CyberSOC Co-op - Ireland (2025)

Kilkenny, County Kilkenny, Ireland

Security Risk Advisors

Security Risk Advisors offers Purple Teams, Cloud Security, Penetration Testing, Cyber Physical Systems Security and 24x7x365 Cybersecurity Operations. Based in Philadelphia, SRA operates across the USA, Ireland and Australia.

View all jobs at Security Risk Advisors

Apply now Apply later

SRA’s mission is to level up every day to protect our clients and their customers. This begins with our team members and their experience. SRA prides itself on maintaining a culture where team members have a shared sense of support and belonging, consistent with our It’s Personal company value. At SRA, we prioritize transparent career pathing, varied DEI programming and community groups, competitive benefits including mental health support, and an emphasis on a sustainable, healthy, and engaging work culture. SRA has twice been named a Best Place to Work by the Philadelphia Business Journal. 

These Essential Functions, Requirements, and Skills are guidelines. If you are a candidate who does not meet this exact job description but can demonstrate excellent organization, attention to detail, professionalism, flexibility, and self-direction in your professional background, we hope you apply. SRA values a diverse workplace and strongly encourages women, people of color, LGBTQ+ individuals, people with disabilities, members of ethnic minorities, and veterans to apply.  

Summary/Objective  

Security Risk Advisors has established a leading SOC (Security Operations Centre) in Kilkenny (https://sra.io ) and we are advertising an exciting professional work placement as a CyberSOC Co-op. The Co-Op (intern) will be an integral part of SRA’s 150-person global CyberSOC team. You will be involved in the day-to-day 24x7 operations of the SOC and there is potential for exciting career progression. This is an outstanding opportunity to work alongside experienced security professionals with a wide variety of “best of breed” toolsets at your disposal operating in diverse client organisations. You will work alongside supportive teammates, be assigned a mentor, and enjoy the support and direction of a dedicated manager.

Essential Functions  

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.  

  • Eyes on glass security monitoring for threats.
  • Use the latest security monitoring technologies to detect malware and hackers, respond to alerts, investigate to determine if they are true positive or false positive. Help tune out noisy and/or low fidelity alerts.
  • Use Security Information Event Management tools (SIEM), Endpoint Detection & Response tools (EDR), Network Access Controls (NAC) and Network Security Monitoring tools (NSM).
  • Thoroughly document your work and present findings to client and SRA management.
  • Attend training as required to maintain proficiency.
  • Maintain knowledge of available Information Security resources, common security issues, risks and mitigation strategies (open-source intelligence - OSINT)

ON THE JOB TRAINING IS PROVIDED FOR ALL OF THE ABOVE

Our highly motivated candidates should be able to demonstrate, via discussion, their understanding of physical and logical network components such as switching, routing, application services, cloud security and security principles in general.

Furthermore, understanding of network security technologies in the following areas is desirable (but not essential): network security (firewalls, SIEM and IDS), authentication, encryption and event logging/auditing.

Supervisory Responsibility    

Not Applicable. 

Work Environment  

This job operates in a professional office environment, and all co-ops are expected to work three days per week in the office, but only for a subset of the working hours (arriving at 8:30 a.m.). This role routinely uses standard office equipment.  

Physical Demands  

The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. While performing the duties of this job, the employee is regularly required to talk and hear; use hands to finger, handle, or feel; and reach with hands and arms. The employee frequently is required to stand and walk. This is a largely sedentary role. 

Candidates with disabilities are encouraged to apply and email careers@sra.io with any questions. Reasonable accommodations may be made to enable disabled individuals to perform the essential functions of this role.  

Position Type/Expected Hours of Work   

This is a full-time position with 40 working hours expected weekly. Evening and weekend work may be required as job duties demand.  

Travel  

Not Applicable. 

Requirements

  • Ability to work hours of 6 AM – 3 PM, Sun – Thurs OR Tues – Sat (40 hours per week) 
  • Punctuality and timely attendance to external client and internal stakeholder needs. 
  • A demonstrated passion for technology. 
  • Working effectively as part of a team yet able to function well with independent responsibilities. 
  • Interest in taking the initiative for personal growth and development. 
  • Flexibility to accommodate changing schedules of client and project needs. 
  • Strong written and verbal communication skills with a high level of professionalism. 

  

Preferred Qualifications and Experience  

  • Experience or coursework around incident investigation and forensics, information security and computer networking. 
  • Understanding of network security in the following areas: network security (firewalls, SIEM and IDS), authentication, encryption and event logging/auditing. 
  • Creative problem solving, attention to detail, coordination, teamwork, decision making. 

Benefits

€560.00 placement remuneration per week (paid monthly). Usual taxes and social welfare deductions shall apply.

Paid lunch break is included.

All shifts include coffee breaks and time away from screens.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  3  0

Tags: Audits Cloud EDR Encryption Firewalls Forensics IDS Malware Monitoring Network security NSM OSINT SIEM SOC

Perks/benefits: Career development Health care Startup environment

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.