Researcher - Threat Intelligence

2 weeks ago


Sydney, New South Wales, Australia Control Risks Full time

Role purpose

  • To conduct opensource intelligence analysis supporting a complex and fastpaced threat intelligence program.

Role tasks and responsibilities

  • Intelligence Collection and Analysis_
  • Gather information on individuals and groups posing a threat to our client and their assets through opensource intelligence (OSINT) and social media intelligence (SOCMINT) analysis.
  • When tasked, conduct analysis on specific topics to contribute to bespoke threat assessments.
  • Research new sources of information and develop capabilities to collect and analyse information in support of the team's mission.
  • Consulting responsibilities_
  • Deliver clear and concise written analysis to contribute to the production of highquality bespoke threat assessments.
  • Communicate effectively to conduct peer review of intelligence outputs to support and enhance the quality of final deliverables.

Requirements:

  • Essential_
  • Practical knowledge of opensource intelligence collection and threat analysis.
  • Ability to prepare concise written reports with strong attention to detail.
  • Experience in directing, collecting and analysing information, including following leads, in order to produce timely and actionable intelligence.
  • Degreelevel qualification.
  • Preferred_
  • Degreelevel qualification in OSINT, counter terrorism, security, or similar qualifications.
  • Applicants must retain the Right to Work in Australia.

Benefits

  • Control Risks offers a competitively positioned compensation and benefits package that is transparent and summarised in the full job offer.
  • We operate a discretionary global bonus scheme that incentivises, and rewards individuals based on company and individual performance.
  • Control Risks supports hybrid working arrangements, wherever possible, that emphasise the value of inperson time together in the office and with our clients while continuing to support flexible and remote working.


  • Sydney, New South Wales, Australia Recorded Future, Inc. Full time

    Recorded Future, Inc.Recorded Future is a top-notch threat intelligence platform, helping to identify and combat threats in cyber, supply-chain, physical, and fraud domains.This Opportunity: The Subscriptions and Periodicals department is seeking an analyst to contribute to delivering consistently high-quality cyber threat intelligence. This role involves...


  • Sydney, New South Wales, Australia Macquarie Telecom Group Full time

    Cyber Threat Intelligence SpecialistAbout UsMacquarie Government is an integral part of Macquarie Telecom Group. We take pride in providing Australia's most secure and accredited data centers. We exceed our customers' expectations when it comes to security, uptime, scalability, expert engineering knowledge and customer service. We know this by our technical...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help? Westpac's Cyber Threat Intelligence team sits within our Information Security Group's Detection & Response section. We provide tactical, operational and strategic threat intelligence to support our business. We are looking for a cyber threat intelligence professional to be part of a team that performs analysis of sophisticated adversarial...


  • Sydney, New South Wales, Australia Microsoft Full time

    Security (Information & Communication Technology) Full time Subsidised health insurance + stock discounts Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape...


  • Sydney, New South Wales, Australia Onset Group Full time

    Job DescriptionThis is a really exciting opportunity with one of the best employers in Australia, and you will be joining a world class team in the Cyber Threat Intelligence space. And great challenges, cutting edge work and different level team mates aside, the hiring manager is amazing and has a focus on making his team successfulSo if you have experience...


  • Sydney, New South Wales, Australia Essential Energy Full time

    We are unique Essential Energy is an organisation that values your voice, empowers your autonomy, recognises the strength in diversity, and prioritises your well-being while offering attractive remuneration and benefits. Take pride in having a meaningful impact on regional, rural and remote communities while being a pivotal player in the energy...


  • Sydney, New South Wales, Australia Essential Energy Full time

    We are unique Essential Energy is an organisation that values your voice, empowers your autonomy, recognises the strength in diversity, and prioritises your well-being while offering attractive remuneration and benefits. Take pride in having a meaningful impact on regional, rural and remote communities while being a pivotal player in the energy industry's...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    You are a forward thinking Cyber Security specialist with a key focus on building a future career in threat intelligence.- We're supportive in development and growth providing security insights and expertise using open and closed source technology.- Together we contribute in securing and enhancing the financial well-being of people, businesses and...

  • Threat Hunter

    2 weeks ago


    Sydney, New South Wales, Australia Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Sydney, New South Wales, Australia Macquarie Group Limited Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment.At Macquarie, we are working to create lasting value for our communities, our clients and our...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat actors. Maintaining a situational awareness of...

  • Threat Hunter

    2 weeks ago


    Sydney, New South Wales, Australia Rapid7 Full time

    Threat HunterJust as the Global threat landscape continually evolves, so must we. As such, Rapid7 are delighted to announce this brand new role, our first dedicated Threat Hunter. This individual will be key in helping us continue to defend Rapid7 and its customers Globally. You can expect to play a vital role in scoping and building out an entirely new...


  • Sydney, New South Wales, Australia Control Risks Full time

    Role purpose Associate Consultants are responsible for conducting open-source intelligence (OSINT) collection and analysis to support complex client engagements.They will work on investigative due diligence, threat analysis, forensic investigation projects, as well as problem solving and strategic intelligence matters to support clients' M&A activity, market...


  • Sydney, New South Wales, Australia NAB - National Australia Bank Full time

    Work type: Permanent Full timeLocation: ACT- Canberra region, NSW- Sydney CBD, QLD- Brisbane inner, VIC- Melbourne CBD, Remote: Work Anywhere- Outstanding opportunity to build and progress your career:Make your impact in a highly engaged team:- Committed to working flexiblyA career that gives you moreYour career at NAB is about more than money, it's about...


  • Sydney, New South Wales, Australia Microsoft Corporation Full time

    The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. ​As part of the Microsoft Security organization, and a steward of Microsoft and our customer's data, a core function of MSRC is ensuring the security of every aspect of the...


  • Sydney, New South Wales, Australia Australian Criminal Intelligence Commission Full time

    About the roles:The ACIC is looking to fill several Investigator/Senior Investigator positions at the APS6 and EL1 levels.As an Investigator, you'll be part of planning, contributing, and implementing the ACIC's intelligence operations to gain unique insights into transnational serious and organized crime (TSOC) and create opportunities for enforcement...


  • Sydney, New South Wales, Australia CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical...