Senior Cybersecurity Specialist

5 days ago


Brisbane, Queensland, Australia NCS Group Australia Full time

About Us:

NCS Group Australia is a leading technology company that brings together the best talent in the industry to deliver innovative solutions to our clients. With a rich history of partnering with clients to develop end-to-end digital technology solutions, we have established ourselves as a trusted partner in the industry.

Job Description:

The Senior Cybersecurity Specialist will play a critical role in supporting the technical implementation of NCS Group Australia's cybersecurity strategy and initiatives. This individual will have significant technical knowledge and a deep understanding of various security technologies to oversee the security posture of NCS Group Australia and our clients.

Key Responsibilities:

  • General:
    • Participate in all team operational responsibilities, including rotational on-call incident response, security event triage, and investigations.
  • Consulting:
    • Identify opportunities to improve the effectiveness of operational security using automation, data analysis, and implementation enhancements.
    • Partner with business and technology teams to ensure security issue remediation efforts are prioritized correctly and highly effective.
    • Provide security consulting and advice to business projects.
  • Project Management:
    • Take technical ownership of security technologies deployed within NCS Group Australia and be responsible for the overall health and operational availability.
    • Evaluate emerging security products and technologies for use within NCS Group Australia, running proof-of-concepts for long-term consideration.
  • Risk Management:
    • Use industry best practices and a strong awareness of current and emerging threats to evaluate NCS Group Australia's technical environments for opportunities for improvements and risk mitigation.
    • Be trustworthy, reliable, conscientious, and demonstrate a high level of integrity, remaining calm and focused even under pressure.
    • Have a strong understanding of the tactics used by cybercriminals and how to combat them.
    • Use multiple sources of data and information for threat hunting activities and security investigations.
    • Obtain and maintain relevant security certifications.

Qualifications:

  • Degree or equivalent experience in Computer Science, IT, Engineering, Cybersecurity, or a similar field.
  • At least 5 years' experience as a security engineer working with customers or within a mid-to-large organization.
  • Strong background working with a wide range of security technologies, including Splunk, WAF, Crowdstrike, TrendMicro, Vulnerability Scanning, etc.
  • Experience across a broad range of technology streams, including infrastructure, applications, private and public clouds.
  • Good communication skills, capable of explaining technical concepts to various audiences with differing levels of technical understanding.
  • Strong understanding of public cloud security offerings and capabilities, with experience in securing such environments.
  • Strong SPL skills for performing incident triage and investigation, writing alerts, and dashboards to achieve security outcomes.
  • Programming skills (Ruby, PowerShell, Python, JavaScript, Wireshark, etc.) and the ability to leverage those to solve complex problems or automate mundane tasks.
  • AWS or Azure technical design expertise and hands-on capability to build solutions.
  • Confidence to provide input into discussions and progress solutions, while not necessarily being an expert in the subject matter.
  • High-level problem-solving skills to support addressing complex security challenges.
  • Capacity to organize and prioritize tasks effectively.
  • Results-driven and tenacious, with the ability to achieve outcomes even under tough circumstances.
  • Collaborative mindset to facilitate open knowledge sharing between teams.
  • Independent work ethic to identify organization gaps and opportunities with knowledge systems.
  • Collaborates and contributes to a climate where people are motivated to do their best to help the organization achieve its objectives.
  • Certifications such as CISSP, GSEC, CEH, or CISM are desired.


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    {"title": "Senior Offensive Security Specialist", "description": "Unlock Your Potential in CybersecurityWe are seeking a highly skilled Senior Offensive Security Specialist to join our team at The Decipher Bureau. As a key member of our security assurance efforts, you will be responsible for delivering high-impact security assessments, including penetration...


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Specialist to join our team at The Decipher Bureau. As a key member of our security assurance team, you will be responsible for delivering high-impact security assessments, including penetration testing, vulnerability assessments, and red teaming.Key ResponsibilitiesImmediate Project...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About NCS Group AustraliaWe are a leading technology company that brings together the best talent in Australia to harness technology and advance our communities. With a rich history of partnering with clients to develop end-to-end digital technology solutions, we accelerate their transformation and innovation journey.Job DescriptionThe Senior Cybersecurity...


  • Brisbane, Queensland, Australia 2094 Cubic Transportation Systems (Australia) Pty Limited Full time

    About the RoleCubic Transportation Systems (Australia) Pty Limited is seeking a highly skilled Senior Cybersecurity Specialist to join our team. As a key member of our Information Security team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesManage vendor-supplied penetration tests across our...


  • Brisbane, Queensland, Australia Singtel Group Full time

    Job DescriptionJob Title: Senior Technical SpecialistJob Summary:We are seeking a highly skilled Senior Technical Specialist to join our team at Singtel Group. As a key member of our cybersecurity team, you will be responsible for managing security operations, data analysis, and technical documentation.Key Responsibilities:Manage security operations using a...


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    About the RoleThe Decipher Bureau is seeking a highly skilled and motivated Cybersecurity Specialist to join our team as a Managed Detection and Response Specialist. This is a Brisbane-based, hybrid working position that requires a strong background in cybersecurity and incident response.Key ResponsibilitiesLead and coordinate the containment, response, and...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About NCS Group Australia:NCS Group Australia is a leading technology solutions provider that brings together the best tech talent to harness technology and advance our communities. We have a rich history of partnering with clients to develop end-to-end digital technology solutions that accelerate their transformation and innovation journey.Job...


  • Brisbane, Queensland, Australia Suncorp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp.Key ResponsibilitiesIncident Response: Rapidly respond to and remediate security incidents, collaborating with other teams as necessary.Threat Hunting: Utilize in-depth understanding of threats to perform proactive threat-hunting activities...


  • Brisbane, Queensland, Australia Suncorp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp.Key ResponsibilitiesIncident Response: Rapidly respond to and remediate security incidents, collaborating with other teams as necessary.Threat Hunting: Utilize in-depth understanding of threats to perform proactive threat-hunting activities...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable is a leading provider of research and insights solutions, with a strong presence in Australia and expanding globally. Our company has experienced rapid growth, with a team that has doubled in size over the past six years. We are now seeking a highly skilled professional to join our team as a Cybersecurity Assurance Specialist.Our...


  • Brisbane, Queensland, Australia Sekuro Full time

    About SekuroWe are a pioneering cybersecurity company in Australia and Southeast Asia, driven by a fresh and direct approach to working with our clients. Our founder-led team has a strong track record of helping organizations of various sizes improve their understanding of cybersecurity through enhancing their existing capabilities.Our MissionWe aim to...


  • Brisbane, Queensland, Australia Talenza Pty Limited. Full time

    About the RoleTalenza Pty Limited is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our dynamic Cyber Defense team across ANZ.This is an exciting opportunity for a seasoned cybersecurity professional with a passion for threat detection and SIEM environments to lead the integration of security infrastructure into our client's...


  • Brisbane, Queensland, Australia Suncorp Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp Group. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesMonitoring and Detection:...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been transforming the landscape of research and insights since its inception. With a foundation in Brisbane, Australia, we are rapidly expanding our reach globally. Our growth trajectory has seen us scale from a small team to a robust workforce, and we are on the lookout for exceptional talent to propel us further.Our CultureAt...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the field of research and insights since its inception. With a strong foundation in Brisbane, Australia, we are rapidly expanding our reach globally. Our team has grown from a small group to a robust workforce, and we are eager to welcome individuals who can contribute to our ongoing success.Our CultureAt...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the research and insights landscape since its inception in 2017. Originating from Brisbane, Australia, we are rapidly expanding our reach globally. With a remarkable growth trajectory, having scaled from a small team to 50 professionals in just six years, we are eager to welcome individuals who can contribute to...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the research and insights sector since its inception in 2017. Originating from Brisbane, Australia, Askable is rapidly expanding its global footprint. Our team has grown from 0 to 50 members in just six years, and after another remarkable year of progress, we are eager to onboard individuals who can help elevate...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the research and insights sector since its inception. Originating from Brisbane, Australia, we are rapidly expanding our global footprint. With a remarkable growth trajectory, we have scaled from a small team to a robust workforce in just a few years, and we are eager to find dedicated individuals to help propel...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesEnsure effective...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesEnsure effective...