Cybersecurity Threat Detection Specialist

4 days ago


Brisbane, Queensland, Australia Exclaim IT Full time
About the Role

Exclaim IT is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team. As a key player in our security operations, you will work closely with clients and stakeholders to detect, analyze, and respond to security threats.

Key Responsibilities
  • Monitor and Analyze Security Incidents: Utilize Microsoft Security Products, Sentinel, and CrowdStrike to monitor and analyze security incidents in real-time.
  • Identify and Investigate Threat Actors: Identify and investigate threat actors, providing proactive measures to mitigate risks and prevent security breaches.
  • Support Security Audits and Compliance Checks: Support security audits and compliance checks to ensure our systems and processes meet the highest security standards.
  • Continuously Improve Detection and Response Processes: Continuously improve detection and response processes through threat intelligence and analysis, ensuring our security operations are always up-to-date and effective.
  • Monitor Security Alerts and Incidents: Continuously monitor security alerts and incidents across multiple SIEM platforms, identifying potential security breaches or suspicious anomalies in real-time to minimize impact on the organization.
  • Triage, Investigate, and Respond to Security Incidents: Triage, investigate, and respond to security incidents according to established protocols, ensuring timely and effective response to security threats.
  • Utilize Security Co-Pilot: Utilize Security Co-Pilot to enhance incident detection, response, and security operations, ensuring our security operations are always optimized and effective.
  • Perform In-Depth Analysis of System Logs and Network Traffic: Perform in-depth analysis of system logs and network traffic to identify patterns and anomalies, ensuring our security operations are always informed and effective.
Requirements
  • Australian Citizenship: Australian citizenship is required due to security clearance requirements.
  • Information Security Experience: 1 to 2 years of information security-related experience, in areas such as security operations, incident analysis, incident handling, and vulnerability management or testing, log analysis, intrusion detection.
  • Technical Expertise: Strong technical expertise in Microsoft Security Products, Sentinel, and CrowdStrike.
  • Understanding of Threat Actors and Incident Response Methodologies: Solid understanding of threat actors and incident response methodologies.
  • Problem-Solving Skills: Excellent problem-solving skills and the ability to work in high-pressure environments.
  • Team Player: Team player with a strong attention to detail and the ability to prioritize.
  • Cloud Computing Experience: Experience in cloud computing/services, preferably Azure Security Services.
  • Cybersecurity Frameworks: Familiarity with NIST, ISO 27001, MITRE ATT&CK, or other cybersecurity frameworks.
  • Certifications: CompTIA Security+ or other relevant security vendor certifications highly regarded.


  • Brisbane, Queensland, Australia Talenza Pty Limited. Full time

    About the RoleTalenza Pty Limited is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our dynamic Cyber Defense team across ANZ.This is an exciting opportunity for a seasoned cybersecurity professional with a passion for threat detection and SIEM environments to lead the integration of security infrastructure into our client's...


  • Brisbane, Queensland, Australia Talenza Pty Limited. Full time

    About the Role:Talenza Pty Limited is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our dynamic Cyber Defense team across ANZ. As a key member of our team, you will be responsible for implementing and uplifting security infrastructure into our client's Splunk environment.Key Responsibilities:Lead the integration of security...


  • Brisbane, Queensland, Australia Exclaim IT Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Exclaim IT. As a key player in our security operations, you will work closely with clients and stakeholders to detect, analyze, and respond to security threats.Key ResponsibilitiesThreat Detection and Response: Monitor, analyze, and respond to security...


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    Job Description**Cybersecurity Threat Detection and Response Specialist**The Decipher Bureau is seeking a skilled and motivated Cybersecurity Threat Detection and Response Specialist to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for owning and delivering effective cyber security incident detection and...


  • Brisbane, Queensland, Australia Talenza Pty Limited. Full time

    About the RoleWe're seeking a seasoned cybersecurity professional to join our dynamic Cyber Defense team as a SOC Analyst Tier 3. This is a fantastic opportunity to work with a leading MSSP team in ANZ, leveraging your expertise in threat detection and SIEM environments.Key ResponsibilitiesEscalation point for tier 1 and 2 analysts, building into a team lead...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our Threat Management Team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesMonitor and detect...


  • Brisbane, Queensland, Australia Exclaim IT Full time

    {"h1": "Exclaim IT - SOC Analyst Job Description", "p": "At Exclaim IT, we are seeking a talented SOC Analyst to join our growing team in Brisbane, Queensland. As a key player in our security operations, you will work closely with clients and stakeholders to detect, analyze, and respond to security threats.Responsibilities:* Monitor, analyze, and respond to...


  • Brisbane, Queensland, Australia Suncorp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp.Key ResponsibilitiesIncident Response: Rapidly respond to and remediate security incidents, collaborating with other teams as necessary.Threat Hunting: Utilize in-depth understanding of threats to perform proactive threat-hunting activities...


  • Brisbane, Queensland, Australia Suncorp Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp Group. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesMonitoring and Detection:...


  • Brisbane, Queensland, Australia Suncorp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp.Key ResponsibilitiesIncident Response: Rapidly respond to and remediate security incidents, collaborating with other teams as necessary.Threat Hunting: Utilize in-depth understanding of threats to perform proactive threat-hunting activities...


  • Brisbane, Queensland, Australia Datacom Full time

    About the RoleThe Cybersecurity Analyst plays a critical role in protecting our clients' information systems and networks from cyber threats. As a key member of our Security Operations Centre team, you will be responsible for analysing security events, identifying potential threats, and implementing measures to prevent and respond to incidents.Key...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesEnsure effective...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesEnsure effective...


  • Brisbane, Queensland, Australia Datacom Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our Cybersecurity Incident Response Team as a Cybersecurity Threat Hunter. The successful candidate will be responsible for proactively identifying and neutralizing potential cyber threats in Datacom and its customers' environments.Key ResponsibilitiesThreat Hunting: Develop and...


  • Brisbane, Queensland, Australia Suncorp Group Full time

    {"h1": "Security Analyst Job Description", "p": "At Suncorp Group, we're committed to creating a culture of innovation and excellence. As a Security Analyst, you'll play a critical role in safeguarding our organization by continuously monitoring, detecting, and responding to security threats and incidents.Your key responsibilities will include:* Monitoring...


  • Brisbane, Queensland, Australia Datacom Full time

    About DatacomDatacom is a leading provider of information technology professional services in Australia and New Zealand. We offer a dynamic and agile work environment that is often missing in larger organizations.Our CultureWe value our people and provide a range of benefits, including social events, remote working, flexible hours, and professional...


  • Brisbane, Queensland, Australia Hastings Deering (Australia) Ltd Full time

    About the RoleHastings Deering (Australia) Ltd is seeking an experienced, permanent, full-time Cybersecurity Lead Analyst to join our team.The primary objective of this position is to protect our organisation's digital assets and infrastructure from cyber threats.The successful candidate will have accountability for the security of IT and data assets, lead...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    Job Title: Security AdvisorAt Vero Insurance, we're committed to safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents from both internal and external sources.Key Responsibilities:Ensure effective monitoring and detection of incidents and threats by maintaining system logs, tools,...


  • Brisbane, Queensland, Australia Suncorp Group Full time

    {"title": "Security Analyst", "description": "Job SummaryWe are seeking a skilled Security Analyst to join our Threat Management Team at Suncorp Group. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, and responding to security threats and incidents.Key ResponsibilitiesMonitor...


  • Brisbane, Queensland, Australia Security Risk Advisors Intl Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Security Risk Advisors Intl. As a key member of our CyberSOC team, you will play a critical role in the day-to-day operations of our Security Operations Center.Key ResponsibilitiesThreat Monitoring and Response: Utilize advanced security monitoring...