Cyber Security Analyst

2 days ago


Belfast, United Kingdom Rapid7 Full time

About the Role

Rapid7 is seeking a highly skilled Cyber Security Analyst to join our team. As a SOC Analyst, you will work with our advanced tools to investigate and triage high-priority security events. This is a hybrid role that requires a deep understanding of threat detection and response.

About the Team

Rapid7's Managed Detection and Response (MDR) service is built from the ground up to bring motivated and passionate security talent face to face with emerging threats, practical challenges, and evil at scale. Our MDR service uses an impact-driven mindset to focus efforts on effective solutions, encouraging personal and technical innovation within the SOC.

Key Responsibilities

  • Deliver world-class threat detection services using traditional threat intelligence-based detection and user behavior analytics
  • Conduct or assist with Rapid7 incident response investigations
  • Assist in capturing and deploying knowledge of attack methodologies
  • Provide continuous input to Rapid7 product development teams

Requirements

  • A passion for cybersecurity
  • Problem solving, critical thinking, and ingenuity
  • A keen curiosity and excitement to learn
  • Willingness to work on a shift schedule, including evenings and a Saturday or Sunday
  • Knowledge of Windows, Linux operating systems
  • Fundamental knowledge of security concepts (lateral movement, privilege escalation, persistence methods, command and control, exfiltration, etc.)
  • Security Certifications (GFACT, GSEC, GCIA, GCIH, CySA+, CASP+, Security+, etc.)
  • Scripting/coding ability
  • Participation in CTF events
  • Participation in red team/blue team training tools such as HackTheBox, TryHackMe, and LetsDefend


  • Belfast, United Kingdom Rapid7 Full time

    About the RoleRapid7 is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our Managed Detection and Response (MDR) team. As a Cyber Security Analyst, you will play a critical role in identifying and mitigating cyber threats, working closely with our team of security experts to provide world-class threat detection services.Key...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom BT Security Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at BT Security. As a key member of our security operations team, you will play a critical role in providing technical support for complex network security and cyber security deployments across our UK contracts.Key ResponsibilitiesProvide specialist technical...


  • Belfast, United Kingdom BT Security Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at BT Security. As a key member of our security operations team, you will play a critical role in providing technical support for complex network security and cyber security deployments across our UK contracts.Key ResponsibilitiesProvide specialist technical...


  • Belfast, United Kingdom Enso Recruitment Full time

    Enso Recruitment, on behalf of our client, is looking for an experienced and motivated OT Security Operations Analyst. This role is perfect for someone with a strong understanding of OT security principles and practices, keen to make a meaningful impact in a dynamic environment. Key Responsibilities: Conduct regular reviews of user access rights to systems,...


  • Belfast, United Kingdom BT Security Full time

    About the RoleThis is a specialist technical support role that exists to provide expert assistance on complex network security and cyber security deployments for BT Security contracts. The successful candidate will be responsible for building strong working relationships and trust through effective communication and meeting expectations and deadlines.Key...


  • Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job summaryThe Integrated Corporate Services (ICS) is a new shared corporate service, launched in July 2023. It provides corporate services (HR, Finance, Digital, Commercial, Security and Estates) across the Department for Energy Security & Net Zero (DESNZ) and the Department for Science, Innovation & Technology (DSIT).��Our team of just over 300...

  • Cyber Security Lead

    1 week ago


    Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...

  • Cyber Security Lead

    6 days ago


    Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...

  • Cyber Security Lead

    3 months ago


    Belfast, United Kingdom Survitec Group Limited Full time

    **Vacancy Title**: Cyber **Security Lead** **Vacancy Location**: Belfast** **Engagement Type**:Permanent, Full Time** **Your Company** Survitec are the world’s largest survival technology provider. For over 166 years, we have been protecting lives in the air, on land and at sea, through the design, manufacture, and servicing of Survival...


  • Belfast, United Kingdom BT Group Full time

    Job Description**Job Title:** Cyber Security Specialist**Job Summary:** We are seeking a highly skilled Cyber Security Specialist to join our team at BT Group. As a Cyber Security Specialist, you will be responsible for providing specialist technical support on complex network security and cyber security deployments for our UK contracts.**Key...


  • Belfast, United Kingdom VANRATH IT Full time

    VANRATH IT is seeking a highly skilled Cyber Security Lead to join their team.Key Responsibilities:In this role, you will design and deploy security infrastructure, manage incidents, and address vulnerabilities with the IT team and users. Developing and maintaining security policies, you will stay updated on security trends and deliver training for security...


  • Belfast, United Kingdom Laraveldaily Full time

    About LaraveldailyLaraveldaily is a leading provider of IT consultancy, technical support, and hosting services to businesses across the UK. With a strong focus on innovation and customer satisfaction, we are committed to delivering exceptional results and building long-term relationships with our clients.Job SummaryWe are seeking an experienced Cyber...


  • Belfast, United Kingdom Laraveldaily Full time

    About LaraveldailyLaraveldaily is a leading provider of IT consultancy, technical support, and hosting services to businesses across the UK. With a strong focus on innovation and customer satisfaction, we are committed to delivering exceptional results and building long-term relationships with our clients.Job SummaryWe are seeking an experienced Cyber...


  • Belfast, United Kingdom BT Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at BT Group. As a Cyber Security Specialist, you will be responsible for providing specialist technical support on complex network security and cyber security deployments for our UK contracts.Key ResponsibilitiesProvide security advice and remediation to Lines of Business...


  • Belfast, United Kingdom BT Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at BT Group. As a Cyber Security Specialist, you will be responsible for providing specialist technical support on complex network security and cyber security deployments for our UK contracts.Key ResponsibilitiesProvide security advice and remediation to Lines of Business...


  • Belfast, United Kingdom TP ICAP Full time

    Position Summary As a key member of the Cyber Defence team within Information Security, you will spearhead TP ICAP's purple team initiatives, ensuring the organization is equipped to thwart and identify contemporary cyber threats. With the ongoing enhancement of EDR and SIEM systems, your role will focus on validating the effectiveness of these tools...