Cyber Threat Hunter

1 week ago


Sydney, New South Wales, Australia The Recruitment Company Full time

The Opportunity

This leading Not for Profit organisation understand the importance of protecting sensitive data and ensuring the security of their systems, to protect the people they serve in our communities. As a Cyber Threat Hunter, you will play a vital role in proactively identifying and mitigating potential cyber threats to the organisation. You will utilize your expertise in cybersecurity tools and techniques to analyze network traffic, investigate security incidents, and detect malicious activity. Working closely with IT and security teams, you will develop and implement strategies to enhance cyber defense capabilities and safeguard digital assets.

Key Skills

  • Proficiency in cyber threat hunting methodologies and techniques.
  • Experience with EDR and XDR technologies, such as, but not limited to, SentinelOne and CrowdStrike.
  • Strong scripting and automation skills for developing custom tools and scripts to aid in threat hunting in addition to the use of EDR and XDR technologies.
  • Familiarity with cloud infrastructures, particularly Microsoft Azure.
  • Excellent analytical and problem-solving abilities.
  • Effective communication skills for reporting findings and collaborating with cross-functional teams.
  • Familiarity with the MITRE ATT&CK framework and cyber kill chains.

What's in it for you

  • Join a recession-proof business and do worthwhile work
  • Hybrid working environment, 3 days per week in office in Norwest
  • Outstanding team and work culture
  • Strong pipeline of exciting and rewarding work
  • Salary + NFP Benefits

To be considered for this excellent opportunity, APPLY NOW or reach out directly to |

Apply for This Job


  • Threat Hunter

    1 week ago


    Sydney, New South Wales, Australia Rapid7 Full time

    Threat HunterJust as the Global threat landscape continually evolves, so must we. As such, Rapid7 are delighted to announce this brand new role, our first dedicated Threat Hunter. This individual will be key in helping us continue to defend Rapid7 and its customers Globally. You can expect to play a vital role in scoping and building out an entirely new...

  • Threat Hunter

    7 days ago


    Sydney, New South Wales, Australia Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Sydney, New South Wales, Australia Macquarie Telecom Group Full time

    Cyber Threat Intelligence SpecialistAbout UsMacquarie Government is an integral part of Macquarie Telecom Group. We take pride in providing Australia's most secure and accredited data centers. We exceed our customers' expectations when it comes to security, uptime, scalability, expert engineering knowledge and customer service. We know this by our technical...


  • Sydney, New South Wales, Australia Macquarie Group Limited Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. In this role, you will be working alongside a diverse team in multiple offices around the globe and be responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. You will also act...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat actors. Maintaining a situational awareness of...


  • Sydney, New South Wales, Australia Essential Energy Full time

    We are unique Essential Energy is an organisation that values your voice, empowers your autonomy, recognises the strength in diversity, and prioritises your well-being while offering attractive remuneration and benefits. Take pride in having a meaningful impact on regional, rural and remote communities while being a pivotal player in the energy...


  • Sydney, New South Wales, Australia Essential Energy Full time

    We are unique Essential Energy is an organisation that values your voice, empowers your autonomy, recognises the strength in diversity, and prioritises your well-being while offering attractive remuneration and benefits. Take pride in having a meaningful impact on regional, rural and remote communities while being a pivotal player in the energy industry's...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    Singtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions. View company page We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment....


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help? Westpac's Cyber Threat Intelligence team sits within our Information Security Group's Detection & Response section. We provide tactical, operational and strategic threat intelligence to support our business. We are looking for a cyber threat intelligence professional to be part of a team that performs analysis of sophisticated adversarial...


  • Sydney, New South Wales, Australia Onset Group Full time

    Job DescriptionThis is a really exciting opportunity with one of the best employers in Australia, and you will be joining a world class team in the Cyber Threat Intelligence space. And great challenges, cutting edge work and different level team mates aside, the hiring manager is amazing and has a focus on making his team successfulSo if you have experience...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    Exciting opportunity to join a best-in-class cyber teamDevelop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber teamBuild Your Expertise: Become a Cyber Security ProfessionalLooking to launch your career in cyber security? Insignia Financial is building a world-class cyber security team, and we're...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region.These will begin...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, New South Wales, Australia Macquarie Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Sydney, New South Wales, Australia Macquarie Group Limited Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment.At Macquarie, we are working to create lasting value for our communities, our clients and our...


  • Sydney, New South Wales, Australia Recorded Future, Inc. Full time

    Recorded Future, Inc.Recorded Future is a top-notch threat intelligence platform, helping to identify and combat threats in cyber, supply-chain, physical, and fraud domains.This Opportunity: The Subscriptions and Periodicals department is seeking an analyst to contribute to delivering consistently high-quality cyber threat intelligence. This role involves...