Cyber Security Analyst

1 week ago


Adelaide CBD, Australia Comunet Pty Ltd Full time

**About Comunet**

**The Opportunity**

We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation projects focusing on bringing your skills and expertise into client deliverables.You will work across a range of different teams and clients and you will need to proactively manage your time, proactively engaging client managers and project managers to ensure consistent quality client delivery.The role itself focuses on both technical and business elements of cyber including responsive system monitoring, threat hunting and analysis, security configuration and design of various systems as well as contribution to writing of reports and formal audits and assessments.Although formally reporting to the Head of Cyber, you will need to work with various client managers, consulting, services, and development teams to drive excellent team and client outcomes.You will need to hold an appropriate relevant technical and cyber qualifications and have at least 5+ years' experience delivering professional IT services working in Cyber Security, Systems & Network Engineer or similar.

**Key responsibilities**:
Assist in security incident investigation
Create weekly threat summary reports
Perform threat hunting and intelligence activities through security tools
Develop threat Intelligent feeds and capabilities to share across Comunet and clients.
Continuously improve use of security tools, validating new features available and implementation of them
Proactively review alerts from systems such as: Dark trace, Log Rhythm, Rapid 7, AirLock, EDR tools
Perform continual improvement of cyber resilience across infrastructure, cloud and software services.
Monitor, Identify, and Triage security related threats and events

**Other responsibilities**:
Assist in performing Application Update / Operating System Update when required,
Assist in Vulnerability management and patching when required,
Assist in Implementation of cyber security tooling, Microsoft Azure and O365 Security configuration and design
Assist in Microsoft Azure and O365 Security configuration and design
Assist in developing the Comunet Cyber Security Strategy
Assist in performing Cyber audits and assessments

**What we are looking for**:
Bachelor's degree or higher in Cyber security or relevant certifications
10+ years' experience delivering professional IT services, a minimum of 5 years' experience working in cyber security, systems & networking or similar
Proven cyber experience working with cloud security
Strong business acumen and autonomy to take the lead when required
Strong technical research and risk analysis
Current knowledge of cyber security emerging threats & standards
Solid cyber threats & risk methodology knowledge in theory & practice
Willing to undergo ITAR, government clearances
Hands-on security engineering experience / systems & networking or similar
CISCO, Microsoft Azure/ O365 automation, Vulnerability management automation, experience with Log Management Infrastructure (LogRhythm SIEM etc)

**Benefits**:
Flexible working conditions
Profit-sharing
Mobility allowance
Performance bonus
Training opportunities
Birthday leave

**How to Apply**

**Job Types**: Full-time, Permanent

**Salary**: $90,000.00 - $120,000.00 per year

Schedule:

- 8 hour shift
- Monday to Friday

**Education**:

- Bachelor Degree (preferred)

**Experience**:

- IT: 10 years (preferred)
- Cyber with cloud security, systems & networking or similar: 5 years (preferred)

Licence/Certification:

- CISCO Certification (preferred)

Work Authorisation:

- Australia (preferred)

Work Location: In person


  • Cyber Security Analyst

    2 months ago


    Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...


  • Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...

  • Cyber Security Analyst

    2 months ago


    Adelaide CBD, Australia Operational Systems Pty Ltd Full time

    Due to large growth we are seeking Cyber Security Analysts to add to our highly skilled Cyber Operations team. Based at our National HQ in SA, you will be providing security intelligence analysis in order to identify threats and qualify vulnerabilities. Focused on responding to threats originating in our customers environments, you will be client focused...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide Region SA, Australia Talent International Full time

    Job Details:LocationAdelaideSalaryNegotiableJob TypeFull TimeRefBBBH99291_ ContactTaliya PagnozziPostedabout 4 hours ago- Relevant experience:- 6-month initial contractOur client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately 6 months. This role is primarily to provide support to their Cyber...

  • Security Analyst

    2 weeks ago


    Adelaide CBD, Australia CyberCX Full time

    Adelaide based - Tier 1/2 analytical support for MSS clients and capabilities. - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Adelaide office. In this role, you’ll work with your team to...


  • Adelaide Region SA, Australia HAYS Full time

    A 12m fixed term contract for a Cyber Security Analyst within the energy sector located in the Adelaide CBD. **Your new company** This a leading energy organisation who own and operate energy infrastructure including renewable energy (wind, solar, and more) across Australia. With an innovative and agile working environment, they are utilising their...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We're Australia's submarine company, and every day we're supporting the Royal Australian Navy to protect Australia's national security and to bring its submariners home safely.If you are looking for a role that makes a difference, we'll provide you with the opportunity to grow your career that...


  • Adelaide, South Australia Robert Walters Australia Full time

    We are currently looking to speak to Cyber Security professionals across various specialisations, such as: Cyber Security Analysts Cyber Security Advisors Cyber Security - GRC Cyber Security Architect Candidates must not only have a qualification in Cyber but most importantly, on the job experience within Cyber.Requirements: Proven experience as a Cyber...


  • Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...


  • Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...

  • Security Analyst

    1 week ago


    Sydney CBD, New South Wales, Australia Paxus Australia Pty Ltd Full time

    Posted 27 November 202- SalaryNegotiable LocationSydney CBD Job type Contract DisciplineIT General, Security + Cyber Security Reference261707Job description:Work from anywhere in AustraliaAbout the roleSecurity Analyst is a highly specialised role responsible for focusing on analysing non-compliant reports from a cyber compliance perspective and this role...

  • Cyber Security

    2 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...


  • Adelaide city centre, South Australia Paxus Australia Pty Ltd Full time

    Posted 24 July 202- SalaryNegotiable LocationAdelaide CBD Job type Contract DisciplineIT General Reference262338_Job description:Are you passionate about safeguarding critical information and protecting organisations from cyber threats? Do you have hands-on experience with Essential 8, the gold standard in cyber security? If so, we have an exciting...


  • Adelaide, Australia SA Government -DEPARTMENT OF TREASURY AND FINANCE Full time

    **Department of Treasury and Finance** **Job reference**: 586699 **Location**: 5000 - ADELAIDE **Job status**: Short Term Contract **Eligibility**: Open to Everyone **Job Summary** The Cyber Security Officer will support the management and ongoing development of I&T Cyber Security programs and associated technologies to achieve I&T service objectives...


  • Adelaide, South Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...