Cyber Security Analyst

2 weeks ago


Adelaide CBD, Australia Operational Systems Pty Ltd Full time

Due to large growth we are seeking Cyber Security Analysts to add to our highly skilled Cyber Operations team. Based at our National HQ in SA, you will be providing security intelligence analysis in order to identify threats and qualify vulnerabilities. Focused on responding to threats originating in our customers environments, you will be client focused ensuring we follow our various playbooks and incident response plans. Due to the varying roles and responsibilities, remuneration packages will vary with experience.

**Responsibilities include**

This is a hands-on role that requires a high level of technical understanding in the areas of networking, operating systems, mobile technologies, cloud services and the use of information security tools to respond to alerts.

**Duties**
- Monitor media information feeds for cyber Intelligence on emerging threats.
- Triage, analysis and deep-dive assessments
- Create custom analytic reports for the high-risk assets that has critical business responsibilities
- Maintain a high state of situational awareness regarding internal threats to key assets
- Keep a close tab of all contractors and third party remote and direct access to network and systems
- Responsible for monitoring the health and performance of the security support tools
- Perform regular patches and upgrades as and when advised by the vendor
- Perform regular housekeeping and maintenance of the security support tools
- Support the activities of the security incident response team
- Support table-top test exercises and ensure participation of key stakeholders

**Skills & Experience**

To successfully deliver this project you will need - IT or network security experience
- Experience or knowledge of various security standards;
- Strong knowledge and experience in the following security technologies is highly regarded; firewall, intrusion detection systems, data loss prevention, and virus, SIEM and vulnerability management
- Detailed working knowledge of networking, operating systems (Windows and UNIX) and systems protocols is mandatory. Extensive knowledge of current IT security Issues and Industry trends
- Ability to write and present reports and recommendations, root cause analysis, incident response, security vulnerability analysis and penetration test findings

**Beneficial**
- Passion for Cyber Security with a healthy sense of humour
- Experience with Elastic / Splunk / Microsoft tools
- Background in Information Security, either gained through working directly in an information security department or as a system/network administrator with some security responsibilities.
- Analytical rigour to all work but remain open to non-traditional information or conclusions.
- Excellent writing and presentation skills and be able to defend their analytical conclusions in logical and pervasive terms.
- Ability to engage in our community events
- Defence Clearance
- Able to work independently to meet tight deadlines.

**Job Types**: Full-time, Permanent

**Salary**: $69,000.00 - $96,000.00 per year

Schedule:

- Monday to Friday

Ability to commute/relocate:

- Adelaide CBD, SA 5000: Reliably commute or planning to relocate before starting work (required)

Application Question(s):

- Do you hold an Australian Security Clearance?
- What is your expected annual base salary?
- Are you available to work outside your usual hours when required? (e.g. weekends, evenings, public holidays)

Work Authorisation:

- Australia (preferred)


  • Security Analyst

    4 weeks ago


    Adelaide CBD, Australia GoSourcing Pty Ltd Full time

    The Security Infrastructure Analyst will have experience in performing current state analysis, requirements analysis definition and implementation of cyber security monitoring and reporting services, specifically with regards to secure gateway operations, monitoring and related Security Information and Event Management (SIEM) services. Skills and experience...

  • Cyber Security

    4 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...

  • Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    Experience with analysing gateway & network security monitoring solutions - Adelaide based, must have Baseline security clearance Gateway Synergy is looking for highly experienced Security Analyst contractor. The security infrastructure analyst will have experience in performing current state analysis, requirements analysis definition and implementation of...

  • IT Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 19 July 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Tuesday, 01 August 2023 **Location of work**: SA **Length of contract**: 5 Months **Contract extensions**: 2 x 6 months **Security clearance**: Must have Baseline **Rates**: $110 - $140 per hour (inc. super) The security...


  • Adelaide, Australia Deloitte Full time

    Job Requisition ID:  35524  Flexible work arrangements - work in a way that suits you best. Rewards platform - your hard work won't go unnoticed at Deloitte. Training and development - at Deloitte we believe in investing in our best assets, the people! You will have access to world class training and funding towards industry and other professional...


  • Adelaide, Australia Hudson Full time

    3 Month Day Rate Contract Cyber Security GRC/Strategy State Government DepartmentYou'll be working with and supporting a key sate government department to ensure that heir information security risks are identified, considered, and addressed appropriately. This will include: Reviewing and providing advice on whole of government cyber security policy,...

  • Cyber Security Lead

    7 days ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...


  • Adelaide Region SA, Australia EGM Partners Full time

    The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions. **About the Opportunity** The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security...


  • Port Adelaide, Australia Experis Full time

    The Cyber Security Consultant will provide expert information security advice to support and develop the Security and Risk line of business. As a Cyber Security Consultant you will be at the forefront of delivering high quality security consulting and advisory services for our wide-ranging external customers. - Lead as a trusted advisor in engagements with...


  • Adelaide CBD, Australia SA Government -DEPARTMENT FOR CORRECTIONAL SERVICES Full time

    **Department for Correctional Services** **Job reference**: 525180 **Location**: 5000 - ADELAIDE **Job status**: Ongoing **Eligibility**: Open to Everyone **About the Department for Correctional Services** The Department employs approximately 2,000 staff and has responsibility for nine prisons and sixteen Community Correctional offices across the...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** **Duties** - Analyse system data and alerts for various sources to identify suspicious or malicious activity. - Investigate and respond to cyber events and incidents. - Develop cyber security documentation including playbooks and incident response plans. - Provide technical advice regarding cyber security operations and access...

  • Ict Security Officer

    4 weeks ago


    Adelaide CBD, Australia SA Government -DEPARTMENT FOR INDUSTRY, INNOVATION AND SCIENCE Full time

    **Department for Industry, Innovation and Science** **Job reference**: 536554 **Location**: 5000 - ADELAIDE **Job status**: Long Term Contract **Eligibility**: Open to Everyone **About us**: The Department for Industry, Innovation and Science (DIIS) is on a mission to build on the unique advantages South Australia offers, and to support sustainable...

  • Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia Halcyon Knights Full time

    Attractive rate - Analyse gateway and network security. IBM QRadar, Mitre Att&ck and D3fend - Excellent organisation **Job Requirements**: Contract: 5 months plus 2 x 6 month options Eligibility: **Australian Citizens** with a **Baseline** or higher security clearance Location: Canberra, Melbourne, Brisbane, Adelaide - hybrid/WFH **The role**: You will...

  • IT Security Analyst

    4 weeks ago


    Adelaide, Australia ASG Group Full time

    The smart, career focused and determined people who work for NRI flourish in a culture that empowers them to achieve customer outcomes and gives them a sense of ownership for the development of the company as a whole. Together we form a highly motivated, customer-focused workforce. NRI is a leading provider of IT solutions, working with clients across...

  • Security Engineer

    4 weeks ago


    Sydney CBD, New South Wales, Australia Robert Walters Full time

    The CompanyOur client is a leading Australian based IT organization. Working closely with the Government & Financial Services sector as well as Healthcare, Retail, Manufacturing & Media.You will be working in a growing Cyber Security team leading the technical deployments, and supporting SIEM tools within the SOC.The RoleAs the Cyber Security Engineer you...

  • Cyber Pm

    7 days ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH98641_1676591923 **Contact** Taliya Pagnozzi **Posted** about 2 hours ago - **Cyber Security projects experience required**: - ** 12-month contract** - Advance / Senior level of project management experience (8+ years). - Agile Project delivery...


  • Greater Adelaide SA, Australia Avanade Full time

    **Title**: ICOE - Cyber Defence SME Introduction Avanade’s Integrated Center of Excellence Security team is looking to hire an experienced Cyber Defense SME for our Global Cybersecurity Center of Excellence. This is predominantly a pre-sales and delivery focused role with the unique opportunity to help our clients solve complex and cutting-edge Cyber...


  • Adelaide Region SA, Australia The University of Adelaide Full time

    **(HEO9) $123,881 to $132,534 per annum plus an employer contribution of 17% superannuation applies.** **Full-time, continuing position available** **Join the team protecting the security of teaching, learning, and research data across the University** **To be successful you will need**: - Deep understanding of core IT including IP networking, computer...

  • Level A/b Academic

    4 weeks ago


    Greater Adelaide SA, Australia The University of Adelaide Full time

    **Level A ($75,888- $102,040); Level B ($107,276- $126,894) per annum plus an employer contribution of 17% superannuation applies.** - **Fixed term for 4 years (or 3 years ‘research only’)** - Exciting position to work in cyber security and digital forensics, which offers a unique opportunity to join a stimulating research and teaching environment. To...


  • Adelaide Region SA, Australia Medical Insurance Group Australia (MIGA) Full time

    MIGA is a leading national provider of medical indemnity insurance and associated services to the healthcare profession across Australia. **About our business** With a history spanning over 120 years, we are proud and passionate about the service and support we provide to our clients. As a leading, national medical indemnity insurer to the healthcare...