CrawlJobs Logo

Senior Cybersecurity Incident Response Analyst

https://www.hpe.com/ Logo

Hewlett Packard Enterprise

Location Icon

Location:
Ireland , Galway

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Senior Cybersecurity Incident Response Analyst. This role has been designed as ‘Hybrid’ with an expectation that you will work on average 2 days per week from an HPE office. You will work as a Senior Cybersecurity Incident Response Analyst as part of our Cyber Defense Center team helping to identify, analyze, and respond to security threats. This is a highly technical role that requires a strong understanding of cyber security principles and a passion for protecting our users' data.

Job Responsibility:

  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • Combines deep industry expertise with a thorough understanding of information and security technology to effectively analyze associated logs and respond to high severity incidents
  • Contributes to the company's security response methods, suggesting automation opportunities which can enhance IR
  • Mentor and provide technical guidance to less experienced cybersecurity professionals
  • Stay at the forefront of cybersecurity trends, threats, and technologies, driving innovation within the organization's threat detection and response capabilities
  • Foster a culture of continuous improvement and innovation, encouraging the adoption of new technologies and methodologies within the team
  • Providing insight and guidance through after action reviews working with stakeholders

Requirements:

  • Bachelors degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • Proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • Advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • Advanced Cyber and IT security knowledge
  • Advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • Advanced understanding of SQL and relevant scripting languages
  • Advanced data security system analysis skills
  • Advanced risk assessment and management skills
  • Advanced understanding of networking and network security
  • Advanced data understanding of network monitoring and protocols
  • Advanced knowledge of relevant .Net development, programming and scripting languages
  • Be a dependable team player with strong business insight, enthusiasm, and a positive attitude
  • Be an excellent communicator, whether writing, speaking, or presenting
  • Ability to make rapid informed decisions, while working in an agile environment
  • Demonstrated understanding of large enterprise computing environments, applications, and TCP/IP networks and protocols
  • Advanced knowledge of operating systems including Windows, Linux and macOS as well as cloud environments (AWS, Azure, GCP)
  • Demonstrates proficiency in performing log analysis across common environments (Windows, Linux, AWS, Azure, GCP)
  • In-depth knowledge of common security threats, vulnerabilities, and attack methodologies
  • Extensive experience with performing in-depth incident investigation, documenting findings, and developing actionable remediation plans
  • Strong communication skills

Nice to have:

  • Accountability
  • Action Planning
  • Active Learning
  • Active Listening
  • Agile Methodology
  • Bias
  • Business
  • Coaching
  • Creativity
  • Critical Thinking
  • Cybersecurity
  • Data Analysis Management
  • Data Collection Management (Inactive)
  • Data Controls
  • Design Thinking
  • Development Methodologies
  • Empathy
  • Follow-Through
  • Growth Mindset
  • Implementation Methodologies
  • Infrastructure Design
  • Intellectual Curiosity (Inactive)
  • Long Term Planning
  • Managing Ambiguity
What we offer:
  • Health & Wellbeing
  • Personal & Professional Development
  • Unconditional Inclusion

Additional Information:

Job Posted:
January 13, 2026

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Senior Cybersecurity Incident Response Analyst

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Incident Response and SOC Analyst

The role supports the Cyber Security Operations Centre for the EU critical infra...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong incident response methodology and hands-on experience in end-to-end incident handling in multinational settings
  • Advanced knowledge of XSOAR playbook creation and automation
  • Proficiency in designing and adapting automated workflows and enrichment
  • Python programming skills
  • Ability to present technical and business information effectively to diverse EC stakeholders
  • High standards for incident documentation, KPI reporting, and compliance with security frameworks
  • Familiarity with cloud-native services (AWS, Azure), EDR, SIEM-SOAR platforms, and container security
  • Excellent communication skills for working in multicultural teams and liaising with technical and non-technical audiences
  • Certifications or experience in relevant security technologies (e.g., Palo Alto Cortex XSOAR, Splunk, Microsoft SC-200, AWS Security Specialty)
  • Level 6 European Qualification Framework (Bachelor's degree or higher) for senior profiles
Job Responsibility
Job Responsibility
  • Define incident handling procedures, automation requirements, and playbook logic aligned with the needs
  • Prepare incident response workflows, automated enrichment steps, and technical documentation for standardized alert handling
  • Handle cybersecurity incidents from detection through escalation, containment, and resolution
  • Develop and maintain XSOAR playbooks, integrations, and automations across platforms such as Splunk, AWS, Azure Sentinel, Carbon Black Cloud, and Sysdig
  • Coordinate and review playbook updates, incident reports, and cross-team collaboration
  • Report key performance metrics, including FPTP rate, MTTH, escalation rate, automation coverage, time saved, and error reductions
  • Assist training analysts on playbook usage and incident response methods
  • Collaborate with CSIRC, CATCH analysts, infrastructure teams, and external stakeholders to validate playbook coverage and share threat intelligence.
What we offer
What we offer
  • Mobility options (including a company car)
  • Insurance coverage
  • Meal vouchers
  • Eco-cheques
  • Continuous learning opportunities through the Sopra Steria Academy
  • Participation in team events.
  • Fulltime
Read More
Arrow Right

Senior GRC Analyst

We are seeking an experienced Senior Governance, Risk, and Compliance (GRC) Anal...
Location
Location
United States , Chapel Hill
Salary
Salary:
Not provided
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in GRC, preferably with a focus on acquisition integration
  • Strong knowledge of regulatory compliance requirements, risk management frameworks, including ISO 27001, NIST
  • Experience with SOC1/2, GDPR, and privacy frameworks
  • Proficiency in information security tools, techniques, and controls
  • Experience with metrics and KPIs to measure and track information security risk
  • Ability to develop policies, standards, and guidelines
  • ISO27001:2022 Lead Implementer, and lead auditor certifications are a must
  • CISA, CISM, CISSP, or CRISC certifications are desirable
  • Experience with GRC tools, such as Vanta, Archer, ServiceNow Risk modules is highly desirable
  • Exposure to CMMC/FedRAMP is highly desirable
Job Responsibility
Job Responsibility
  • Acquisition Assessment: Collaborate with cross-functional teams to assess the GRC landscape of newly acquired companies, identifying gaps and alignment opportunities
  • Integration Planning: Develop comprehensive integration plans tailored to each acquisition, ensuring alignment with the company's overarching GRC strategy
  • Risk Management: Evaluate and mitigate risks associated with integration processes, working closely with risk management teams
  • Policy and Procedure Harmonization: Bridge gaps between existing practices and those of acquired entities, harmonizing policies, procedures, and controls
  • Communication and Stakeholder Management: Effectively communicate integration plans and progress, fostering strong relationships with key stakeholders
  • Reporting and Documentation: Maintain accurate documentation of integration activities and generate insightful reports for senior management
  • Continuous Improvement: Identify areas for improvement and drive enhancements to the integration process
  • Customer Security Questionnaire Support: Collaborate with various teams to ensure accurate and comprehensive responses to customer security questionnaires
Read More
Arrow Right

Senior GRC Analyst

We are seeking an experienced Senior Governance, Risk, and Compliance (GRC) Anal...
Location
Location
United States , Chicago
Salary
Salary:
90000.00 - 130000.00 USD / Year
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in GRC, preferably with a focus on acquisition integration
  • Strong knowledge of regulatory compliance requirements, risk management frameworks, including ISO 27001, NIST
  • Experience with SOC1/2, GDPR, and privacy frameworks
  • Proficiency in information security tools, techniques, and controls
  • Experience with metrics and KPIs to measure and track information security risk
  • Ability to develop policies, standards, and guidelines
  • ISO27001:2022 Lead Implementer and lead auditor certifications are a must
  • CISA, CISM, CISSP, or CRISC certifications are desirable
  • Experience with GRC tools, such as Vanta, Archer, ServiceNow Risk modules is highly desirable
  • Exposure to CMMC/FedRAMP is highly desirable
Job Responsibility
Job Responsibility
  • Acquisition Assessment: Collaborate with cross-functional teams to assess the GRC landscape of newly acquired companies, identifying gaps and alignment opportunities
  • Integration Planning: Develop comprehensive integration plans tailored to each acquisition, ensuring alignment with the company's overarching GRC strategy
  • Risk Management: Evaluate and mitigate risks associated with integration processes, working closely with risk management teams
  • Policy and Procedure Harmonization: Bridge gaps between existing practices and those of acquired entities, harmonizing policies, procedures, and controls
  • Communication and Stakeholder Management: Effectively communicate integration plans and progress, fostering strong relationships with key stakeholders
  • Reporting and Documentation: Maintain accurate documentation of integration activities and generate insightful reports for senior management
  • Continuous Improvement: Identify areas for improvement and drive enhancements to the integration process
  • Customer Security Questionnaire Support: Collaborate with various teams to ensure accurate and comprehensive responses to customer security questionnaires
  • Fulltime
Read More
Arrow Right

Senior Detection Engineer

This is a detection engineering role that leverages knowledge of monitoring, ana...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.marriott.com Logo
Marriott Bonvoy
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in Computer Sciences or related field or equivalent experience/certification
  • 3+ years of collective experience in Splunk SIEM (Splunk Enterprise Security) threat detection use case development or UEBA (Exabeam) use case development for insider threat use case development
  • 5+ years of experience in security functions such as SOC, CIRT, security engineering, risk management, vulnerability management or technical infrastructure operations, administration, or systems engineering
  • scripting or programming language, including Python
  • Current information security certification such as Certified Information Security Manager (CISM), Certified Information Systems Security Professional (CISSP) preferred
  • offensive and defensive security certifications such as CEH, IGAC Cyber Defense, OSCP or other related certifications preferred
  • Splunk Certification, including Splunk Enterprise Security Certified Admin preferred
  • use case development experience on the Exabeam platform preferred
  • working knowledge of the NIST Cyber Security Framework and ISO/IEC 27001:2022 preferred
  • working knowledge of the MITRE ATT&CK Framework preferred
Job Responsibility
Job Responsibility
  • Lead collaboration sessions within the cyber security tower and other business units to devise security monitoring use cases
  • engage and collaborate with other security engineers and architects as needed to keep pace with the evolution of corporate infrastructure and applications and share that knowledge with peers as appropriate
  • document prospective security monitoring use cases with MITRE ATT&ACK mappings using standard templates and methodologies
  • inform and consult other cyber ops teams of required data onboarding and integrations for use case development
  • develop analytics, correlation searches, dashboards, reports and alerts within the SIEM and UEBA platforms
  • solicit feedback for pre-production security monitoring content through peer review process and user acceptance testing for tuning
  • document developed security monitoring content in a documentation registry using department standard templates and methodologies
  • manage field mapping and transmission of security monitoring alerts to the security incident response platform for SOC analyst consumption as outlined in process documentation
  • provide governance support for the content development function entailing content development standards compliance, change management approvals for SIEM or UEBA content, and lifecycle management of developed security monitoring content
  • service operational requests in queue such as analytics content performance tuning, filtering, search refinement, parsing issues
  • Fulltime
Read More
Arrow Right

Senior Security Researcher - Autonomous EDR

We are looking for a Security Researcher to join our research group as part of a...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
paloaltonetworks.com Logo
Palo Alto Networks
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in security or threat research, in which you conducted deep research with actionable insights and real-world impact
  • Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
  • Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
  • Comfortable working with large-scale datasets to extract meaningful insights through advanced analysis
  • Strong sense of ownership and ability to independently drive projects from concept to execution
  • Critical thinker who thrives both independently and in collaborative team environments
  • Excellent verbal and written communication skills
  • A cybersecurity professional driven to solve the next generation of security challenges
Job Responsibility
Job Responsibility
  • Research and implement new autonomous methods for investigating and responding to targeted attackers, using large-scale, diverse security datasets
  • Develop and design the graph-based algorithms that power autonomous investigation and decision-making capabilities
  • Design automated incident response by developing reusable logic that transforms raw security data and alerts into clear, actionable insights
  • Leverage graph algorithms, AI techniques, and statistical methods to mimic and scale human security analyst workflows
  • Conduct deep, hands-on investigations into modern malware, APTs, and complex attack flows to inform detection and response logic
  • Stay up to date with attacker methodologies, tools, and techniques (TTPs), ensuring our product remains effective against evolving threats
  • Contribute to a collaborative, fast-paced research team, helping shape our research strategy, improve processes, and continuously enhance the product
What we offer
What we offer
  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees
  • mental and financial health resources
  • personalized learning opportunities
Read More
Arrow Right

Senior Product Manager – Threat Detection

As a Product Manager – Threat Detection, you will be responsible for driving the...
Location
Location
United States
Salary
Salary:
182000.00 - 219000.00 USD / Year
https://corelight.com/ Logo
Corelight
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years in a technical support, engineering, or security research role
  • 3+ years in networking in a product or practitioner role
  • 5+ years overall experience in cybersecurity, with a focus on network security and threat detection
  • Strong understanding of network protocols, network security principles, and intrusion detection methodologies
  • Experience with Zeek (Bro) and its applications within NDR and security operations
  • Experience with network forensics, packet analysis, and network-based anomaly detection
  • Strong analytical skills, with the ability to interpret and apply threat intelligence and attack frameworks (e.g., MITRE ATT&CK)
  • Bachelor's degree in Computer Science, Computer Engineering, Cybersecurity, or equivalent experience
Job Responsibility
Job Responsibility
  • Develop and maintain a cutting edge detection engineering program via collaboration with Corelight Labs Research
  • Execute the product strategy for Corelight’s threat detection capabilities
  • Research adversary tactics, emerging network threats, and novel detection methodologies to improve the effectiveness of Corelight’s NDR solutions
  • Work closely with threat researchers, SOC analysts, and detection engineers to develop high-fidelity detection logic and optimize network threat intelligence
  • Analyze network protocols and traffic patterns to identify new ways to extract valuable security-relevant insights
  • Collaborate with engineering, UX, and security research teams to develop new features and improve the usability of Corelight’s threat detection tools
  • Contribute to open-source security initiatives, representing Corelight in the broader security community and helping drive innovation
  • Act as a technical liaison between customers, security teams, and internal stakeholders to ensure Corelight remains the gold standard for network evidence collection
  • Define, prioritize, and refine product requirements for threat detection capabilities, integrations, and intelligence applications
  • Develop detection content, documentation, and best practices for leveraging Corelight’s platform in threat hunting and incident response workflows
What we offer
What we offer
  • Equity
  • Additional benefits
  • Collaborative, inclusive, and growth-oriented culture
  • AI-assisted workflows
  • Machine learning models
  • Cloud security and SaaS-based solutions
  • Geographically distributed yet connected employee base
  • Fulltime
Read More
Arrow Right