Current jobs related to Cyber Security Analyst Canberra, Australian Capital Territory Fixed Term Contract - Canberra, ACT - Arcps


  • Canberra, ACT, Australia Australian Capital Territory Full time

    Magistrate OpportunityThe Australian Capital Territory invites expressions of interest from eligible and suitably qualified individuals for appointment as a Magistrate to the Magistrates Court of the Australian Capital Territory.The Magistrates Court has wide jurisdiction under the Magistrates Court Act 1930 and other legislation, including adult and...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security AnalystInfinite Consulting is seeking a skilled Cyber Security Analyst to support the planning, execution, and delivery of our client's cyber security transformation. The ideal candidate will have experience in delivering cyber security risk management and analyst services on-premise and cloud-based services.Key Responsibilities:Assist in the...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security AnalystInfinite Consulting is seeking a highly skilled Cyber Security Analyst to join our team responsible for the planning, execution, and successful delivery of our cyber security transformation.The ideal candidate will have experience in assisting in the management and implementation of IT security strategies, aligning security expectations...


  • Canberra, ACT, Australia Australian Capital Territory Full time

    About the RoleThe Australian Capital Territory is seeking a highly skilled and experienced Chief Executive Officer to lead the ACT Courts and Tribunal. As a key member of the executive team, you will play a critical role in shaping the strategic direction of the organization and ensuring the effective delivery of justice services to the community.Key...


  • Canberra, ACT, Australia Cyber Crime Full time

    Job Title: Cyber Security EngineerWe're a leading systems integration company, dedicated to delivering trusted solutions that safeguard Australia's interests.With over 20 years of local experience and a global network of 32,000 professionals, we currently employ 1,500 people mainly in Canberra and Melbourne.We're growing rapidly and building a business...


  • Canberra, ACT, Australia Cyber Crime Full time

    Job Title: Senior Cyber Security AnalystWe are seeking a highly skilled Senior Cyber Security Analyst to join our team at Leidos Australia. As a Senior Cyber Security Analyst, you will play a critical role in defending one of the largest and most complex ICT networks in the southern hemisphere.Key Responsibilities:Develop and maintain SIEM (Splunk) apps,...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security Analyst RoleInfinite Consulting is seeking a highly skilled Cyber Security Analyst to join our team in Canberra. As a key member of our team, you will be responsible for planning, executing, and delivering our client's cyber security transformation.Key Responsibilities:Assist in the management and implementation of IT security strategies to...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security AnalystInfinite Consulting is seeking a highly skilled Cyber Security Analyst to join our team in Canberra. As a key member of our team, you will be responsible for planning, executing, and delivering our client's cyber security transformation.Key Responsibilities:Assist in the management and implementation of IT security strategies to ensure...


  • Canberra, ACT, Australia Compas Pty Ltd Full time

    **Compas Pty Ltd** is seeking a highly skilled **Cyber Security Analyst** to join our team for a long-term engagement in a Federal Government Department. The successful candidate will have experience in delivering cyber security risk management and analyst services on-premise and cloud-based services and their associated security challenges.**Key...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security AnalystInfinite Consulting is seeking a highly skilled Cyber Security Analyst to join our team in Canberra. As a key member of our team, you will be responsible for planning, executing, and delivering our client's cyber security transformation.Key Responsibilities:Assist in the management and implementation of IT security strategies to ensure...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security Analyst RoleInfinite Consulting is seeking a skilled Cyber Security Analyst to support our federal Government client's ICT Transition Program.The ideal candidate will have experience in delivering cyber security risk management and analyst services, with a strong understanding of IT security strategies and industry best practices.Key...


  • Canberra, ACT, Australia Australian Government Security Clearance Full time

    About the RoleThe Australian Government Security Clearance is seeking a highly skilled and experienced Assistant Director, Cyber Security to join our team. As a key member of our Cyber Security team, you will play a critical role in supporting the Director, Cyber Security in the effective management and monitoring of the Department's cyber controls and...


  • Canberra, ACT, Australia Australian Security Intelligence Organisation Full time

    Job Opportunity: Technical Architect – Cyber Security AssuranceThe Australian Security Intelligence Organisation (ASIO) is seeking a highly skilled Technical Architect to join our team. As a Technical Architect, you will play a critical role in ensuring the security and integrity of our ICT systems.About the RoleWe are looking for a talented individual...


  • Canberra, ACT, Australia Leidos Full time

    Job SummaryLeidos is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team in Canberra. As a Junior Cyber Security Analyst, you will play a critical role in monitoring and assessing emerging threats and vulnerabilities to our environment.About the RoleThis is a permanent position that requires the successful applicant to work...


  • Canberra, ACT, Australia Australian Capital Territory Full time

    Executive Branch Manager, Statutory AssessmentsAs a key member of the Australian Capital Territory's executive team, the Executive Branch Manager, Statutory Assessments will play a critical role in leading the Development Assessment Branch. This team is responsible for regulatory and delegated statutory assessment decision-making functions of the Territory...


  • Canberra, ACT, Australia Australian Security Intelligence Organisation Full time

    Job OpportunityWe are seeking a highly skilled Technical Specialist to join our Cyber Security Operations team at the Australian Security Intelligence Organisation (ASIO). As a key member of our team, you will play a critical role in protecting Australia and Australians from cyber threats.About the RoleThis is an exciting opportunity to work in a dynamic and...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security GRC Consultant to join our team at Australian Information Security Association. As a Cyber Security GRC Consultant, you will play a key role in helping our clients achieve their business objectives by providing expert advice on cyber security governance, risk, and compliance.Key...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Leidos Australia. As a key member of our 24x7x365 Central Processing Cyber Security Operations Centre (CP SOC), you will play a critical role in defending one of the largest and most complex ICT networks in the southern hemisphere.As a Cyber Security Analyst, you will be...

  • Cyber Security Expert

    3 weeks ago


    Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security AnalystInfinite Consulting is seeking a skilled Cyber Security Analyst to support our federal Government client's ICT Transition Program. The successful candidate will be responsible for planning, executing, and delivering cyber security transformation initiatives.Key Responsibilities:Assist in the management and implementation of IT security...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security Analyst RoleInfinite Consulting is seeking a highly skilled Cyber Security Analyst to support our federal Government client's ICT Transition Program.The ideal candidate will have experience in delivering cyber security risk management and analyst services on-premise and cloud-based services, as well as their associated security challenges.Key...

Cyber Security Analyst Canberra, Australian Capital Territory Fixed Term Contract

4 months ago


Canberra, ACT, Australia Arcps Full time
Requirements Utilise their skills and experience as Senior Cyber Security Analyst, working within a Security Operations Centre, to maintain and strengthen the Cyber Operations team's security monitoring and incident response capability.
  1. Develop and document detection and alerting use cases specific to the Department's IT environment and threat model.
  2. Implement and tune custom detections and analytics rules based on developed use cases in Microsoft 365 Defender and Microsoft Sentinel.
  3. Develop knowledge articles, playbooks and procedures to support incident response activities based on use cases and the Department's IT environment.
  4. Collaborate with security engineers, infrastructure teams, system owners, and application development teams to develop and implement system-specific security monitoring approaches.
  5. Determine and drive team priorities, including implementation of toolsets and ingestion of log sources, to improve capability.
  6. Lead major and critical incident response investigations.
  7. Action escalated and complex security alerts and incidents.
  8. Mentor and lead other Cyber Security Analysts within the team.
Provide advice and support to the Director, Cyber Operations and Executives as required.Working arrangements Full Time Requirement: Onsite, standard 8 hours per day, and 40 hours per week in total. Flexible Working Arrangements (including remote working arrangements): Requests will be considered on a case-by-case basis against the business requirements of the department and the needs of the immediate work area. Reduced Activity Period - A reduced activity period may apply where the specified personnel will not work unless the buyer has provided pre-approval in writing, which includes:
• public holidays; and
• Christmas shutdown, from 12:30 pm on the last working day before Christmas Day and reopening the first working day following the first day of January each year. Criteria Essential criteria 1. Demonstrated experience as a Senior Cyber Security Analyst working in Security Operations Centre, including detection engineering and incident response responsibilities. 2. Demonstrated skills and experience in Microsoft Sentinel and Defender products, including responding to alerts and incidents and developing custom detections and analytics rules 3. Demonstrated experience in working with and investigating security log from different platforms and devices 4. Demonstrated experience in strengthening the maturity of a SOC. Desirable criteria 1. Experience facilitating incident response simulations. 2. Experience utilising threat intelligence services and tools to inform detection engineering and enrich alerts and incidents
#J-18808-Ljbffr