Cyber Threat Analyst

1 day ago


Sydney, New South Wales, Australia Macquarie Full time
About the Role

We are seeking a highly skilled Cyber Threat Analyst to join our team at Macquarie. As a key member of our Cyber Threat and Incident Response team, you will play a critical role in detecting and responding to advanced systemic cyber threats within our organization.

As a Cyber Threat Analyst, you will be responsible for designing, developing, and maintaining tools and services that ensure security telemetry is high quality and fit-for-purpose. You will work closely with threat detection engineers, incident respondents, and threat intelligence analysts to ensure the data is received and meets their evolving security needs.

Key Responsibilities
  • Design and develop tools and services to ensure high-quality security telemetry
  • Collaborate with threat detection engineers, incident respondents, and threat intelligence analysts to ensure data meets evolving security needs
  • Navigate and articulate data management principles and processes, particularly around data governance and data quality
  • Troubleshoot and resolve data-related issues
  • Assess security risks against business impacts
About Macquarie

Macquarie is a global financial services group operating in 34 markets with 55 years of unbroken profitability. We are committed to providing a working environment that embraces diversity, equity, and inclusion. We encourage people from all backgrounds to apply for a role regardless of their identity.

What We Offer
  • Hybrid and flexible working arrangements
  • One wellbeing leave day per year and up to five additional days leave based on length of service
  • Up to 20 weeks paid parental leave as well as benefits to support you as you transition to life as a working parent
  • Paid volunteer leave and donation matching
  • Range of benefits to support your physical, psychological, and financial wellbeing
  • Access to a wide range of learning and development opportunities


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Cyber Threat Intelligence team. As a key member of our team, you will play a critical role in leading the provision of strategic, operational, and tactical cyber threat intelligence to pre-emptively prevent cyber attacks and reduce the likelihood and consequences of cyber...


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleThe Government of New South Wales is seeking a highly skilled Senior Cyber Security Analyst to join its Cyber Threat Intelligence team. As a key member of the team, you will be responsible for leading the provision of strategic, operational, and tactical cyber threat intelligence to prevent and mitigate cyber attacks on the department's digital...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Response Analyst to join our global Cyber Threat and Incident Response team within the Cyber Security Department of our Technology division.As a Cyber Threat Response Analyst, you will play a critical role in leading end-to-end Cyber Incident coordination and logistics, as well as handling cyber...


  • Sydney, New South Wales, Australia Government Of New South Wales Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team in the Department of Customer Service. As a key member of our security incident response team, you will play a critical role in enhancing our security operations and safeguarding information and infrastructure against evolving cyber threats.Key ResponsibilitiesProactively...


  • Sydney, New South Wales, Australia Nine Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Analyst to join our team at Nine. As a key member of our Cyber Security Operations team, you will play a critical role in detecting, hunting, and responding to cyber security threats to our organization.Key ResponsibilitiesProvide consultative and technical guidance on vulnerability and...


  • Sydney, New South Wales, Australia EFinancialCareers Ltd. Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Threat Intelligence Lead to join our team at EFinancialCareers Ltd. as a key member of our Cyber Threat Intelligence Centre.Key ResponsibilitiesLead the delivery of threat intelligence services to support internal and external stakeholders, with a particular focus on supporting the Council...


  • Sydney, New South Wales, Australia Rabobank Gruppe Full time

    About the RoleRabobank Gruppe is seeking a highly skilled Cyber Threat and Vulnerability Engineer to join our team in Sydney. As a key member of our Cyber Security team, you will play a critical role in protecting our systems and data from cyber threats.Key ResponsibilitiesBuild generic remediation solutions to vulnerabilities and provide those solutions to...


  • Sydney, New South Wales, Australia Australian Energy Market Operator Full time

    About the RoleAustralian Energy Market Operator (AEMO) is seeking a highly skilled Cyber Security Analyst to join our Cyber Incident Response team. As a key member of our team, you will play a critical role in protecting our energy systems from cyber threats.Key ResponsibilitiesTake a technical leadership role in cyber defence and response activities,...


  • Sydney, New South Wales, Australia Randstad Full time

    Role SummaryWe are seeking a highly skilled Cyber Threat Defence expert to join our client's Cyber Security Operations team in Sydney. As a key member of the team, you will play a critical role in enhancing daily security efforts and tackling global cyber threats.Key ResponsibilitiesTriage and respond to advanced cyber threats targeting the organization's...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the RoleThe Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join our Cybersecurity Operations team. As a key member of our team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key ResponsibilitiesLead threat hunting activities,...


  • Sydney, New South Wales, Australia XM Cyber Full time

    About XM CyberXM Cyber is a pioneering threat and exposure management solution that revolutionizes the way organizations approach cyber security. Our cutting-edge technology enables clients to identify and remediate vulnerabilities with unprecedented efficiency, driving the most effective remediation options.Job SummaryWe are seeking an experienced and...


  • Sydney, New South Wales, Australia Tech-Group Svcs-Management & Strategy Full time

    {"title": "Cyber Security Governance Risk and Compliance Analyst", "content": "Key ResponsibilitiesAs a Cyber Security Governance Risk and Compliance Analyst, you will be responsible for delivering Cyber Security Governance, Risk and Compliance initiatives in partnership with the Cyber Security GRC Manager.You will work collaboratively with various internal...


  • Sydney, New South Wales, Australia Government of New South Wales Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at the Government of New South Wales. As a Senior Cyber Security Analyst, you will play a critical role in enhancing our security operations and contributing to the protection of our information and infrastructure against cyber threats.Key ResponsibilitiesIncident Response:...


  • Sydney, New South Wales, Australia Nine Full time

    About the RoleWe are seeking a highly skilled Senior Cyber Security Analyst to join our Product and Tech team at Nine. As a key member of our security operations team, you will play a critical role in detecting, hunting, and responding to cyber security threats to our organization.Key ResponsibilitiesProvide technical guidance on vulnerability and patch...


  • Sydney, New South Wales, Australia Domain Group Full time

    About the RoleAs a Cyber Security Governance Risk and Compliance Analyst at Domain Group, you will play a critical role in delivering our Cyber Security Governance, Risk and Compliance initiatives. You will work collaboratively with various internal teams and stakeholders to design, implement, and monitor cyber security policies, procedures, and controls to...


  • Sydney, New South Wales, Australia Government of New South Wales Full time

    About the RoleThe Government of New South Wales is seeking a highly skilled Senior Cyber Security Analyst to join the Cyber Threat Intelligence team in the Department of Customer Service (DCS). This is an exciting opportunity to work closely with DCS agencies to uplift and improve cyber security, ensuring DCS digital services are safe and secure.Key...


  • Sydney, New South Wales, Australia ING Full time

    About the RoleAs a Cyber Security Analyst at ING, you will be responsible for monitoring the Bank's cyber security environment across Australia region to work as part of a collaborative team to manage the end-to-end application security process.Key ResponsibilitiesInvestigate and respond to security queries and escalations from internal and external sources,...


  • Sydney, New South Wales, Australia Macquarie Full time

    About the RoleWe are seeking a highly skilled Cyber Incident Simulation Coordinator to enhance our cyber incident preparedness and response capabilities.As a key member of our Cyber Threat and Incident Response team, you will have the opportunity to work closely with security leadership to run and maintain our critical incident response program.Your primary...


  • Sydney, New South Wales, Australia IOOF Holdings Limited Full time

    About the RoleWe are seeking a highly skilled Senior Security Operations Analyst to join our Cyber Security Resilience team at IOOF Holdings Limited. As a key member of our team, you will play a pivotal role in advancing our cyber capabilities and making a significant impact on our organisation's security.Key ResponsibilitiesAnalyse security events from...


  • Sydney, New South Wales, Australia Domain Group Full time

    About the RoleWe are seeking a highly skilled Cyber Governance Risk and Compliance Senior Analyst to join our team at Domain Group. As a key member of our Cyber Security team, you will play a critical role in delivering our Cyber Security Governance, Risk and Compliance initiatives.Key ResponsibilitiesCollaborate with internal teams and stakeholders to...