See more Collapse

Cyber Security Analyst

2 months ago


Perth, Australia Peoplebank Full time

Location:
- Perth- Job Type:
- Contract- Posted:
- 41 minutes ago- Contact:
- Priyanka Shah- Discipline:
- General IT
- Reference:
- 255892**Cyber Security Analyst**
- Initial 6 months contract
- Work with government client
- Experience with Microsoft 365 platform.

Our government client is looking for a **Cyber Security Analyst**.

**Responsibilities**:

- Configure the controls available within the Microsoft M365 environment
- Implement security controls, configure monitoring, and help to define responses to events and alerts across the Microsoft 365 platform.
- configuring log management tools across the Microsoft 365 platform, with the objective being to produce meaningful and actionable alerts
- Monitoring, tuning, and responding to alerts, and coordinating with other teams to resolve them in a timely manner
- Expanding the functionality of the platform, and training other team members in the use of M365 tools.
- Assist with information security issues related to audit responses and risk management activities.

**If you have any questions, please contact Priyanka Shah at 08 9423 1405 quoting reference 255892**
- Diversity and inclusion are strongly supported at Peoplebank. People of all nationalities, gender identities, and cultural backgrounds, including Aboriginal and Torres Strait Islander Peoples, are encouraged to apply._


We have other current jobs related to this field that you can find below

  • Cyber Security Analyst

    2 months ago


    Perth, Australia Barminco Full time

    Perenti is an ASX200 diversified global mining services group with businesses in surface mining, underground mining and mining support services. The Group was founded in Kalgoorlie in 1987 and is today one of the world's largest companies providing surface and underground mining at scale. Headquartered in Australia, Perenti has operations and offices in 13...


  • Perth, Western Australia Perenti Group Full time

    Perenti is an ASX200 diversified global mining services group with businesses in surface mining, underground mining and mining support services. The Group was founded in Kalgoorlie in 1987 and is today one of the world's largest companies providing surface and underground mining at scale. Headquartered in Australia, Perenti has operations and offices in 13...


  • Perth, Western Australia Southern Ports Authority Full time

    About Southern PortsSouthern Ports was formed in 2014, following the amalgamation of the Ports of Albany, Bunbury and Esperance all of which play an important role in connecting Western Australia with trade products from around the world.The company employs approximately 250 staff across four locations: Albany, Bunbury, Esperance and West Perth. At Southern...


  • Perth, Western Australia Worldpool Australia Full time

    Responsibilities: Conduct risk assessments and vulnerability testing to identify potential cyber threats. Analyze security incidents and respond to cyber security breaches. Monitor and maintain security systems, including firewalls, intrusion detection systems, and antivirus software. Develop and implement security policies and procedures. Provide training...


  • Perth, Australia CyberCX Full time

    Development opportunities - Innovative team - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking for motivated and passionate Security Analysts. In this role, you’ll work with your team to deliver great client outcomes and grow your career rapidly as a...


  • Perth, Australia CyberCX Full time

    **Security Analyst** CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Perth office. In this role, you’ll work with your team to deliver great client outcomes and grow your career rapidly as a cyber security...


  • Perth, Western Australia Peoplebank Full time

    Location: Perth Job Type: Contract Posted: 41 minutes ago Contact: Priyanka Shah Discipline:General IT Reference: Cyber Security Analyst Initial 6 months contract Work with government client Experience with Microsoft 365 platform.Our government client is looking for a Cyber Security Analyst.Responsibilities: Configure the controls available within the...


  • Perth, Western Australia CyberCX Full time

    Development opportunities Innovative team Hyper growth businessCyberCX is Australia's leading independent cyber security consultancy organisation. To support our rapid growth, we are looking for motivated and passionate Security Analysts. In this role, you'll work with your team to deliver great client outcomes and grow your career rapidly as a cyber...


  • Perth, Australia Capricorn Full time

    **A great place to work** When you join Capricorn, you become a part of something bigger than a typical company, because as a co-operative we exist to improve the lives of our Members by supporting them in building stronger businesses - not the other way around. We are purpose-led and are committed to empowering our community to thrive. Our community...


  • Perth, Western Australia Cox Richardson Architects & Planners Full time

    As a Junior Cyber Security Analyst, you will play a vital role in ICT team (12 team members nationally) managing security products operationally, assisting with patch management, and supporting general security operations. This is an excellent opportunity for either a junior cyber security analyst with 1 to 2 years of experience, or recent graduate with...


  • Perth, Australia Water Corporation Full time

    **Primary Location** WA-Perth - Inner-John Tonkin Water Centre - Leederville **Organization** Strategy Architecture & Security - ** Join a supportive and collaborative team where you will make a direct impact to our security systems**: - **Permanent position with flexible working options**: - **Based in Leederville - $98,581 + Super + Benefits** **About...


  • West Perth, Australia Royal Automobile Club of WA Full time

    As a talented and motivated Part-Time Cyber Security Data Analyst you will utilise Power BI to gather and analyse data from diverse sources, including Sentinel and Qualys. In this role, you will work closely with our cyber security team to identify potential threats and vulnerabilities, contributing to the continuous improvement of our cyber defence...


  • Perth, Western Australia Capricorn Full time

    A great place to workWhen you join Capricorn, you become a part of something bigger than a typical company, because as a co-operative we exist to improve the lives of our Members by supporting them in building stronger businesses - not the other way around.We are purpose-led and are committed to empowering our community to thrive.Our community includes our...


  • Perth, Western Australia Australian Information Security Association Full time

    Job Location: South Melbourne, Australia Job Description: We are looking for a talented Cyber Security Auditor to conduct assessments of our clients' cyber security posture and help them identify and mitigate potential risks and vulnerabilities.The Cyber Security Auditor will be responsible for evaluating our clients' security controls, policies, and...


  • Perth, Western Australia Australian Information Security Association Full time

    Job Location:South Melbourne, AustraliaJob Description:We are looking for a talented Cyber Security Auditor to conduct assessments of our clients' cyber security posture and help them identify and mitigate potential risks and vulnerabilities. The Cyber Security Auditor will be responsible for evaluating our clients' security controls, policies, and...

  • Cyber Analyst

    3 weeks ago


    Perth, Australia Wolfe Co Full time

    NV1 Cleared - Cyber and Security - Internal Team Cyber Analyst with strong SOC triage, threat analysis, vulnerability, and network security such as firewalls needed for a permanent role in Perth South of the river. **Perth SOR (MUST BE BASED IN PERTH AND AN AUSTRALIAN CITIZEN)** **Permanent** **$140-160k plus super + bens** The client is an enterprise...


  • Perth, Western Australia FinClear Full time

    FinClear Head home to the top financial markets infrastructure domain. Learn the best way to deal with massive transactions with our HIN platform. View company page FinClear is Australia's leading independent technology and infrastructure provider for financial market access both listed and private; a one-stop shop for services usually outsourced by...

  • Cyber Analyst

    1 week ago


    Perth, Western Australia Wolfe Co Full time

    NV1 Cleared Cyber and Security Internal TeamCyber Analyst with strong SOC triage, threat analysis, vulnerability, and network security such as firewalls needed for a permanent role in Perth South of the river.Perth SOR (MUST BE BASED IN PERTH AND AN AUSTRALIAN CITIZEN)Permanent$140-160k plus super + bensThe client is an enterprise engineering business based...


  • Perth, Australia Peoplebank Full time

    Location: - Perth- Job Type: - Contract- Posted: - about 5 hours ago- Contact: - Priyanka Shah- Discipline: - General IT - Security / Cyber Security - Reference: - 255814**Junior Cyber Security Analyst - Entry level** - 12 months contract role with the potential to go permanent - Bachelor/Masters/relevant studies in Cyber Security - Entry-level IT carrier...


  • Perth, Australia CyberCX Full time

    CyberCX has united Australia and New Zealand’s most trusted cyber security companies to deliver the most comprehensive end-to-end cyber security services offering to enterprises and governments. With a workforce of over 1200 cyber security professionals and a footprint of over 25 offices across Australia and New Zealand and global presence in Europe and...