Current jobs related to Cyber Threat Defense Analyst - Sydney - Macquarie Group Limited


  • Sydney, Australia Macquarie Group Limited Full time

    -Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at Macquarie. As a key member of our Cyber Threat and Incident Response team, you will play a critical role in detecting and responding to advanced systemic cyber threats within our organization.As a Cyber Threat Analyst, you will be responsible for designing, developing, and...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a skilled Cyber Threat Analyst to join our team at Macquarie. As a key member of our Cyber Threat and Incident Response team, you will play a critical role in detecting and responding to advanced systemic cyber threats within our organization.As a Cyber Threat Analyst, you will be responsible for designing, developing, and...


  • Sydney, New South Wales, Australia AC3 Australia Full time

    About the RoleWe are seeking a highly skilled Cyber Detection and Threat Analyst to join our Cyber Security Practice. As a key member of our team, you will be responsible for building and maintaining a detection library and associated framework that delivers suitable value to our customers.Key ResponsibilitiesEstablish and maintain a detection library and...


  • Sydney, New South Wales, Australia Bank Of America Full time

    Job Description:At Bank of America, we strive to create a workplace that is inclusive, diverse, and supportive of our employees' growth and well-being. As a key member of our Global Information Security (GIS) team, you will play a critical role in protecting our bank's information systems, confidential data, and customer information.The Cyber Threat Defense...


  • Sydney, Australia Macquarie Full time

    ...


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Cyber Threat Intelligence team. As a key member of our team, you will play a critical role in leading the provision of strategic, operational, and tactical cyber threat intelligence to pre-emptively prevent cyber attacks and reduce the likelihood and consequences of cyber...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, Australia Macquarie Group Limited Full time

    -Join our diverse and global Cyber Threat and Incident Response team within the Cyber Security Department of our Technology division. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of possibilities. We are a global financial services group operating in 34 markets and with 55 years of unbroken...

  • Lead Analyst

    4 weeks ago


    Sydney, Australia Reserve Bank of Australia Full time

    Do work that makes a Difference The Reserve Bank of Australia's Cyber Threat Intelligence Centre (RBA - CTIC) is hiring for a Lead Analyst, Cyber Threat Intelligence to join a skilled team on a permanent basis. In this role you will lead the delivery of threat intelligence services to support internal and external stakeholders, with a particular focus on...


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleThe Government of New South Wales is seeking a highly skilled Senior Cyber Security Analyst to join its Cyber Threat Intelligence team. As a key member of the team, you will be responsible for leading the provision of strategic, operational, and tactical cyber threat intelligence to prevent and mitigate cyber attacks on the department's digital...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Response Analyst to join our global Cyber Threat and Incident Response team within the Cyber Security Department of our Technology division.As a Cyber Threat Response Analyst, you will play a critical role in leading end-to-end Cyber Incident coordination and logistics, as well as handling cyber...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Response Analyst to join our global Cyber Threat and Incident Response team within the Cyber Security Department of our Technology division.As a Cyber Threat Response Analyst, you will play a critical role in leading end-to-end Cyber Incident coordination and logistics, as well as handling cyber...


  • Sydney, Australia Westpac Group Full time

    **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations on cyber threat actors. - Maintaining a situational...


  • Sydney, Australia Macquarie Full time

    ...


  • Sydney, Australia The Cyber Hunters Embassy Full time

    Multiple roles working for well known Brands based in Sydney - Lean into what you love: Threat Detection and Response Lead & Analysts - Based in Sydney. High profile Brands with Great Benefits + $$$ You are highly skilled, experienced and hungry to step up into a Threat Detection and Incident Response Lead | Analyst role. Your role is to hunt for any...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    Job Title: CTI Security AnalystZone IT Solutions is seeking a skilled CTI Security Analyst to enhance our security posture and respond to emerging threats effectively.Key Responsibilities:Gather, analyze, and disseminate threat intelligence to identify potential vulnerabilities and recommend responses.Develop and maintain threat intelligence reports and...


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team in the Department of Customer Service. As a key member of our security incident response team, you will play a critical role in enhancing our security operations and safeguarding information and infrastructure against evolving cyber threats.Key ResponsibilitiesProactively...


  • Sydney, Australia University of New South Wales Full time

    **Job no**: 527462 **Work type**: full time **Location**: Sydney, NSW **Categories**: Information Technology, Analyst, Cyber - Employment Type: fixed term role until Dec 2025 as a Cyber Security Assurance Analyst within Cyber Security, UNSW IT - Starting Salary $110,073 plus generous superannuation - Location: UNSW Kensington Campus (Hybrid Working...

Cyber Threat Defense Analyst

4 months ago


Sydney, Australia Macquarie Group Limited Full time

Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. In this role, you will be working alongside a diverse team in multiple offices around the globe and be responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. You will also act to ensure that Macquarie’s digital estate is protected from threats both known and unknown.

Your first-class technical skills are required to continuously identify, assess, and manage threats relative to the corporate risk appetite by leveraging technology and your experience to analyze data. Experience in log aggregation and analysis will be crucial in detecting and triaging potential or active security incidents.

Using your attention to detail and data driven approach you will act as an expert for the CTIR function to provide leadership, focus, and accountability for CTIR activities.

Your understanding of cyber threat as a function of human motivation, combined with your experience in actively detecting and defending against that threat utilizing a combination of standard cyber tools and your own system/platform/network knowledge, will be highly beneficial in this role alongside your similarly skilled and experienced peers.

To be successful in this role you must have a minimum of 5 years of related security or operational experience in large enterprise environments, as well as operational experience across Windows, UNIX, networking and hosting domains. Experience and a strong understanding of security technology and defense topologies are imperative to be successful in this role.

**What is the job?**
- Triage active alerts and campaigns for potential systemic threats to our global business
- Proactively seek out suspicious activity and threats within the environment, act appropriately to contain and mitigate them
- Perform real-time detection, analysis, and response to threats via an EDR tool
- Analyze latest malware discoveries/shifts to understand how/if it would be effective in the environment
- Create new alerts and investigation methods in relation to the ever-changing threat landscape
- Analyze attacks and trends facing the organization and industry to better define proactive defensive measures
- Track, provide, and present analysis into observed attacks against Macquarie
- Investigate threat actor activity and discover their infrastructure, motivations, and potential future actions
- Take proactive actions to have observed brand impersonating and malicious sites removed
- Discover internal security concerns and raise findings with the appropriate internal teams
- Review processes, defense plane, technologies, and alerts in search of improvement
- Splunk or other large log aggregation system
- An Endpoint detection and response (EDR) platform
- A Security Orchestration, Automation, and Response platform (SOAR)
- How to chase actors beyond these tools
- Knowledge and experience decoding and deciphering malicious code
- Analytical mindset
- Offensive Security/Adversarial mindset
- Scripting language understanding (Python, Powershell, etc.)
- Malware analysis (manual, static, and dynamic)
- Familiarity with various network and cloud architectures
- Identity and Access Management (IAM)
- User and Entity Behavior Analytics (UBA/UEBA)
- Familiarity with the MITRE Att&ck framework

**About the Corporate Operations Group**

The Corporate Operations Group brings together specialist support services in Digital Transformation & Data, Technology, Operations, Human Resources, Business Services, Corporate Strategy & Solutions, and the Macquarie Group Foundation. We deliver service excellence to ensure Macquarie is open for business, deliver on transformational change, invest in our people and have deep relationships with our customers.

**Our commitment to Diversity, Equity and Inclusion**

The diversity of our people is one of our greatest strengths. An inclusive and equitable environment enables us to deliver innovative and sustainable outcomes for our people, clients, shareholders and communities. From day one, you'll be encouraged to be yourself and supported to perform at your best. If our purpose of ‘empowering people to innovate and invest for a better future’ is as inspiring to you as it is to us, please apply. With the right technology, support and resources, our people can work in a range of flexible ways.

**About Macquarie**:
A career at Macquarie means you’ll have the opportunity to develop and utilise new skills, explore interesting fields and do challenging work that will impact the lives of people around the world—whether it’s accelerating the green energy transition, helping sustain global food supplies, financing social housing projects or investing in essential infrastructure. At Macquarie, we’re empowering people to innovate and invest for a better future.

Our size and international presence means your work can take you