Intelligence Analyst – Cyber Operations Specialist

7 days ago


Canberra, ACT, Australia Australian Defence Force Full time

**Job Summary**

As an Intelligence Analyst – Systems Operator with the Australian Defence Force, you will play a critical role in supporting Navy intelligence missions by analysing and interpreting classified communication to inform tactical and military operations.

**Key Responsibilities**

  • **Analyse and Interpret Classified Communication**: Utilize advanced analytical skills to decipher and interpret complex communication patterns and networks.
  • **Support Tactical and Military Operations**: Provide critical intelligence to inform tactical and military decisions, both at sea and ashore.
  • **Collaborate with Teams**: Work closely with other intelligence analysts and teams to achieve complex intelligence, surveillance, and reconnaissance objectives.
  • **Operate Specialized Equipment**: Utilize search receivers and other specialized equipment to intercept, record, and distribute intelligence information.
  • **Manage Classified Information**: Safely handle and manage classified information, adhering to strict protocols and procedures.
  • **Prepare and Present Intelligence Briefs**: Develop and present clear, concise intelligence briefs to support decision-making.

**Additional Responsibilities**

  • **Develop Skills and Expertise**: Continuously develop and refine skills and expertise in areas such as analytical problem-solving, communication analysis, and intelligence gathering.
  • **Support Ship Operations**: Contribute to the smooth operation of the ship by participating in activities such as ship security, firefighting, and flood repair.

**What You'll Gain**

As a sailor with the Australian Defence Force, you will enjoy a competitive salary package, career stability, opportunities for continuous progression, and an adventurous lifestyle, all while making a meaningful contribution to Australia's national security.



  • Canberra, ACT, Australia Australian Security Intelligence Organisation Full time

    Job DescriptionRole SummaryThe Australian Security Intelligence Organisation (ASIO) is seeking a highly skilled Cyber Security Operations Specialist to join our team. As a key member of our Cyber Security Operations Centre, you will be responsible for providing technical expertise and leadership in threat-driven cyber security monitoring and response...


  • Canberra, ACT, Australia Adaps IT Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Adaps IT. As a Senior Cyber Security Consultant, you will play a critical role in identifying and understanding critical threats to our organization.Key ResponsibilitiesProvide Expert Technical Guidance: Offer expert technical guidance and actionable intelligence...


  • Canberra, ACT, Australia Adaps IT Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Threat Intelligence Expert to join our team at Adaps IT. As a key member of our Cyber Threat Intelligence team, you will play a critical role in identifying and understanding critical threats to our organization.Key ResponsibilitiesProvide expert technical guidance and actionable intelligence to...


  • Canberra, ACT, Australia HiTech Group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Analyst to join our team at HiTech Group. As a Cyber Security Operations Analyst, you will play a critical role in identifying, responding to, and remediating security incidents across our organization.Key ResponsibilitiesProvide Technical Expertise: Offer technical advice and direction...


  • Canberra, ACT, Australia Randstad Full time

    {"Job Title": "Cyber Security Operations Analyst", "Job Description": "Key ResponsibilitiesAs a Cyber Security Operations Analyst, you will be responsible for providing technical advice and direction as a Cyber Security SME, implementing essential eight controls, and uplifting maturity. You will also assist in the architecture and development of secure...


  • Canberra, ACT, Australia ClearCompany Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at ClearCompany. As a key member of our Cybersecurity team, you will be responsible for leading our threat intelligence efforts and providing strategic guidance to our organization.Key ResponsibilitiesThreat Intelligence Strategy: Develop and implement a...


  • Canberra, ACT, Australia Salt Recruitment Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Salt Recruitment. As a key member of our organization, you will be responsible for leading our Cyber Threat Intelligence function and providing technical expertise to internal and external stakeholders.Key ResponsibilitiesLead the Cyber Threat Intelligence...


  • Canberra, ACT, Australia Salt Recruitment Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Salt Recruitment. As a key member of our organization, you will be responsible for leading our Cyber Threat Intelligence function and providing technical expertise to internal and external stakeholders.Key ResponsibilitiesLead the Cyber Threat Intelligence...


  • Canberra, ACT, Australia Salt Full time

    About the RoleJob SummaryWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Salt. As a key member of our Cyber Threat Intelligence function, you will play a critical role in identifying and understanding the most relevant threats and producing world-class threat intelligence that protects our organization and its customers.Key...


  • Canberra, ACT, Australia Salt Recruitment Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Salt Recruitment. As a key member of our organization, you will play a critical role in identifying and understanding the most relevant threats and producing world-class threat intelligence that protects our clients and their customers.Key ResponsibilitiesThreat...


  • Canberra, ACT, Australia Australian Secret Intelligence Service Full time

    About the RoleThe Australian Secret Intelligence Service (ASIS) is seeking a highly skilled Security Threat Analyst to join our team. As a Security Threat Analyst, you will play a critical role in supporting the secure delivery and future operation of ASIS facilities, from inception to completion.Key ResponsibilitiesThreat Intelligence: Work with internal...


  • Canberra, ACT, Australia Australian Defence Force Full time

    About the RoleThe Australian Defence Force is seeking highly skilled and motivated individuals to fill the role of Intelligence Analyst - Air Operations. As an Intelligence Analyst, you will play a critical role in supporting the Air Force mission by collecting, analyzing, and disseminating vital information to inform decision-making.Key...


  • Canberra, ACT, Australia Kirra Services Full time

    About the Role:Kirra Services is seeking a highly skilled Business Data Analyst to join our team. As a Business Data Analyst, you will play a critical role in helping us drive business growth and improvement through data-driven insights.Key Responsibilities:Analyse complex data sets to identify trends, patterns, and insights that inform business...


  • Canberra, ACT, Australia Australian Defence Force Full time

    About the RoleThe Australian Defence Force is seeking a highly skilled Intelligence Analyst to join our team in providing strategic intelligence support to commanders at tactical, operational, and strategic levels.Key ResponsibilitiesAcquire, process, and analyze intelligence of tactical, operational, and/or strategic importanceDisseminate intelligence in a...


  • Canberra, ACT, Australia Kirra Services Full time

    Job SummaryKirra Services is seeking a highly skilled Business Intelligence Analyst to join our team. As a key member of our organization, you will play a critical role in helping us drive business growth and improvement through data-driven insights.Key ResponsibilitiesBusiness Intelligence and Data Analysis: Utilize your expertise in Microsoft PowerBI and...

  • Cyber Security Specialist

    46 minutes ago


    Canberra, ACT, Australia Australian Defence Force Full time

    Cyber Security Role **Job Summary** We are seeking a highly skilled Cyber Analyst to join our team at the Australian Defence Force. As a Cyber Analyst, you will play a critical role in defending our systems and networks against cyber threats. **Key Responsibilities** * Provide swift and precise solutions to identify and defend against cyber threats *...

  • Cyber Security Analyst

    59 minutes ago


    Canberra, ACT, Australia Food and Wine Full time

    Job Title: Junior Cyber Security Analyst About the Role: We are seeking a highly motivated and detail-oriented Junior Cyber Security Analyst to join our Cyber Security Operations team. As a Junior Cyber Security Analyst, you will play a critical role in monitoring and analyzing security events, identifying potential threats, and collaborating with the team...


  • Canberra, ACT, Australia ClearCompany Full time

    About the RoleCyber Operations Division (COD) at ClearCompany is seeking an experienced Business Intelligence Manager to lead our team in delivering business intelligence objectives.Key ResponsibilitiesBusiness Intelligence Strategy: Develop and implement a comprehensive business intelligence strategy to support the integration, operation, management, and...


  • Canberra, ACT, Australia Food and Wine Full time

    About UsAt Food and Wine, we are a leading provider of technology, engineering, and science solutions and services. Our team of experts supports vital missions for government and commercial customers, delivering complex software and systems integration projects.Job SummaryWe are seeking a Junior Cyber Security Analyst to join our team. As a Junior Cyber...


  • Canberra, ACT, Australia Randstad Australia Full time

    About the CompanyRandstad is a leading specialist recruitment agency and employs over 55,000 employees worldwide. Having been operating in Australia for 25 years, we are continually looking to expand our client base and candidates.About the RoleThe APS6 Fraud Intelligence Analyst is accountable under limited direction to undertake complex work that is guided...