
Senior Cyber Threat Analyst
1 day ago
About Eftsure
Eftsure is a fast-scaling SaaS platform that protects Australian businesses from payment fraud.
Our real-time fraud technology safeguards B2B payments by verifying vendors and preventing funds from being sent to the wrong people.
In an era where cybercrime is evolving rapidly, we help finance and security teams stay one step ahead.
With thousands of businesses relying on us every day, we're building a high-performing, collaborative team that's serious about security, innovation, and customer trust.
About the Role
This role is ideal for someone early in their career who's passionate about cyber security and wants to grow their technical skills in a fast-paced, supportive environment.
You'll play a key role in helping detect, investigate and respond to security threats across our endpoints, cloud infrastructure, and identity systems.
Working alongside experienced security professionals, you'll get hands-on exposure to a broad range of security operations and compliance work, while contributing to the ongoing maturity of our security practices.
Key Responsibilities
- Triage and respond to security alerts using tools like Microsoft Defender XDR across endpoints, cloud infrastructure, and identity systems.
- Support the investigation and remediation of security incidents, following documented playbooks and contributing to post-incident reviews.
- Help configure and monitor SSO and OAuth systems, including initial triage and troubleshooting access issues related to SSO-integrated apps.
- Assist in maintaining security baselines and endpoint hardening, including patch management and compliance monitoring via Microsoft Intune.
- Support vulnerability management by reviewing scan results, prioritising risks, and coordinating remediation activities.
- Participate in internal security audits, access reviews, and audit preparation activities aligned to compliance frameworks.
- Contribute to documentation and continuous improvement of security processes, especially incident response and tooling coverage.
- Stay current on emerging threats and help build internal threat intelligence summaries.
- Assist in tracking and reporting key security metrics to assess the maturity of our Information Security Management System (ISMS).
Requirements
- Around 2 years' of experience in IT support, security operations, or a related technical role.
- Curiosity and a problem-solving mindset, with a strong willingness to learn.
- Critical thinking skills – both in investigation and in self-improvement.
- Exposure to tools like Microsoft Defender for Endpoint, Entra ID, or similar platforms.
- A basic understanding of cloud environments is helpful but not required.
- Familiarity with key cybersecurity concepts: least privilege, phishing-resistant MFA, patching, phishing threats, MITRE ATT&CK.
- Comfortable working in tools like Jira, Confluence, or similar ticketing/documentation platforms.
- Bonus: Exposure to Identity Governance & Administration (IGA), SIEM/SOAR tools, or compliance frameworks like ISO 27001, SOC 2, GDPR.
Qualifications
- A degree in Cyber Security, Information Technology, or a related field (or currently studying).
- Certifications like ISC2 CC, CompTIA Security+, or Microsoft SC-900 are a bonus, but not required.
-
Chief Cyber Threat Analyst
3 days ago
Sydney, New South Wales, Australia beBeeCybersecurity Full time $120,000 - $180,000Job SummaryAn expert in cyber threat mitigation will lead a team to analyze and identify security vulnerabilities. This position requires strong leadership skills and collaboration with cross-functional teams to address potential risks.Key Responsibilities:Lead a team of analysts in identifying and mitigating cyber threats.Collaborate with cross-functional...
-
Senior Cyber Threat Analyst
24 hours ago
Sydney, New South Wales, Australia beBeeCybersecurity Full time $94,563 - $105,910Job DescriptionThis role is responsible for assisting in the Entity's cyber security efforts, helping to protect against and respond to potential threats.The successful candidate will be an integral part of the Cyber Security team within the Governance, Risk, and Compliance function. Required Skills and QualificationsKnowledge of risk management practices...
-
Advanced Cyber Threat Specialist
3 days ago
Sydney, New South Wales, Australia beBeeCybersecurity Full timeJob Title:Senior Cybersecurity AnalystAbout the Role:We are seeking a highly skilled Senior Cybersecurity Analyst to join our Cybersecurity Operations team. As a key member of our team, you will play a critical role in protecting Australia's financial system from evolving cyber threats.This is a mission-critical role where your expertise directly contributes...
-
Senior Cyber Security Analyst
4 weeks ago
Sydney, New South Wales, Australia Reserve Bank of Australia Full timeSenior Cyber Security Analyst page is loadedSenior Cyber Security AnalystApply locations Sydney Virtual time type Full time posted on Posted 2 Days Ago job requisition id JR3356Play an important part shaping the future of our iconic Australian institutionHybrid work environmentPermanent positionJoin a team focused on remaining at the forefront of...
-
Senior Cyber Security Analyst
4 weeks ago
Sydney, New South Wales, Australia Reserve Bank of Australia Full timeSenior Cyber Security Analyst page is loadedSenior Cyber Security AnalystApply locations Sydney Virtual time type Full time posted on Posted 2 Days Ago job requisition id JR3356Play an important part shaping the future of our iconic Australian institutionHybrid work environmentPermanent positionJoin a team focused on remaining at the forefront of...
-
Advanced Cyber Threat Analyst
3 days ago
Sydney, New South Wales, Australia beBeeCybersecurity Full time $118,246 - $145,987Cyber Security ResearcherOur Cyber Defence team is responsible for protecting the digital assets and infrastructure of our organisation.We are seeking a skilled individual to conduct research and analysis to identify and mitigate potential cyber threats.The ideal candidate will have a strong background in cybersecurity, data analytics, and programming...
-
Senior Cyber Analyst
2 weeks ago
Sydney, New South Wales, Australia Australian Energy Market Operator Full timeJoin to apply for the Senior Cyber Analyst - Energy Markets role at Australian Energy Market Operator (AEMO)5 days ago Be among the first 25 applicants Join to apply for the Senior Cyber Analyst - Energy Markets role at Australian Energy Market Operator (AEMO)Division: Digital Department: Cyber Security Reference number: 12483 Engagement type: Permanent This...
-
Senior Cyber Security Analyst
3 weeks ago
Sydney, New South Wales, Australia Reserve Bank of Australia Full timeJoin to apply for the Senior Cyber Security Analyst role at Reserve Bank of Australia4 days ago Be among the first 25 applicantsJoin to apply for the Senior Cyber Security Analyst role at Reserve Bank of AustraliaGet AI-powered advice on this job and more exclusive features.Play an important part shaping the future of our iconic Australian institutionHybrid...
-
Senior Cyber Security Analyst
3 weeks ago
Sydney, New South Wales, Australia Reserve Bank of Australia Full timeJoin to apply for the Senior Cyber Security Analyst role at Reserve Bank of Australia4 days ago Be among the first 25 applicantsJoin to apply for the Senior Cyber Security Analyst role at Reserve Bank of AustraliaGet AI-powered advice on this job and more exclusive features.Play an important part shaping the future of our iconic Australian institutionHybrid...
-
Senior Cyber Analyst
3 weeks ago
Sydney, New South Wales, Australia Australian Energy Market Operator (AEMO) Full timeJoin to apply for the Senior Cyber Analyst - Energy Markets role at Australian Energy Market Operator (AEMO)5 days ago Be among the first 25 applicantsJoin to apply for the Senior Cyber Analyst - Energy Markets role at Australian Energy Market Operator (AEMO)Division: DigitalDepartment: Cyber SecurityReference number: 12483Engagement type: PermanentThis is a...