Senior Cybersecurity Incident Commander

1 day ago


North Sydney Council, Australia Splunk Inc Full time
About the Role

We are seeking a highly skilled and experienced Cybersecurity Incident Commander to join our Advanced Response Team (ART) at Splunk Inc. As a key member of our team, you will play a critical role in coordinating the response to complex cyber security incidents affecting our corporate and cloud environments.

Key Responsibilities
  • Lead the high-level response to sophisticated cyber security incidents across multiple teams and environments
  • Collaborate with business owners and service providers to build strong relationships and ensure effective incident response
  • Conduct technical investigations to reconstruct the chain of events and identify security gaps
  • Develop and implement strategies to improve Splunk's cyber security posture through threat hunt, detection, and risk management
  • Communicate incident details and recommendations to key stakeholders through detailed reports and presentations
Requirements
  • 5+ years of professional IT or IT Security experience
  • 2+ years of experience leading the response to cyber security incidents
  • Technical expertise in digital forensics, detection creation, threat hunting, cloud administration, and programming/automation
  • Experience with SIEM log analysis and responding to multiple incidents simultaneously
  • Ability to multitask, prioritize, and take charge during stressful situations
  • Excellent communication and interpersonal skills
What We Offer

As a member of our Advanced Response Team, you will have the opportunity to work with a talented group of professionals who are passionate about delivering exceptional results. We offer a dynamic and supportive work environment, with opportunities for growth and development.



  • North Sydney Council, Australia Splunk Inc Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Incident Commander to join our Advanced Response Team (ART) at Splunk Inc. As a key member of our team, you will be responsible for leading the response to complex cyber security incidents affecting our corporate and cloud environments.Key ResponsibilitiesBuild strong relationships...

  • SOC Analyst

    4 months ago


    Sydney, Australia Talent International Full time

    australia sydney permanent package + benefitsWe have a newly created opportunity for a Security Operations Centre Analyst to step up into an Incident Commander role as part of a growing Global Cyber Information Security team. Working for a leading, global insurance firm this person will have the proud responsibility of protecting all company divisions...

  • SOC Analyst

    3 months ago


    Sydney, Australia Talent International Full time

    **Job Details**: **Location** Sydney **Salary** + Super + Benefits **Job Type** Full Time **Ref** BBBH102910_1686894656 **Contact** Catherine Wiggett **Posted** about 2 hours ago We have a newly created opportunity for a Security Operations Centre Analyst to step up into an Incident Commander role as part of a growing Global Cyber Information...


  • Sydney, New South Wales, Australia Arctic Wolf Full time

    About the Role:Arctic Wolf is seeking a highly experienced and technical Cybersecurity Engineer to join our Incident Response Team. As a key member of our team, you will be responsible for responding to and resolving complex cybersecurity incidents, conducting thorough investigations, and providing expert guidance to our clients.Responsibilities:Perform as a...


  • Sydney, New South Wales, Australia Waterstons Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Engineer to join our team at Waterstons in Sydney. As a Senior Cybersecurity Engineer, you will play a key role in developing and implementing our cybersecurity strategy, ensuring the security and integrity of our clients' IT systems.Main ResponsibilitiesKey Responsibilities:Develop and...

  • Cyber Security Officer

    3 months ago


    North Sydney, Australia Gallagher Full time

    Overview Gallagher is one of Australia’s and the world’s largest Insurance broking and risk management companies with over 35,000 employees globally. We pride ourselves on being a socially responsible, ethical and collaborative organisation expressed through our Shared Values, The Gallagher Way. We are also proud to be on the Forbes World’s Best...


  • Sydney, New South Wales, Australia CrowdStrike Full time

    About the RoleCrowdStrike is seeking a highly skilled Senior Cybersecurity Consultant to join our team. As a key member of our incident response team, you will be responsible for delivering high-level consulting services to our clients across the region.Key ResponsibilitiesLead incident response engagements, providing expert guidance and support to clients...


  • Sydney, New South Wales, Australia Wisetech Global Limited Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Incident Response Specialist to join our CSIRT team at WiseTech Global Limited. As a key member of our cybersecurity team, you will play a critical role in protecting the data of our clients and ensuring the security of our SaaS platform.Key ResponsibilitiesAssist in building out a new CSIRT...


  • Sydney, New South Wales, Australia Paxus - Technology + Digital Talent Full time

    Job Summary:Paxus - Technology + Digital Talent is seeking a highly skilled Senior Cybersecurity Architect to lead our cybersecurity efforts and design, develop, and implement robust security solutions.Key Responsibilities:Lead Cybersecurity Initiatives: Oversee the development and implementation of cybersecurity strategies, policies, and procedures to...


  • North Sydney Council, Australia Splunk Inc Full time

    The OpportunityAt Splunk, we are dedicated to transforming machine data into actionable insights, ensuring that our solutions are accessible and valuable to all users. Our team is composed of individuals who are deeply passionate about our mission and committed to delivering exceptional experiences for our clients. We prioritize collaboration, innovation,...


  • Sydney, Australia Atlassian Full time

    Working at AtlassianAtlassians can choose where they work – whether in an office, from home, or a combination of the two. That way, Atlassians have more control over supporting their family, personal goals, and other priorities. We can hire people in any country where we have a legal entity. Interviews and onboarding are conducted virtually, a part of...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the Role:The Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join its Cybersecurity Operations team. As a key member of the team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key Responsibilities:Lead threat hunting activities...


  • Sydney, New South Wales, Australia Arctic Wolf Full time

    About the Role:Arctic Wolf is seeking a highly experienced and technical Cybersecurity Engineer to join our Incident Response Team. As a key member of our team, you will be responsible for responding to and resolving complex cybersecurity incidents, conducting thorough investigations, and providing expert guidance to our clients.Responsibilities:Perform as a...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the RoleThe Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join our Cybersecurity Operations team. As a key member of our team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key ResponsibilitiesLead threat hunting activities,...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to join our team at Robert Walters Australia. As a key member of our cybersecurity team, you will play a critical role in enhancing our market performance through strategic pricing, execution, and risk management.Key ResponsibilitiesOversee and contribute to security operations monitoring...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the Role:The Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join its Cybersecurity Operations team. As a key member of the team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key Responsibilities:Lead threat hunting activities...

  • Principal Consultant

    3 months ago


    Sydney, Australia Palo Alto Networks Full time

    Company Description **Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...


  • North Sydney Council, Australia Splunk Inc Full time

    The OpportunityAt Splunk, we are dedicated to transforming machine data into accessible and valuable insights for all. Our team is composed of individuals who are enthusiastic about our mission and strive to provide exceptional experiences for our clients. We prioritize collaboration, innovation, and the success of our colleagues.The RoleThe Advanced...


  • Sydney, New South Wales, Australia NCC Group Full time

    The OpportunityWe are seeking a highly skilled and experienced Principal Cyber Incident Response Consultant to join our team at NCC Group. As a key member of our Cyber Incident Response Team, you will collaborate with various individuals and divisions within our business to provide expert technical guidance and support.Key Responsibilities:Lead technical...


  • Sydney, New South Wales, Australia Cuscal Limited Full time

    About the RoleCuscal Limited is seeking a highly skilled Senior Threat Detection and Incident Response Expert to join our team. As a key member of our cybersecurity team, you will play a critical role in protecting our organization's sensitive data and ensuring compliance with regulatory standards.Key ResponsibilitiesDesign and Implementation of security...