Cyber Security Analyst

2 weeks ago


Adelaide CBD, Australia Comunet Pty Ltd Full time

**About Comunet**

We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.

**The Opportunity**

As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation projects focusing on bringing your skills and expertise into client deliverables.

You will work across a range of different teams and clients and you will need to proactively manage your time, proactively engaging client managers and project managers to ensure consistent quality client delivery.

The role itself focuses on both technical and business elements of cyber including responsive system monitoring, threat hunting and analysis, security configuration and design of various systems as well as contribution to writing of reports and formal audits and assessments.

Although formally reporting to the Head of Cyber, you will need to work with various client managers, consulting, services, and development teams to drive excellent team and client outcomes.

You will need to hold an appropriate relevant technical and cyber qualifications and have 5+ years' experience delivering professional IT services

**Key responsibilities**:

- Assist in security incident investigation
- Create weekly threat summary reports
- Perform threat hunting and intelligence activities through security tools
- Develop threat Intelligent feeds and capabilities to share across Comunet and clients.
- Continuously improve use of security tools, validating new features available and implementation of them
- Proactively review alerts from systems such as: Dark trace, Log Rhythm, Rapid 7, AirLock, EDR tools
- Perform continual improvement of cyber resilience across infrastructure, cloud and software services.
- Monitor, Identify, and Triage security related threats and events

**Other responsibilities**:

- Assist in performing Application Update / Operating System Update when required,
- Assist in Vulnerability management and patching when required,
- Assist in Implementation of cyber security tooling, Microsoft Azure and O365 Security configuration and design
- Assist in Microsoft Azure and O365 Security configuration and design
- Assist in developing the Comunet Cyber Security Strategy
- Assist in performing Cyber audits and assessments

**What we are looking for**:

- Strong business acumen and autonomy to take the lead when required
- Strong technical research and risk analysis
- Current knowledge of cyber security emerging threats & standards
- Solid cyber threats & risk methodology knowledge in theory & practice
- Willing to undergo ITAR, government clearances
- Hands-on security engineering experience
- Microsoft Azure/ O365 automation, Vulnerability management automation, experience with Log Management Infrastructure (LogRhythm SIEM etc)

**Benefits**:

- Flexible working conditions
- Profit-sharing
- Mobility allowance
- Performance bonus
- Training opportunities
- Birthday leave

**How to Apply**

**Job Types**: Full-time, Permanent

**Salary**: $100,000.00 - $130,000.00 per year

Schedule:

- Flexible hours
- Monday to Friday

COVID-19 considerations:
Our staff are all vaccinated and we sanitise our office regularly.

Application Question(s):

- What is your Covid-19 vaccination status?
- What's your expected annual base salary?

**Experience**:

- delivering professional IT services: 5 years (preferred)

Work Authorisation:

- Australia (required)


  • Security Analyst

    4 weeks ago


    Adelaide CBD, Australia GoSourcing Pty Ltd Full time

    The Security Infrastructure Analyst will have experience in performing current state analysis, requirements analysis definition and implementation of cyber security monitoring and reporting services, specifically with regards to secure gateway operations, monitoring and related Security Information and Event Management (SIEM) services. Skills and experience...

  • Cyber Security

    4 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...

  • Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    Experience with analysing gateway & network security monitoring solutions - Adelaide based, must have Baseline security clearance Gateway Synergy is looking for highly experienced Security Analyst contractor. The security infrastructure analyst will have experience in performing current state analysis, requirements analysis definition and implementation of...

  • IT Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 19 July 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Tuesday, 01 August 2023 **Location of work**: SA **Length of contract**: 5 Months **Contract extensions**: 2 x 6 months **Security clearance**: Must have Baseline **Rates**: $110 - $140 per hour (inc. super) The security...


  • Adelaide, Australia Deloitte Full time

    Job Requisition ID:  35524  Flexible work arrangements - work in a way that suits you best. Rewards platform - your hard work won't go unnoticed at Deloitte. Training and development - at Deloitte we believe in investing in our best assets, the people! You will have access to world class training and funding towards industry and other professional...


  • Adelaide, Australia Hudson Full time

    3 Month Day Rate Contract Cyber Security GRC/Strategy State Government DepartmentYou'll be working with and supporting a key sate government department to ensure that heir information security risks are identified, considered, and addressed appropriately. This will include: Reviewing and providing advice on whole of government cyber security policy,...

  • Cyber Security Lead

    7 days ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...


  • Adelaide Region SA, Australia EGM Partners Full time

    The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions. **About the Opportunity** The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security...


  • Port Adelaide, Australia Experis Full time

    The Cyber Security Consultant will provide expert information security advice to support and develop the Security and Risk line of business. As a Cyber Security Consultant you will be at the forefront of delivering high quality security consulting and advisory services for our wide-ranging external customers. - Lead as a trusted advisor in engagements with...


  • Adelaide CBD, Australia SA Government -DEPARTMENT FOR CORRECTIONAL SERVICES Full time

    **Department for Correctional Services** **Job reference**: 525180 **Location**: 5000 - ADELAIDE **Job status**: Ongoing **Eligibility**: Open to Everyone **About the Department for Correctional Services** The Department employs approximately 2,000 staff and has responsibility for nine prisons and sixteen Community Correctional offices across the...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** **Duties** - Analyse system data and alerts for various sources to identify suspicious or malicious activity. - Investigate and respond to cyber events and incidents. - Develop cyber security documentation including playbooks and incident response plans. - Provide technical advice regarding cyber security operations and access...

  • Ict Security Officer

    4 weeks ago


    Adelaide CBD, Australia SA Government -DEPARTMENT FOR INDUSTRY, INNOVATION AND SCIENCE Full time

    **Department for Industry, Innovation and Science** **Job reference**: 536554 **Location**: 5000 - ADELAIDE **Job status**: Long Term Contract **Eligibility**: Open to Everyone **About us**: The Department for Industry, Innovation and Science (DIIS) is on a mission to build on the unique advantages South Australia offers, and to support sustainable...

  • Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia Halcyon Knights Full time

    Attractive rate - Analyse gateway and network security. IBM QRadar, Mitre Att&ck and D3fend - Excellent organisation **Job Requirements**: Contract: 5 months plus 2 x 6 month options Eligibility: **Australian Citizens** with a **Baseline** or higher security clearance Location: Canberra, Melbourne, Brisbane, Adelaide - hybrid/WFH **The role**: You will...

  • IT Security Analyst

    3 weeks ago


    Adelaide, Australia ASG Group Full time

    The smart, career focused and determined people who work for NRI flourish in a culture that empowers them to achieve customer outcomes and gives them a sense of ownership for the development of the company as a whole. Together we form a highly motivated, customer-focused workforce. NRI is a leading provider of IT solutions, working with clients across...

  • Security Engineer

    4 weeks ago


    Sydney CBD, New South Wales, Australia Robert Walters Full time

    The CompanyOur client is a leading Australian based IT organization. Working closely with the Government & Financial Services sector as well as Healthcare, Retail, Manufacturing & Media.You will be working in a growing Cyber Security team leading the technical deployments, and supporting SIEM tools within the SOC.The RoleAs the Cyber Security Engineer you...

  • Cyber Pm

    7 days ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH98641_1676591923 **Contact** Taliya Pagnozzi **Posted** about 2 hours ago - **Cyber Security projects experience required**: - ** 12-month contract** - Advance / Senior level of project management experience (8+ years). - Agile Project delivery...


  • Greater Adelaide SA, Australia Avanade Full time

    **Title**: ICOE - Cyber Defence SME Introduction Avanade’s Integrated Center of Excellence Security team is looking to hire an experienced Cyber Defense SME for our Global Cybersecurity Center of Excellence. This is predominantly a pre-sales and delivery focused role with the unique opportunity to help our clients solve complex and cutting-edge Cyber...


  • Adelaide Region SA, Australia The University of Adelaide Full time

    **(HEO9) $123,881 to $132,534 per annum plus an employer contribution of 17% superannuation applies.** **Full-time, continuing position available** **Join the team protecting the security of teaching, learning, and research data across the University** **To be successful you will need**: - Deep understanding of core IT including IP networking, computer...

  • Level A/b Academic

    4 weeks ago


    Greater Adelaide SA, Australia The University of Adelaide Full time

    **Level A ($75,888- $102,040); Level B ($107,276- $126,894) per annum plus an employer contribution of 17% superannuation applies.** - **Fixed term for 4 years (or 3 years ‘research only’)** - Exciting position to work in cyber security and digital forensics, which offers a unique opportunity to join a stimulating research and teaching environment. To...


  • Adelaide Region SA, Australia Medical Insurance Group Australia (MIGA) Full time

    MIGA is a leading national provider of medical indemnity insurance and associated services to the healthcare profession across Australia. **About our business** With a history spanning over 120 years, we are proud and passionate about the service and support we provide to our clients. As a leading, national medical indemnity insurer to the healthcare...