Cyber Security Analyst – It Security Audits & Penetration Testing
Posted on July 18, 2025 by Radium Technologies Inc.
- Dublin, Ireland
- N/A
- Full Time

Cyber Security Analyst – IT Security Audits & Penetration Testing
Location: Sandyford, Dublin (Hybrid / Remote Flexibility)
Job Type: Full-time, Permanent
Salary: €60,000 – €85,000 per year (Depending on Experience)
Job Summary
Radium Technologies is seeking an experienced Cyber Security Analyst with a strong background in both IT security auditing and penetration testing. The ideal candidate will conduct risk assessments, lead compliance-focused audits (e.g. ISO 27001, GDPR), and perform technical security testing of networks, applications, and endpoints across our client environments in education, public sector, and SME sectors.
Key Responsibilities
- Plan and conduct IT security audits aligned to ISO 27001, NIST, and GDPR
- Deliver detailed gap assessments and risk analysis reports
- Perform vulnerability assessments and internal/external penetration testing
- Simulate attack scenarios (black/grey box) and generate remediation guidance
- Provide audit documentation, test evidence, and technical validation
- Assist clients in preparing for third-party certifications or penetration tests
- Collaborate with clients’ IT teams to harden infrastructure and reduce risk
- Maintain up-to-date knowledge of threats, exploits, and audit techniques
Required Experience
- 3+ years of experience in cybersecurity, including:
- At least 1 year of hands-on penetration testing or vulnerability assessment
- Experience conducting internal or external IT security audits
- Strong knowledge of common vulnerabilities and exploits (OWASP Top 10, MITRE ATT&CK)
- Familiarity with:
- Vulnerability scanners (e.g. Nessus, OpenVAS, Qualys)
- Penetration testing tools (e.g. Burp Suite, Metasploit, Nmap, Hydra)
- Endpoint and perimeter security configurations
- Strong understanding of access control, encryption, and incident response
- Excellent communication and technical report writing skills
Preferred Certifications
- Offensive Security Certified Professional (OSCP) or equivalent
- CISA or ISO 27001 Lead Auditor/Implementer
- Other valuable certs: CompTIA Pentest+, CEH, CRTP, CISSP, CISM
Nice to Have
- Familiarity with SIEM/EDR tools (e.g., Microsoft Sentinel, Splunk, CrowdStrike)
- Cloud security testing (Azure, M365, AWS) experience
- Experience preparing or remediating for Cyber Essentials, ISO 27701, or DES frameworks
- Garda vetting (or willingness to obtain)
- Membership of ISACA, Cyber Ireland, ICS or (ISC)²
Benefits
- Flexible hybrid work model
- Training and certification support (e.g. OSCP, ISO 27001)
- Work across a varied and high-impact client base
- Strong career growth and CPD tracking support
- Engaged, highly technical and supportive team
- 5 Minutes walk from Luas
- On-site gym
Job Types: Full-time, Permanent
Pay: €60,000.00-€85,000.00 per year
Benefits:
- Company events
- Company pension
- Gym membership
- On-site gym
- On-site parking
- Private medical insurance
- Sick pay
- Work from home
Application question(s):
- Which security certifications do you currently hold?
- Have you performed hands-on penetration testing (internal, external, or web application)
- Do you have experience writing formal audit or pen test reports for clients or regulators
- Have you personally conducted an ISO 27001 audit or gap assessment in a live client or enterprise environment?
- Do you have at least 3 years of experience in a cybersecurity or information security role?
Work Location: Hybrid remote in Sandyford, Dublin 18, CO. Dublin
Advertised until:
Aug. 17, 2025
Are you Qualified for this Role?
Click Here to Tailor Your Resume to Match this Job
Share with Friends!
Similar Internships
No similar Intern Jobs at the Moment!