Junior Security Analyst

3 weeks ago


Perth, Australia NTT AU Workforce Solutions Full time

**Is innovation part of your DNA? Do you want to enable a connected future for people, organizations, and society?**

Join our growing global NTT team and you’ll be part of the world’s largest ICT company (by revenue). We’ve combined the capabilities of 28 remarkable companies to become one, leading technology services provider. Together, we help our people, clients, and communities do great things with technology to create a more secure and connected future. We employ 40,000 people across 57 countries. By bringing together the world’s best technology companies and emerging innovators, we work together to deliver sustainable outcomes to businesses and the world. Innovation is part of our DNA. We believe it’s key to what makes us different. So, we strive to move forward, challenge the status quo, and drive excellence through the technologies we integrate and the services we deliver around the world. The result is connected cities, connected factories, connected healthcare, connected agriculture, connected conservation, connected mobility, and connected sport. Together we enable the connected future.

**Want to be part of the team?**

I am seeking a Junior Security Analyst for a client in Perth to take up a 6 months contract role with a view of extension.

**Your day at NTT**
- Experience in Cyber Security or a related role, having exposure to Cyber Security within the mining industry would be a significant advantage.
- A passion for Cyber Security and threat analysis with an ability to assess a situation using multiple data sources and to make a judgement on how to best proceed.
- Good communication skills and feel comfortable talking to groups of people to present on topics related to Cyber Security.
- Perform cyber defence trend analysis and reporting.
- Identify event correlation requirements using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack.
- Provide periodic summary reports of network events and activity relevant to cyber defence practices.
- Receive and analyse network alerts from various sources within the enterprise and determine possible causes of such alerts.
- Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.
- Analyse identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
- Recommend computing environment vulnerability corrections.
- Conduct research, analysis, and correlation across a wide variety of all source data sets (indications and warnings).

**What would make you a good fit for this role?**
- Validate intrusion detection system (IDS) alerts.
- Analyse and report organizational security posture trends.
- Assess adequate access controls based on principles of least privilege and need-to-know.
- Monitor external data sources (e.g., cyber defence vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defence threat condition and determine which security issues may have an impact on the enterprise.
- Assess and monitor cybersecurity related to system implementation and testing practices.
- Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.
- Work with stakeholders to resolve computer security incidents and vulnerability compliance.
- Provide advice and input for Disaster Recovery, Contingency, and Continuity of Operations Plans.
- Knowledge of standards and frameworks including, NIST, ASD Essential 8
- Tertiary qualifications in Information Technology, Business or related disciplines or equivalent relevant experience
- Strong analyst skills with the ability to decipher and conduct security log analysis
- ITIL V3 Foundation or Higher
- CISSP Certified or equivalent
- Operational experience in security systems, including, firewalls, CASB, Endpoint security
- An understanding of network security, network design, security architecture
- Exposure to MITRE ATT&CK Framework and cyber kill-chain
- Skills or experience with tools or techniques used in digital forensics and/or threat hunting
- Technical security certifications in Microsoft Azure and/or Microsoft Office 365
- 1 -2 Years' experience in Cyber Security Operations

Want to be part of our team? To be considered for this opportunity click the 'Apply' button, or for more information about this and other opportunities please contact Avani Ramanathan on 1800 456 122 or +61 3 9626 0770. Please quote our job reference number: 581516.

**About us**

Workforce Solutions is a division in the Australia and New Zealand region of NTT Ltd. and includes the former Viiew as part of its broader expertise and capabilities. The Workforce Solution division specialize in workforce-as-a-solution services, allowing clients the flexibility to au



  • Perth, Australia Peoplebank Full time

    Location: - Perth- Job Type: - Contract- Posted: - about 5 hours ago- Contact: - Priyanka Shah- Discipline: - General IT - Security / Cyber Security - Reference: - 255814**Junior Cyber Security Analyst - Entry level** - 12 months contract role with the potential to go permanent - Bachelor/Masters/relevant studies in Cyber Security - Entry-level IT carrier...

  • Junior Analyst

    4 weeks ago


    Perth, Australia Longreach Recruitment Full time

    Great team culture with good opportunity for career growth. - Impressive broader team of industry leaders to learn from. - Subiaco based role close to public transport. Our client is a highly successful privately-owned property development company with a diverse portfolio of successful projects across various industry sectors. They have a loyal team of...


  • Perth, Australia Alinta Energy Full time

    **Provide insights and drive process change to optimise revenue and cost performance**: - **Grow your analyst career in a supportive and successful team**: - **Hybrid working combining Perth office-based and work from home** **Want a **_better_** job?** You’ll find it at Alinta Energy. We’re making_ energy better_ for our more than 1.1 million...


  • Perth, Australia CyberCX Full time

    **Security Analyst** CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Perth office. In this role, you’ll work with your team to deliver great client outcomes and grow your career rapidly as a cyber security...


  • Perth, Australia a&co Recruitment Partners Full time

    **Contract Type**: - Full Time**Location**: - Perth - Western Australia**Industry**: - Technology & Digital**Contact Name**: - Hannah Lelliott- **Contact Phone**: - 0423 429 779**Date Published**: - 19-Feb-2024As a Cybersecurity Threat Hunter, your primary responsibility is to proactively investigate security events with the aim of identifying both...


  • Perth, Australia CyberCX Full time

    Development opportunities - Innovative team - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking for motivated and passionate Security Analysts. In this role, you’ll work with your team to deliver great client outcomes and grow your career rapidly as a...


  • Perth, Australia Water Corporation Full time

    **Primary Location** WA-Perth - Inner-John Tonkin Water Centre - Leederville **Organization** Strategy Architecture & Security - ** Join a supportive and collaborative team where you will make a direct impact to our security systems**: - **Permanent position with flexible working options**: - **Based in Leederville - $98,581 + Super + Benefits** **About...

  • Systems Analyst

    3 days ago


    Perth, Australia AFS Consulting Group Full time

    **Systems Analyst** **About the Company**: An innovating and growing Software Company is looking for a junior Systems Analyst to join our team. Initially 12 months permanent full-time contract with long-term engagement desirable after successful completion. As a Sysetms Analyst you will provide strategic support to our business partners. The focus of this...

  • Systems Analyst

    3 days ago


    West Perth, Australia Peoplebank Full time

    Location: - West Perth- Job Type: - Contract- Posted: - about 3 hours ago- Contact: - Maria Hecto- Discipline: - General IT - SAP / ERP / CRM - Reference: - 257648**Systems Analyst** - 12 months fixed term role with a reputed client - Hybrid working environment **About the company**: **Responsibilities**: - Manage the cases, requests and enhancements using...

  • Cyber Analyst

    6 days ago


    Perth, Australia Wolfe Co Full time

    NV1 Cleared - Cyber and Security - Internal Team Cyber Analyst with strong SOC triage, threat analysis, vulnerability, and network security such as firewalls needed for a permanent role in Perth South of the river. **Perth SOR (MUST BE BASED IN PERTH AND AN AUSTRALIAN CITIZEN)** **Permanent** **$140-160k plus super + bens** The client is an enterprise...


  • Perth, Australia Intuition Machines, Inc. Full time

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...

  • Ops Centre Analyst

    6 days ago


    Perth, Australia Just People Information Security Full time

    **The Role** Our client is seeking a highly motivated helpdesk support individual who is keen to build their career in IT across multiple platforms and technologies. They are a unique environment with their own NOC and SOC's and were one of the first businesses to offer internet services within Australia (yes really). They take pride in starting out junior...

  • Test Analyst

    2 weeks ago


    Perth, Australia Humanised Group Full time

    Test Analyst  Humanised Group and our Government client are in search for an experienced Test Analyst who is to perform high-quality testing work for the department’s projects.The initial assignment is for an internal Management System project, however, the flexible working model means you may work on multiple initiatives during your contract. Key...


  • West Perth, Australia Royal Automobile Club of WA Full time

    You will be required to ensure that assigned projects’ outcome are aligned to RAC’s security policies, standards and cloud security best practices, mitigating RAC security risks and vulnerabilities.- This is a full-time permanent opportunity.- What’s in it for you?- The opportunity to build experience and exposure to innovative technology sets...


  • Perth, Western Australia Randstad Australia Full time

    Responsibilities:Aid in the development of a new workstation specification to support the transfer of operations and critical business functions.Assess suitability of IT and OT solutions for new workstations and where require promote new or novel solutions where required.Develop a concise Bill of Materials (BOM) to support the relocation.Aid in the install...

  • Payroll Analyst

    4 weeks ago


    Perth, Australia NES FIRCROFT Full time

    BH-244867 Posted: 04/09/2023 - Woodside Energy are seeking an experienced Payroll Analyst to join their team- Australia Western Australia Perth- Contract- Oil & Gas**Payroll Analyst** Location: Perth CBD - Roster: Mon - Fri (WFH flexibility) - Length of Contract: 6 months (potential for extension) - You'll join a high performing team during a really...

  • Data Analyst

    4 weeks ago


    Perth, Australia Fortescue Metals Group Full time

    Country/Region: AU- State: WA- City: Perth- Job ID: 1463**About Us**: - Fortescue is both a proud West Australian company and a global green solutions business. We are recognised for our culture, innovation and industry-leading development of infrastructure, mining assets and green energy initiatives._ **Our Opportunity**: **Work Location**: Fortescue’s...

  • Data Analyst

    4 weeks ago


    Perth, Australia Brunel Energy Pty Ltd Full time

    Product & Service Delivery Direct | Data Analysts Mission **Responsibilities**: These responsibilities are activities that correspond to the metro stopsand key processes: - Perform service - Prepare field deliverables - Remove and secure resources - Deploy and position resources - Prepare resources - Verify resources - Capture field data - Obtain customer...

  • Commercial Analyst

    6 days ago


    Perth, Australia FourQuarters Full time

    Central Location - Permanent Opportunity **The Company** Our client is a proudly Australian owned and run business specialising in delivering outsourced solutions across Australia. They currently have an opportunity for an experienced and motivated Commercial Analyst to join the team based in Perth. **About the Role** This position will report to the...


  • Perth, Australia Water Corporation Full time

    **Incident Management Analyst** **-** **12PR** **Primary Location** WA-Perth - Inner-John Tonkin Water Centre - Leederville **Organization** Operations Centre - **Play an instrumental role in shaping secure assets.** - **Pay 17.5% loading on annual leave.** - **Superannuation Co-Contribution scheme available.** **What you can achieve to shape safer,...