
Cybersecurity Incident Responder
1 week ago
The selected candidate will be part of a global team, leading investigations and triaging security incidents to ensure efficient recovery.
- Responsibilities:
- Lead complex incident response efforts across various systems and technology types.
- Conduct forensic analysis of Windows, Linux, and macOS devices to gather and analyze relevant log files.
- Assess and analyze attacker tools, techniques, and procedures from different threat actors.
- Develop and maintain incident response plans, playbooks, and tradecraft to support the team's growth and evolution.
- Collaborate with stakeholders to coordinate resources and achieve shared goals.
Requirements:
- Proven experience in incident response and investigation across diverse systems and technology environments.
- Experience working with Splunk, including configuration, event review, and detection content development.
- Proficiency in using forensic tools such as EnCase, Axiom, and Cellebrite UFED for gathering digital forensic artifacts.
- Awareness of EDR tools like Crowdstrike, Carbon Black, Microsoft Defender for Endpoint, and Cylance.
- Excellent written and verbal communication skills, along with proficiency in Microsoft Office suite.
- Time management and organizational skills to handle multiple delivery projects concurrently.
Desirable Qualifications:
- Splunk Core Certified Power User.
- SANS FOR508 Digital Forensics & Incident Response certification.
- Other relevant certifications such as GIAC or CREST.
Additional Information:
This role is an excellent opportunity to grow and evolve within a dynamic team, leveraging your expertise in incident response and cybersecurity.
-
Incident Response Specialist
1 week ago
Canberra, ACT, Australia beBeeCybersecurity Full time $856,700 - $1,272,250Incident Response SpecialistThis is a challenging role for an experienced cybersecurity professional to join our Threat Management team.As an Incident Response Specialist, you will be responsible for coordinating and responding to cyber incidents, providing technical analysis and remediation, and developing strategies to contain the incident and recover...
-
Incident Responder Specialist
2 weeks ago
Canberra, ACT, Australia beBeeCyberSecurity Full time $130,000 - $170,000System Security Expert RequiredA skilled and experienced System Security Expert is needed to support our IR capabilities in-country and oversee both our response to incidents as and when they occur, but also the growth and development of the capability to ensure it remains equipped and prepared to respond to incidents whenever and wherever they occur.This...
-
Cybersecurity Specialist
1 week ago
Canberra, ACT, Australia beBeeCybersecurity Full time $90,000 - $140,000Job SummaryWe are seeking a skilled Cybersecurity Specialist to join our emergency operations and data protection team. As a key member, you will play a critical role in coordinating incident response efforts and communicating effectively with stakeholders.Detailed ResponsibilitiesManage and respond to incidents involving sensitive data, ensuring swift...
-
Cybersecurity Expert
2 weeks ago
Canberra, ACT, Australia beBeeCybersecurity Full time $1,000,000 - $1,300,000Job Title: Cybersecurity ExpertAre you passionate about protecting computer systems and networks from cyber threats? We are seeking a skilled Cybersecurity Expert to support the secure delivery of mobility and cloud-based solutions for senior stakeholders. This is your opportunity to apply your skills in threat analysis, vulnerability assessment, and...
-
Cybersecurity Specialist
1 week ago
Canberra, ACT, Australia beBeeCybersecurity Full time $100,000 - $140,000Job Title: Cybersecurity Specialist\We are seeking an experienced Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in security analysis and experience working in a Security Operations Center (SOC).\The successful candidate will be responsible for monitoring and analyzing security events, identifying potential...
-
Cybersecurity Professional
1 week ago
Canberra, ACT, Australia beBeeCybersecurity Full time $80,000 - $140,000**Job Opportunity:** Cybersecurity ProfessionalWe are seeking a skilled Cybersecurity Professional to join our team. As a key member of our IT department, you will play a vital role in ensuring the security and integrity of our information systems.The successful candidate will be responsible for monitoring and protecting our computer networks from potential...
-
Cybersecurity Specialist
5 days ago
Canberra, ACT, Australia beBeeDigitalForensics Full time $140,000 - $150,000Secure the Future of CybersecurityThe role is part of a new DFIR function in Australia, expanding Clear Company's cyber security capabilities. Join our team in Sydney and take advantage of ongoing training, flexible hybrid working options, and collaboration with experienced IR and DF professionals.Key ResponsibilitiesMonitor and detect InfoSec threats to...
-
Cybersecurity Specialist
7 days ago
Canberra, ACT, Australia beBeeCybersecurity Full time $90,000 - $120,000Job Title: Cybersecurity SpecialistWe are seeking an experienced Cybersecurity Specialist to ensure the security and integrity of our organization's computer systems and networks.This role involves monitoring and analyzing security event logs and system data, identifying and responding to potential security threats, and collaborating with IT teams to resolve...
-
Chief Cybersecurity Guardian
1 week ago
Canberra, ACT, Australia beBeeCybersecurity Full time $100,000 - $130,000Protecting the Digital RealmCybersecurity professionals play a crucial role in safeguarding our digital assets from cyber threats. This position requires strong technical expertise and attention to detail.Key ResponsibilitiesImplement and maintain robust security measures to prevent unauthorized access.Conduct thorough analysis and respond promptly to...
-
EL1 Lead Senior Incident Responders
2 weeks ago
Canberra, ACT, Australia Softtest Pays Pty Ltd Full time $90,000 - $120,000 per yearJob Description: Australian Citizens residing in Australia only respond. must have NV1 clearance. Essential criteria 1. 5 years experience in a similar Cyber Security Incident response type of role. 2. Minimum 5 years experience in cyber incident management working with the toolsets and platforms noted under the technical skills section. 3. Must have...