Threat & Vulnerability Analyst

4 hours ago


Melbourne, Victoria, Australia Agl Energy Full time

Powering Australian Life.

At AGL, we believe energy makes life better. That's why we're passionate about powering the way Australians live, work and move.

Like you, we believe that the world is going through extraordinary challenges. We don't shy away from the tough questions and we consider the answers carefully. We work in partnership with our customers and communities, and take action to shape a better future for all.

As life changes, we join the change, constantly evolving over 185 years. Today we bring all that know-how to transform how Australians produce, share and consume energy. We're investing in new ideas, partnerships and infrastructure - renewing and expanding our portfolio of sources and products to help make them more sustainable, reliable, affordable and useful.

We'll continue to innovate in energy and other essential services to enhance the way Australians live, and to help preserve the world around us for future generations.

The Threat and Vulnerability team is newly created within AGL and will bring dedicated focus to Vulnerability Management and will play a role in the developing Security Intelligence function, working closely with the Security Operations Centre and with Operational Technology teams.

The Threat & Vulnerability Analyst is a technical role which will develop producing threat and compliance reports for a wide variety of technical and non-technical audiences, will work collaboratively with stakeholders to remediate vulnerabilities identified by vulnerability management tools and will assist with management and maintenance of tools used by the vulnerability team.

About the role:
- Ensure that infrastructure is scanned for vulnerabilities and compliance validation, that scanning coverage and implementation is optimized.- Prioritize what needs to be remediated first (e.g. the critical vulnerabilities on their internet facing servers, the critical vulnerabilities on their key IT assets).- Develop reports and presentations for technical and non-technical audiences.- Work with various stakeholders to ensure that remediation management is functioning through assisting with local prioritization, identifying orphan assets, assisting remediation teams by providing vulnerability information etc.- Educate people about the risks to the business, external and internal threats, and importance of Vulnerability Management, hygiene Patch Management and Server Hardening.- Update and maintain operational dashboards that highlight service status and coverage.- Managing the tools used by the vulnerability management team.- Helping to shape and inform the strategic direction of the vulnerability management team.- Identify practical improvements to processes that would improve agility and allow greater utilization of self-service capabilities.

About you:
- Experience in Vulnerability Management and demonstrated success in working with an enterprise level vulnerability management program.- Experience producing high quality threat and compliance reports for a wide variety of technical and non-technical audiences.- Experience working collaboratively with stakeholders to remediate vulnerabilities identified by vulnerability management tools.- An understanding of risk management and the ability to communicate risks to stakeholders.-
- Working knowledge of IDS/IPS, DNS, VPN, SIEM, Firewalls, Cloud services and infrastructure- Technical aptitude in; Active Directory, Windows Server, Linux, Networking- Desirable: Understanding of Cloud and other Security Standards / Frameworks e.g., CIS Benchmarks, NIST CSF, ISO 27001, PCI-DSS, CVSS- Information Security industry certification such as CISSP, CEH, GIAC, SABSA, SANS preferred but not essential, SANS GEVA certification highly regarded.

LI-Hybrid

Inclusion at AGL

AGL has a commitment to maintain a diverse workforce, and welcomes the opportunity for applicants to share their lived experiences. We also recognise that some applicants may not wish to disclose, and we respect their decision. To learn more about reasonable adjustments that can be offered throughout the recruitment process, please visit:
AGL is a
_Circle Back Initiative employer - we commit to respond to every applicant_.

Job Family Group:
Information Technology - Internet-Based



  • Melbourne, Victoria, Australia beBeeStrategic Full time $90,000 - $130,000

    Job Title: Strategic Threat Analyst">This is a dynamic role that involves gathering intelligence, reporting threats, and responding to critical incidents.As a member of our global team, you will be responsible for delivering high-quality products and insights to enhance the safety and security of our organization.Threat Reporting: Develop work products...


  • Melbourne, Victoria, Australia beBeeCybersecurity Full time $110,000 - $140,000

    Threat Intelligence Specialist RoleWe are seeking a highly skilled Threat Intelligence Specialist to join our team. As a key member of our Security Services division, you will play a pivotal role in designing and delivering actionable threat intelligence solutions.In this challenging and rewarding position, you will collaborate closely with data scientists,...


  • Melbourne, Victoria, Australia beBeeIntelligence Full time $110,000 - $140,000

    Job Title:The Global Security & Safety Intelligence Analyst plays a pivotal role in providing proactive threat assessment and risk mitigation support.Key Responsibilities:Gather, analyze, and provide actionable intelligence to identify current and emerging physical security threats and trends.Develop strategic work products related to threat assessments for...


  • Melbourne, Victoria, Australia National Disability Insurance Agency Full time

    APS6 Insider Threat and Assurance AnalystJoin to apply for the APS6 Insider Threat and Assurance Analyst role at National Disability Insurance AgencyAPS6 Insider Threat and Assurance Analyst3 days ago Be among the first 25 applicantsJoin to apply for the APS6 Insider Threat and Assurance Analyst role at National Disability Insurance AgencyGet AI-powered...


  • Melbourne, Victoria, Australia National Disability Insurance Agency Full time

    APS6 Insider Threat and Assurance AnalystJoin to apply for the APS6 Insider Threat and Assurance Analyst role at National Disability Insurance AgencyAPS6 Insider Threat and Assurance Analyst3 days ago Be among the first 25 applicantsJoin to apply for the APS6 Insider Threat and Assurance Analyst role at National Disability Insurance AgencyGet AI-powered...


  • Melbourne, Victoria, Australia Australian Red Cross Lifeblood Full time

    Join to apply for the Vulnerability Management Analyst role at Australian Red Cross LifebloodJoin to apply for the Vulnerability Management Analyst role at Australian Red Cross LifebloodUse your expertise to support Lifeblood's vulnerability management process6-month fixed-term full-time opportunity with WFH flexibility – location flexibleCirca $115k +...


  • Melbourne, Victoria, Australia Australian Red Cross Lifeblood Full time

    Join to apply for the Vulnerability Management Analyst role at Australian Red Cross LifebloodJoin to apply for the Vulnerability Management Analyst role at Australian Red Cross LifebloodUse your expertise to support Lifeblood's vulnerability management process6-month fixed-term full-time opportunity with WFH flexibility – location flexibleCirca $115k +...


  • Melbourne, Victoria, Australia beBeeCybersecurity Full time $90,000 - $120,000

    Threat Intelligence ProfessionalThe Threat Intelligence Engineer will play a crucial role in safeguarding our research and education community against malicious actors on the internet. This includes building dashboards, performing data enrichment, and mining large volumes of internet traffic and customer log data to identify, analyze, and respond to emerging...


  • Melbourne, Victoria, Australia beBeeCybersecurity Full time $104,000 - $130,878

    Job Title: Cybersecurity Threat Analyst">This is an exciting opportunity to join our team as a Cybersecurity Threat Analyst. You will play a key role in helping us build a secure digital society and protect our economy and businesses from cybersecurity threats.In this role, you will work closely with our team of experts to detect and respond to cyber...


  • Melbourne, Victoria, Australia beBeeCybersecurity Full time $100,000 - $150,000

    IT Security AnalystWe are seeking a technically skilled IT Security Analyst to play a pivotal role in threat detection, incident response, and vulnerability management.Key Responsibilities:Validate alerts and coordinate incident investigations with our SOC.Lead the end-to-end vulnerability lifecycle: identification, prioritisation, reporting, and...