Security Analyst

3 days ago


Melbourne, Victoria, Australia Clear Dynamics Full time $80,000 - $120,000 per year
  • Hands on role in a small company gives you a chance to shine and grow
  • Small company but mature security posture to maintain
  • Remote work first: Melbourne or Bendigo based preferred

Company Description

Clear Dynamics is a leading low-code application platform that leverages advanced automation and AI to simplify, fast-track, and de-risk legacy modernisation for core enterprise applications. Our mission is to bring speed to value whilst safeguarded our customers from technical debt and create a fully flexible and secure environment tailored to stand the test of time.

Role Description

This is a full-time remote role for an enthusiastic security professional. With executive oversight, the Security Analyst is responsible for the development, implementation and operation of our cyber security practices, protecting our technology systems and information assets. You are responsible for the operation, and continual improvement, of our ISO 27001 certified information security management system, ensuring security practices are incorporated into our ways of working to deliver secure solutions to our customers.

This role is responsible for monitoring and responding to security alerts and incidents, the design, implementation and operation of security controls, assisting with risk and control assessments, helping to foster security awareness through the business, and supporting initiatives to uplift our security maturity as the business grows.

With executive oversight, you are responsible for running of our external annual audits, such as ISO 27001 and SOC 2. You maintain registers required by compliance with these standards and DISP membership, such as security clearances. You assist with any uplift required due to regulatory changes. You ensure that any audit findings are logged, owned and actioned.

Your enthusiasm and exemplary communication skills come to the fore as you actively foster and elevates a security culture through security awareness campaigns and training. You assist our internal teams with solutions to problems that are sized up appropriately to the risk assessment and threat landscape.

This role reports to and is supported by our Infrastructure Manager with a dotted reporting line to our GRC executive, the role requires active collaboration across our business. Security team is available during business hours and is available on-call after hours.

About you

We are looking for candidates with a strong background across multiple information security domains such as, but not limited to, endpoint security, network security, IDS/IPS, data loss prevention, vulnerability management, incident response, threat hunting, identity and access management, and application security.

Preferably you have a tertiary qualification or equivalent in information security, with at least 6 years of experience working in an information security role. You should also hold relevant information security certifications such as CISSP, CCSP, CISM, CEH and OSCP.

Experience implementing or maintaining an ISO 27001 information security management system, or Australian Government ISM information security framework is highly desirable. Knowledge of SOC 2, APRA CPS 234, ACSC Essential 8, IRAP and other security compliance frameworks and industry standards is also an advantage.

Experience with Azure cloud, Microsoft Defender for Cloud and Microsoft 365 Defender is highly desirable. Relevant Microsoft certifications such as Security Operations Analyst Associate and Azure Security Engineer Associate are highly regarded.

You must be a committed and eager learner. You are a methodical problem solver. You take ownership and care about your work to completion. You are humble and respectful. You have a bias towards action and collaboration but can manage your own responsibilities. We are a high performing team, and this is a demanding position, but you will be offered opportunities and support to grow to meet the challenge.

We strongly encourage candidates of all different backgrounds and identities to apply. Each new hire is an opportunity for us to bring in a different perspective, and we are always eager to further diversify our company. Clear Dynamics is committed to building an inclusive, supportive place for you to do the best and most rewarding work of your career.

How to Apply

Please submit an application that relates directly to this position. Include your resume and a cover letter that tells us more about you, what you can bring to Clear Dynamics, and the journey you would like to see yourself have at Clear Dynamics. We want to know more about you than just a list of places you have worked.

What happens from here?

We will review your application and get back to you. If you progress, you will hear from us for an initial conversation with you to learn more about you and answer any questions you have about the role.

From there, top candidates will then proceed to the interview stages. Expect 2-3 interviews with your future manager and colleagues.

Finally, we will make an offer pending a security check and on-shore references, and confirm your start date. Welcome to the team.


  • Cyber Security Analyst

    23 hours ago


    Melbourne, Victoria, Australia Sky Nexus Full time $90,000 - $120,000 per year

    Company DescriptionSky Nexus Australia is a trusted provider of IT services and consulting, specializing in information security solutions for small and medium-sized enterprises (SMEs). Our mission is to empower SMEs with secure and reliable technology solutions by addressing the complexities of information technology and cybersecurity. We offer tailored...


  • Melbourne, Victoria, Australia NCS Group Australia Full time $90,000 - $120,000 per year

    Company DescriptionAt NCS Australia, we believe in doing technology services better. Our commitment to quality, focus on people, and willingness to challenge traditional thinking set us apart. Our team brings this belief to life by partnering with our clients and communities to make tomorrow together.We are committed to creating an environment that...


  • Melbourne, Victoria, Australia NCS Full time $90,000 - $120,000 per year

    Company DescriptionCompany DescriptionAt NCS Australia, we believe in doing technology services better. Our commitment to quality, focus on people, and willingness to challenge traditional thinking set us apart. Our team brings this belief to life by partnering with our clients and communities to make tomorrow together.We are committed to creating an...

  • Systems Analyst

    3 days ago


    Melbourne, Victoria, Australia Optic Security Group Full time $80,000 - $120,000 per year

    About Optic Security GroupOptic Security Group is Australasia's largest independent and most technically advanced converged Enterprise Security Risk Management Group and security integrator. We work with over 1000 customers in both Australia & New Zealand, designing and installing security solutions for Government, Defence, Health & Aged Care, Industry,...


  • Melbourne, Victoria, Australia Jobs via eFinancialCareers Full time $90,000 - $120,000 per year

    Information Security Analyst | 12 month fixed-term role with permanent benefitsYour new companyA key player in Australia's digital infrastructure landscape, enabling connectivity through extensive fibre networks.Your new roleYou will be reviewing solutions and systems to ensure they align with our organisation's security posture, with a particular emphasis...


  • Melbourne, Victoria, Australia AARNet (Australia's Academic and Research Network) Full time $80,000 - $120,000 per year

    About AARNetAustralia's Academic and Research Network (AARNet) was established in 1989 and is widely regarded as the founder of the Internet in Australia and renowned as the architect, builder and operator of world-class network infrastructure for research and education.We are Australia's National Research and Education Network (NREN). We connect over one...


  • Melbourne, Victoria, Australia Experis Australia Full time $120,000 - $180,000 per year

    Principal Cyber Security Analyst - Splunk | ISO27001 | MITRE ATT&CK | Incident ResponseLocation:Melbourne (Hybrid) 3 days on-siteType:PermanentSalary:Competitive + SuperAbout the RoleA leading organisation is seeking a Principal Cyber Security Analyst to lead advanced cyber defence and incident response initiatives. You'll work alongside a high-performing...


  • Melbourne, Victoria, Australia PRA Full time $120,000 - $180,000 per year

    Senior Security AnalystMelbourne (2-3 days in office / the rest from home) 6 months (potential to be 12 months) A leading national research and technology organisation is seeking a Senior Security Analyst (Tier 2) to join its growing Security Operations Centre (SOC) team. This role is ideal for a technically strong and composed incident responder who can...


  • Melbourne, Victoria, Australia Amazon Web Services (AWS) Full time

    DescriptionAmazon Web Services (AWS) is the leading cloud service provider, providing virtualised infrastructure, storage, networking, messaging, and many other services to customers all over the world. AWS runs a globally distributed environment, operating at massive levels of scale. Businesses, from start-ups to enterprises to large government customers,...


  • Melbourne, Victoria, Australia RJE Global Pty Ltd Full time

    RJE Global is an Australian owned company providing innovative and industry-leading Engineering, Procurement and Construction (EPC) services for the electrical industry.We excel in a variety of disciplines, encompassing design, engineering, construction, commissioning and maintenance. Our commitment to delivering innovative and client-centric solutions is...