Incident Response Strategist

6 days ago


Canberra, ACT, Australia beBeeCyber Full time $130,000 - $170,000
Incident Response Specialist

The primary goal of this role is to provide expert support in responding to and investigating cyber security incidents. This position will be responsible for leading the investigation of cyber-attacks against our customers, focusing on Australia-based customers.

This individual will play a key part in monitoring SIEM platforms for security concerns, providing tuning based on system performance, and developing new detection content based on changes in the threat environment.

Key responsibilities include:

  • Leading investigations into cyber-attacks against customers, with a focus on Australia-based customers.
  • Monitoring SIEM platforms for security concerns and providing tuning based on system performance.
  • Developing new detection content based on changes in the threat environment.
  • Supporting the triage and containment of cyber security incidents as they occur, and supporting recovery and remediation efforts to restore systems to operational states.
  • Conducting forensic analysis of Windows, Linux, and macOS devices, gathering and performing analysis of relevant log files such as operating system, firewall, proxy, and DNS logs.
  • Providing assessment and analysis of attacker tools, techniques, and procedures of different actors from hacktivist to criminal to nation state.
  • Supervising and mentoring junior security consultants and supporting the development of their incident response skillsets.
  • Helping grow and evolve our delivery capability by documenting delivery processes, feeding back lessons learned, and working with the wider team to establish best practices and repeatable processes.

Requirements:

  • Demonstrable experience in leading and supporting the response and investigation of cyber security incidents across a range of system and technology types.
  • Experience working with Splunk, including platform configuration, event review, and detection content development.
  • Experience using forensic tools such as EnCase, Axiom, and Cellebrite UFED, and their use in gathering and preserving digital forensic artefacts to facilitate or support investigative activities.
  • Awareness of EDR tools such as Crowdstrike, Carbon Black, Microsoft Defender for Endpoint, and Cylance.
  • Ability to write Incident Response reports concisely and proficiently, as well as use (or generate) graphics to illustrate scenarios or datasets.
  • Detailed knowledge of the cyber security product landscape, including familiarity with Azure and Amazon Web Services.
  • Experience in developing, maintaining, and exercising incident response plans, playbooks, and other tradecraft.
  • Familiarity with the Australian Government Information Security Manual (ISM).
  • Experience working with large groups of varied stakeholders, coordinating resources, and achieving shared goals.
  • Experience with working with end users and clients, offering advice, guidance, and thought leadership. Ability to communicate complicated technical challenges in business language for a range of stakeholders from IT teams to C-level executives.
  • Excellent verbal and written communication and client-facing skills, including Microsoft Office suite use (Word/Excel/PowerPoint/Visio), ensuring a clear and professional quality of written materials.
  • Time management and organizational skills to independently manage multiple delivery projects concurrently.
  • Detail-oriented approach.
  • Self-starter with ability to identify problems early and come up with solutions using own initiative.
  • Familiarity with the threat landscape and knowledge of threat actors and campaigns.

Desirable Qualifications:

  • Splunk Core Certified Power User
  • SANS FOR508 Digital Forensics & Incident Response in person 6 days/or online
  • Other certifications such as GIAC (GCFE, GCFA, GNFA, GCIH or GREM) or CREST (CCIM, CCHIA, CCNIA or CCMRE).


  • Canberra, ACT, Australia beBeeIncidentResponse Full time $80,000 - $85,000

    Job OverviewWe are seeking a skilled and experienced Incident Response Strategist to join our team. The role will be responsible for supporting our IR capabilities in-country and overseeing both our response to incidents as and when they occur, but also the growth and development of the capability to ensure it remains equipped and prepared to respond to...


  • Canberra, ACT, Australia beBeeCybersecurity Full time $856,700 - $1,272,250

    Incident Response SpecialistThis is a challenging role for an experienced cybersecurity professional to join our Threat Management team.As an Incident Response Specialist, you will be responsible for coordinating and responding to cyber incidents, providing technical analysis and remediation, and developing strategies to contain the incident and recover...


  • Canberra, ACT, Australia Secureworks Full time

    We enjoy competitive compensation and benefits packages, and reward and recognize our employees for exceptional results. A constant focus on continued learning and growth keeps our team members engaged and excited about "what's next." We offer flexible work options when available, and emphasize the importance of work-life balance. We know that when our...


  • Canberra, ACT, Australia beBeeRegulatory Full time $96,996 - $152,364

    **Job Opportunity:** Reportable Incidents Specialist As a Reportable Incidents Specialist, you will be responsible for assessing and monitoring reportable incidents and other regulatory intelligence. This role requires strong analytical skills to identify trends and issues through the oversight and review of reportable incidents.Key responsibilities...


  • Canberra, ACT, Australia beBeeCyber Full time $90,000 - $120,000

    Incident Response SpecialistWe are seeking a talented and experienced Incident Response specialist to join our Security Consulting team. The role will be responsible for supporting our IR capabilities in-country and overseeing both our response to incidents as and when they occur, but also the growth and development of the capability to ensure it remains...


  • Canberra, ACT, Australia Bae Systems Full time

    BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.**Incident Response...


  • Canberra, ACT, Australia BAE Systems Full time $104,000 - $130,878 per year

    BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.Incident Response SpecialistRole...


  • Canberra, ACT, Australia BAE Systems Full time

    BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.Incident Response SpecialistRole...


  • Canberra, ACT, Australia BAE Systems Full time

    BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.Incident Response SpecialistRole...


  • Canberra, ACT, Australia BAE Systems - Applied Intelligence Full time

    BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments. Incident Response Specialist ...