 days ago


    Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...

  • Cyber Security Analyst

    20 hours ago


    Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...

  • Cyber Security Analyst

    23 hours ago


    Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...

  • Security Associate

    2 months ago


    Belfast, United Kingdom Intapp Full time

    Intapp is looking for a Security Associate to join our growing team in United Kingdom / Europe. The Security Associate plays a vital role in keeping an organization’s proprietary and sensitive information secure. Also, the Security Associate works inter-departmentally to identify and communicate security flaws in the company’s systems, solutions, and...

  • Cyber Security Lead

    3 months ago


    Belfast, United Kingdom Survitec Group Limited Full time

    **Vacancy Title**: Cyber **Security Lead** **Vacancy Location**: Belfast** **Engagement Type**:Permanent, Full Time** **Your Company** Survitec are the world’s largest survival technology provider. For over 166 years, we have been protecting lives in the air, on land and at sea, through the design, manufacture, and servicing of Survival...


  • Belfast, United Kingdom Rapid7 Full time

    About the RoleRapid7 is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our Managed Detection and Response (MDR) team. As a Cyber Security Analyst, you will play a critical role in identifying and mitigating cyber threats, working closely with our team of security experts to provide world-class threat detection services.Key...


  • Belfast, United Kingdom BT Group Full time

    Job Description**Job Title:** Cyber Security Specialist**Job Summary:** We are seeking a highly skilled Cyber Security Specialist to join our team at BT Group. As a Cyber Security Specialist, you will be responsible for providing specialist technical support on complex network security and cyber security deployments for our UK contracts.**Key...


  • Belfast, United Kingdom VANRATH IT Full time

    VANRATH IT is seeking a highly skilled Cyber Security Lead to join their team.Key Responsibilities:In this role, you will design and deploy security infrastructure, manage incidents, and address vulnerabilities with the IT team and users. Developing and maintaining security policies, you will stay updated on security trends and deliver training for security...


  • Belfast, United Kingdom Laraveldaily Full time

    About LaraveldailyLaraveldaily is a leading provider of IT consultancy, technical support, and hosting services to businesses across the UK. With a strong focus on innovation and customer satisfaction, we are committed to delivering exceptional results and building long-term relationships with our clients.Job SummaryWe are seeking an experienced Cyber...


  • Belfast, United Kingdom Laraveldaily Full time

    About LaraveldailyLaraveldaily is a leading provider of IT consultancy, technical support, and hosting services to businesses across the UK. With a strong focus on innovation and customer satisfaction, we are committed to delivering exceptional results and building long-term relationships with our clients.Job SummaryWe are seeking an experienced Cyber...


  • Belfast, United Kingdom BT Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at BT Group. As a Cyber Security Specialist, you will be responsible for providing specialist technical support on complex network security and cyber security deployments for our UK contracts.Key ResponsibilitiesProvide security advice and remediation to Lines of Business...


  • Belfast, United Kingdom BT Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at BT Group. As a Cyber Security Specialist, you will be responsible for providing specialist technical support on complex network security and cyber security deployments for our UK contracts.Key ResponsibilitiesProvide security advice and remediation to Lines of Business...

  • Cyber Security Lead

    2 weeks ago


    Belfast, United Kingdom Ocho Full time

    Cybersecurity Lead (Infrastructure) required to make a difference in a global company committed to saving lives. I am looking for an experienced cybersecurity expert to help protect global operations, working in a cloud-centric environment. In this role, you'll be at the forefront of our cyber defence, monitoring for threats, and ensuring the company are...


  • Belfast, United Kingdom VanRath Full time

    VANRATH is pleased to be partnering with a global technology provider on their search for a Cyber Security Lead. This is an exciting opportunity for a seasoned security professional to join their team and contribute to the development of their security infrastructure.Key ResponsibilitiesIn this role, you will be responsible for designing and deploying...