Cyber Incident Responder

2 weeks ago


Sydney, Australia Qantas Airways Limited Full time

Opportunity to join our Airline IT business and to join our Cyber Security function
- Be part of a team that values great cyber security principles and practices
- Permanent opportunity based at our Head Office in Mascot

At Qantas, we represent Australia to the world. Our diverse country is known for its unique spirit, mateship, and a can-do attitude. Together we’re strong and resilient, and we work hard to make sure we’re always at our best.

Technology is a big part of how we continue to pioneer our way forward. With eyes on the future, our IT team harness technology on a global scale and tailor local solutions for each of our ports. Together we’ll show you it’s possible to make an impact, and to never underestimate what you’re capable of achieving.

This role also provides cyber security support to critical technology projects including representing cyber at governance forums-both internally to Qantas and externally relating to Government and Industry forums. This role reports into the Head of Group Cyber Security Centre (GCSC), providing a group-wide service of cyber security operational incident response, containment and support.

You’ll have:

- 5+ years of experience in leading and/or participating in cyber security (and/or information security/information technology) operational teams.
- 5+ years of cyber incident response and analysis within a SOC environment
- 5+ years of cyber threat intelligence experience
- Demonstrated experience, knowledge and qualifications relating to cyber threat hunting and investigations
- Degree desirable (e.g., Information Security, Information Protection, Computer Information Systems, Computer Science, Computer Engineering, Information Systems Management, Business/Commerce, Law
- Mandatory - at least one of CISSP, CEH, GCIH, GCIA, GREM, GPEN, CISM, CREST, or other relevant industry certifications
- Expert communication skills and ability to engage at both technical and executive levels and collaborate with staff, management and non C-level executives effectively
- Strong critical thinking and security analytics skills; able to ident7ify gaps in processes and recommend improvements for mitigation
- Lead and be proactive in the approach to issue resolution
- Ability to excel in high pressure environments
- Working knowledge and experience with Splunk and other platforms
- Practical experience with Incident Response
- Possesses 5+ years of experience in Information Security and Cyber Security
- Knowledge and expertise in risk modelling, incident detection, log analysis, and security consulting and assessment
- Have led and owned Cyber Incident Response as a function
- Experience and working knowledge of the following, but not limited to;
- Cyber Security report writing experience
- Client service and client management experience
- Network Vulnerability assessment experience
- Web Application Vulnerability assessment experience
- SIEM, SEM, and log monitoring and analytics experience

Why Qantas?

There are many different opportunities across our team, which means you’ll be able to grow both personally and professionally at Qantas. Your development is a priority for us - so that you can maintain the high standards our customers have come to expect and can continue to develop over time. You’ll be supported from day 1 with on the job training and coaching as well as our formal training opportunities. While you may start in this role, we’ve got a great track record of supporting our people to take their career in so many different directions, the destinations are endless.

The Qantas employee benefits program offers amazing benefits that extend well beyond travel.
- We love to travel: Enjoy discounted air travel within Australia and across the globe, both for you and your family and friends, as well as exclusive deals on accommodation and holidays.
- We have flexible leave options: Make use of leave and flexible working opportunities including 18 weeks paid parental leave and additional purchased leave options.
- We’ll give you access to thousands of rewards: Through our partnerships we can offer you discounts across shopping, food and wine, insurance, health and wellbeing, leisure and entertainment. You can also take advantage of our salary packaging for everything from motor vehicles to electronic devices.
- We’ll support your wellbeing: Whether its learning to better support your own and others’ mental health, our interactive wellbeing app or your very own tailored nutrition plan.

Applications close on Friday the 8th of March


  • Incident Responder

    1 week ago


    Sydney, Australia Quigly Cyber Full time

    Diverse, inclusive and supportive team - Proudly making a difference with the transition to renewable energy - You love Cyber Security Quigly are a boutique consultancy with a great network of clients across many industries. **Company Overview** Join one of Australia's top organizations. Our client improves the lives of millions - from lighting up sports...


  • Sydney, Australia Commonwealth Bank of Australia Full time

    **You are** a problem solver with a strong background in IR and or Security Operations Centre (SOC) - **We are** one of the best and most advanced Cyber Security teams in Australia. - **Together we can** contribute to protecting the Group, Customers and Community **Your business**: The Technology division delivers the Group's information technology and...


  • Sydney, Australia Commonwealth Bank of Australia Full time

    **You are** a problem solver with a strong background in IR and or Security Operations Centre (SOC) - **We are** one of the best and most advanced Cyber Security teams in Australia. - **Together we can** contribute to protecting the Group, Customers and Community **Your business**: The Technology division delivers the Group's information technology and...


  • Sydney, Australia Commonwealth Bank of Australia Full time

    **You are** a problem solver with a strong background in IR and or Security Operations Centre (SOC) - **We are** one of the best and most advanced Cyber Security teams in Australia. - **Together we can** contribute to protecting the Group, Customers and Community **Your business**: The Technology division delivers the Group's information technology and...


  • Sydney, Australia Commonwealth Bank of Australia Full time

    **You are** a problem solver with a strong background in IR and or Security Operations Centre (SOC) - **We are** one of the best and most advanced Cyber Security teams in Australia. - **Together we can** contribute to protecting the Group, Customers and Community **Your business**: The Technology division delivers the Group's information technology and...


  • Sydney, Australia Commonwealth Bank Full time

    **_You are _**_a problem solver with a strong background in IR and or Security Operations Centre (SOC) _ - **_We are _**_one of the best and most advanced Cyber Security teams in Australia. _ - **_Together we can _**_contribute to protecting the Group, Customers and Community _ **Your business**: The Technology division delivers the Group’s information...


  • Sydney, New South Wales, Australia Commonwealth Bank of Australia Full time

    You are a problem solver with a strong background in IR and or Security Operations Centre (SOC)- We are one of the best and most advanced Cyber Security teams in Australia.- Together we can contribute to protecting the Group, Customers and CommunityYour business:The Technology division delivers the Group's information technology and banking operations...

  • Cyber Security

    3 weeks ago


    Sydney Central Business District, Australia Experis Full time

    **ABOUT CLIENT** My client is not only one of the largest finance and general insurance groups in Australia and New Zealand, underwriting over $AUD10 billion of premium per annum, they're also a tech and research facility, a hub for climate change experts and a centre of resilience design. When you join them, you're not joining one brand. You're joining a...

  • Incident Responder

    3 weeks ago


    Sydney, Australia Commonwealth Bank Full time

    **_You are _**_a problem solver with a strong background in IR and or Security Operations Centre (SOC) _ - **_We are _**_one of the best and most advanced Cyber Security teams in Australia. _ - **_Together we can _**_contribute to protecting the Group, Customers and Community _ **Your business**: The Technology division delivers the Group’s information...

  • Incident Responder

    1 week ago


    Sydney, New South Wales, Australia Commonwealth Bank Full time

    _You are __a problem solver with a strong background in IR and or Security Operations Centre (SOC) _- _We are __one of the best and most advanced Cyber Security teams in Australia. _- _Together we can __contribute to protecting the Group, Customers and Community _Your business:The Technology division delivers the Group's information technology and banking...


  • Sydney, New South Wales, Australia People's Choice Full time

    About the role In this critical role, you will provide rapid response and containment capability to address critical cyber incidents so that the interests of People First Bank and its members are protected from compromised data or services. You will play a distinct cybersecurity role by combining proactive threat hunting with reactive incident management....


  • Sydney, Australia Salesforce Full time

    Job Category Enterprise Technology & Infrastructure Job Details **About Salesforce** We’re Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer,...


  • Sydney, Australia Commonwealth Bank Full time

    **Manager, Third Party Cyber Incident Response** - **Be a part of a high profile Cyber Security program**: - **Rewarding and challenging role**: - **Great culture and team environment** Cyber Security protects the Bank and our customers from theft, losses and risk events, through effective and proactive management of cyber security, privacy and...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    Manager, Third Party Cyber Incident Response- Be a part of a high profile Cyber Security program:- Rewarding and challenging role:- Great culture and team environmentCyber Security protects the Bank and our customers from theft, losses and risk events, through effective and proactive management of cyber security, privacy and operational risk.Your...


  • Sydney, New South Wales, Australia Salesforce Full time

    Job CategoryEnterprise Technology & InfrastructureJob DetailsAbout SalesforceWe're Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too — driving...


  • Sydney, Australia Macquarie Full time

    Join Macquarie's Digital Bank as a part of our Cybersecurity team. As a key member of our team, you will leverage our deep institutional knowledge and global reach to detect and respond to security threats. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are a global financial services group operating...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    Singtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions. View company page We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment....


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Digital Bank as a part of our Cybersecurity team, working in the Security Operations Centre on security incident responses. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of possibilities.We are a global financial services group operating in 34 markets and with 54 years of unbroken...

  • SOC Analyst

    2 weeks ago


    Sydney, Australia Genesis IT&T Pty Ltd Full time

    **9 Months Contract (with the view to extend)**: - **Global Technology Company**: - **Experience in Healthcare industry is mandatory** A leading global technology company is currently seeking for an experienced SOC Analyst to be responsible for ensuring the detection and resolution of cyber security incidents, exposures, and vulnerabilities across all...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    CulturalFlex to observe your cultural and religious days of significanceFlexible working optionsTraining and development - at Deloitte we believe in investing in our best assets, the peopleWhat will your typical day look like?You will work with a variety of tools (primarily SIEM , SOAR & EDR) to monitor and respond to security events and will assist in...