Cyber Threat Defence Analyst

3 weeks ago


Sydney, Australia Macquarie Group Limited Full time

Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.

As part of our global 24x7 defence methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin after onboarding and training (approx. 6-9 months after start date), and you will be supported by senior on-call analysts on these days.

At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are a global financial services group operating in 34 markets and with 54 years of unbroken profitability. You’ll be part of a supportive team where everyone - no matter what role - contributes ideas and drive outcomes.

**What role will you play?**

You will be responsible for actively triaging (via Splunk, EDR, PCAPS, etc.) and responding to advanced cyber threats targeting Macquarie’s global infrastructure and businesses. You will also be responsible for analysing attack trends facing the organization and industry to better define proactive defensive measures.

**What you offer**
- 1+ year of related security experience or applicable degree/certification
- Experience in aggregate log analysis (Splunk or others)
- Offensive security/adversarial mindset and knowledge of threat actor TTP’s
- Analytical and problem-solving mindset.

We love hearing from anyone inspired to build a better future with us, if you're excited about the role or working at Macquarie we encourage you to apply.

**Benefits**

Macquarie employees can access a wide range of benefits which, depending on eligibility criteria and location, include:

- Hybrid and flexible working arrangements
- Wellbeing and service bonus leave
- Up to 20 weeks paid parental leave as well as benefits to support you as you transition to life as a working parent
- Paid volunteer leave and donation matching
- Range of benefits to support your physical, psychological and financial wellbeing

**About the Corporate Operations Group**

In our Corporate Operations Group, you will work at the heart of Macquarie. Join a collaborative team who accelerate digitalisation, sustainability and social impact for the benefit of our people, customers, shareholders and communities. Our teams include technology, digital transformation and data, operations, human resources, business services, corporate strategy and solutions and the Macquarie Group Foundation.

**Our commitment to Diversity, Equity and Inclusion**

If you require adjustments to your working arrangements or the recruitment process, please let us know when applying.

**About Macquarie**:
A career at Macquarie means you’ll have the opportunity to develop new skills, explore interesting fields and do challenging work that will impact the lives of people around the world—whether it’s accelerating the green energy transition, helping sustain global food supplies, financing social housing projects or investing in essential infrastructure. At Macquarie, we’re empowering people to innovate and invest for a better future.

Macquarie is a global financial group providing clients with asset management, retail and business banking, wealth management, leasing and asset financing, market access, commodity trading, renewables development, specialist advisory, capital raising and principal investment.

**Job no**: COG-976250
- **Work type**: Permanent - Full time
- **Location**: Sydney
- **Category**: Junior, Technology
- **Group**: Corporate Operations Group
- **Division**: Technology
- **Recruiter**: Kymberley Weir
- **Opening Date**: 18/4/2024



  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region.These will begin...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, Australia Macquarie Group Limited Full time

    -Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...

  • Cyber Defence

    2 weeks ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role: We are...


  • Sydney, Australia Macquarie Full time

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We...


  • Sydney, New South Wales, Australia Macquarie Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, Australia Macquarie Full time

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat Intelligence **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, Australia Commonwealth Bank Full time

    **You are **a forward thinking Cyber Security specialist with a key focus on building a future career in threat intelligence. - **We’re supportive **in development and growth providing security insights and expertise using open and closed source technology. - **Together we **contribute in securing and enhancing the financial well-being of people,...


  • Sydney, Australia Westpac Group Full time

    **How will I help?** Key responsibilities will include: - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. - Providing briefs or presentations on cyber threat actors. - Maintaining a situational...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    Exciting opportunity to join a best-in-class cyber teamDevelop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber teamBuild Your Expertise: Become a Cyber Security ProfessionalLooking to launch your career in cyber security? Insignia Financial is building a world-class cyber security team, and we're...


  • Sydney, Australia Ventia Pty Limited Full time

    Cyber Security Operations Analyst **Date**:29 Feb 2024**Location**:Sydney, NSW, AU, 2060**Company**:Ventia- **Use leading edge security tools to work on exciting projects**Flexible start and finish times & work from office/ work from home split**Strong team culture with genuine opportunity for career growth and progression** An exciting opportunity for a...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    You are a forward thinking Cyber Security specialist with a key focus on building a future career in threat intelligence.- We're supportive in development and growth providing security insights and expertise using open and closed source technology.- Together we contribute in securing and enhancing the financial well-being of people, businesses and...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat actors. Maintaining a situational awareness of...


  • Sydney, Australia The Cyber Hunters Embassy Full time

    Multiple roles working for well known Brands based in Sydney - Lean into what you love: Threat Detection and Response Lead & Analysts - Based in Sydney. High profile Brands with Great Benefits + $$$ You are highly skilled, experienced and hungry to step up into a Threat Detection and Incident Response Lead | Analyst role. Your role is to hunt for any...