Threat Analyst

2 months ago


Sydney, Australia Manvision Consulting Full time

We are seeking an experienced Cyber threat detection engineer.
- Duties include proactively searching for threats.
- Inspect traffic for anomalies and new malware patterns.
- Investigate and analyze logs.
- Develop custom content within the SIEM or other network security tools to detect threats and attacks against the department.
- SIEM Content Developers participate in briefings to provide expert guidance on new threats and will act as an escalation point for analysts.
- The analyst may also be required to author reports and/or interface with customers for ad-hoc requests. In addition, the threat detection engineer may be asked to participate in discussions to make recommendations on improving SOC visibility or process.
- Expert knowledge in two or more of the following areas related to cybersecurity:

- Vulnerability Assessment, Intrusion Prevention and Detection, Access Control and Authorization, Policy Enforcement, Application Security, Protocol Analysis, Firewall Management, Incident Response, Web-filtering, Advanced Threat Protection
- Extensive experience working with various security methodologies and processes
- Advanced knowledge of TCP/IP protocols, experience configuring and implementing various technical security solutions, extensive experience providing analysis and trending of security log data from a large number of heterogeneous security devices
- Experience implementing security methodologies and SOC processes

**Primary Responsibilities**
- Capture use cases from subscribers or other team members and develop correlation rules.
- Utilize knowledge of the latest threats and attack vectors to develop SIEM correlation rules for continuous monitoring.
- Review logs to determine if relevant data is present to work with existing use cases
- Develop custom regex to create custom knowledge objects
- Develop custom dashboards and reports for customer stakeholders

**Job Types**: Full-time, Permanent

Schedule:

- Monday to Friday

Application Deadline: 30/04/2024



  • Sydney, Australia BT Full time

    Cyber Threat Intelligence Analyst **Job Req ID**:16797**Posting Date**:23-May-2023**Function**:Cyber Security**Location**:Paddington, Sydney, Australia**Salary**:Competitive**About the role** The role holder will be responsible for the in life delivery of Threat Intelligence services within the commercial Security Operations Centre. The role holder will be...


  • Sydney Central Business District, Australia Ayan Infotech Full time

    **AYAN InfoTech** is looking for **Threat Detection Analyst **to join an exciting project based in **Sydney**. The role offers you the opportunity to contribute towards an extremely well structured and mature environment, working on sophisticated enhancement projects. **Role**: Threat Detection Analyst **Location**: Sydney **Contract Duration**:6+ Months...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...

  • Associate Analyst

    1 month ago


    Sydney, Australia Control Risks Full time

    Control Risks is seeking an Associate Analyst to join its growing Online Threat Intelligence team, based in Sydney. This is a unique opportunity to work in a highly capable team of threat intelligence experts and conduct research on open sources and deep and dark web venues and produce bespoke written analysis. Duties will involve: **Research and...


  • Sydney, Australia Westpac Group Full time

    **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations on cyber threat actors. - Maintaining a situational...


  • Sydney, Australia Macquarie Group Limited Full time

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. In this role, you will be working alongside a diverse team in multiple offices around the globe and be responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. You will also act...


  • Sydney, Australia The Decipher Bureau Full time

    Company:We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing cyber threats and safeguarding the digital landscape.The Role:  As a...


  • Sydney, Australia The Decipher Bureau Full time

    Company:We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing cyber threats and safeguarding the digital landscape.The Role:  As a...


  • Sydney, Australia Macquarie Telecom Group Full time

    Cyber Threat Intelligence Specialist **About Us** Macquarie Government is an integral part of Macquarie Telecom Group. We take pride in providing Australia’s most secure and accredited data centers. We exceed our customers’ expectations when it comes to security, uptime, scalability, expert engineering knowledge and customer service. We know this by...


  • Sydney, Australia The Cyber Hunters Embassy Full time

    Multiple roles working for well known Brands based in Sydney - Lean into what you love: Threat Detection and Response Lead & Analysts - Based in Sydney. High profile Brands with Great Benefits + $$$ You are highly skilled, experienced and hungry to step up into a Threat Detection and Incident Response Lead | Analyst role. Your role is to hunt for any...


  • Sydney, Australia Decipher Bureau Full time

    Fantastic People Leadership role in a growing, dynamic team. - Exposure to cutting edge security technologies & solutions - Develop your Subject Matter Expertise in Cyber Incident Management. This global consultancy has a focus on managed security, offensive and intelligence services in a rapidly expanding and growing team of specialists. They require a...


  • Sydney, Australia Macquarie Full time

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We...


  • Sydney, Australia Macquarie Full time

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We...


  • Sydney, Australia Macquarie Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our...


  • Sydney, Australia Macquarie Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our...


  • Sydney, Australia PepsiCo - ANZ Full time

    Work for a global FMCG company with some of the world’s most trusted and iconic brands.Be part of an exciting business where employees are recognised and career growth is supported. With a large portfolio of food and beverage brands, PepsiCo Australia & New Zealand employs more than 1500 people across ANZ at Smiths Snack Food Company, Bluebird Foods NZ and...


  • Sydney, Australia PepsiCo - ANZ Full time

    Work for a global FMCG company with some of the world’s most trusted and iconic brands.Be part of an exciting business where employees are recognised and career growth is supported. With a large portfolio of food and beverage brands, PepsiCo Australia & New Zealand employs more than 1500 people across ANZ at Smiths Snack Food Company, Bluebird Foods NZ and...


  • Sydney, Australia Macquarie Group Limited Full time

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our...