Threat Intel Analyst

3 weeks ago


Melbourne, Australia Microsoft Full time

Overview

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsoft Threat Intelligence Center provides unique insight on threat to protect Microsoft and our customers. Do you consider yourself an expert on targeted threats, human-operated ransomware, and intrusion detection? We’re looking for an innovative threat intelligence experts with proven technical leadership capability to help protect Microsoft and its customers against targeted attacks by identifying and tracking sophisticated adversaries. You are a seasoned cybersecurity leader with experience of managing people from a range of disciplines including both analysts and developers. You care deeply about the customer experience, and that drives how you prioritize the technical work of the team. You are results-driven, with a focus on delivering new threat intelligence value to start protecting customers early, and an iterative approach for incremental improvements thereafter. You enjoy finding creative ways to leverage new technologies.

Responsibilities

  • In this role, you will be responsible for identifying and tracking sophisticated adversaries.
  • You need to be persuasive in getting buy-in for your ideas both within MSTIC and from key engineering groups across Microsoft, such as the Microsoft Defender anti-malware team, working in partnership with them to protect both Microsoft assets and Microsoft’s wider customer base through improved product and service offerings.
  • You will strengthen existing partnerships and build new ones with key organizations to deliver benefits to Microsoft and its customers.
  • Applied knowledge of the phases of a cyber operation—particularly how to work across the phases to uncover new intelligence—is essential.
  • You will have experience working with products and services to improve security for customers, both strategic and tactical threat intelligence customers, including evaluating their requirements, and with a diverse organization to gain support for your ideas.
  • A demonstrated capability to coherently present potentially sensitive threat intelligence to a wide variety of audiences in public forums and experience working with a variety of external partners on sensitive threat intelligence issues is required.

  • Threat Intel Analyst

    4 weeks ago


    Melbourne, Australia Microsoft Full time

    Overview Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where...


  • Melbourne, Australia Microsoft Full time

    OverviewMicrosoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone...


  • Melbourne, Australia Microsoft Full time

    Overview Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where...


  • Melbourne, Australia Australian Signals Directorate (ASD) Full time

    $82,080 - $164,128 - Total Remuneration Package - Brisbane CBD - QLD,Canberra - ACT,Melbourne CBD - VIC **The Role** **_ **_Cyber Threat Intelligence Analysts:_** Through access to unique intelligence sources, Cyber Threat Intelligence Analysts undertake collection and analysis in order to produce intelligence products focused on cyber actors - and their...


  • Melbourne, Australia Microsoft Full time

    OverviewMicrosoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone...


  • Melbourne, Australia Microsoft Full time

    Overview Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where...


  • Melbourne, Australia Rapid7 Full time

    **About the Team** Our Information security team is tasked with enhancing our security posture and elevating customer confidence in Rapid7 products. Together, we lead the effective delivery of business outcomes, and program maturation through standardization and iterative improvement. As part of our team, you'll work with highly engaged and capable...

  • Remediation Analyst

    3 days ago


    Melbourne, Australia Rapid7 Full time

    **Remediation Analyst, Threat Intelligence** Our analyst will be responsible for the takedown of cyber threats that our customers face. Investigate the most efficient way to eliminate the threat besides working with vendors. **About the Team** You will be a part of our Remediation team and will help organizations to protect themselves and their customers by...


  • Melbourne, Australia Rapid7 Full time

    About the Team Our Information security team is tasked with enhancing our security posture and elevating customer confidence in Rapid7 products. Together, we lead the effective delivery of business outcomes, and program maturation through standardization and iterative improvement. As part of our team, you'll work with highly engaged and capable colleagues...


  • Melbourne, Australia Australian Signals Directorate (ASD) Full time

    Total Salary Package: $77,787.84 - $106,827.76 (plus 15.4% super) - Canberra - ACT,Melbourne CBD - VIC **The Role** SIA intelligence assessment analysts use their advanced critical thinking, research and communication skills to inform senior decision-makers and key operational and policy partners about the most important cyber threats to Australia. As an...


  • Melbourne, Australia Latitude IT Full time

    ASX50 company, superb rem + bonus + shares, hybrid working - Tailored learning & development plan - state-of-the-art tools and technologies, cloud platforms & SIEM solutions **Cyber Security Analyst - Strengthen Our Defense, Secure Our Future** **Join Our Dynamic Cyber Security Team and Make an Impact!** Are you passionate about safeguarding critical...


  • Melbourne, Australia Caleb and Brown Pty Ltd Full time

    Caleb & Brown is the world’s leading cryptocurrency brokerage, providing a professional service by which our clients can safely buy, sell and swap cryptocurrencies through their very own personal broker. Founded by a small team of crypto experts in 2016, we have grown to a team of 55 staff with offices in Australia and Europe, serving 20,000 clients across...


  • Melbourne, Australia Talent International Full time

    australia melbourne permanent au$120000 - au$140000 per annum- Permanent opportunity - Genuine opportunities for growth - International insurance organization **Job Summary**: Our client is an international insurance organization who is looking SOC Analyst level 3 - Incident Commander, to play a crucial role in protecting the organization’s digital assets...

  • SOC Analyst

    6 days ago


    Melbourne, Australia Anson McCade Full time

    Hybrid / flexible working arrangements. - Exposure to cutting-edge technology at the forefront of the cyber security space - Extensive scope for career progression, and structured training and development Highly renowned intelligence division of my client, a global innovator, specialising in the cyber defence industry, seeking a highly ambitious and dynamic...


  • Melbourne, Australia KPMG Full time

    Immerse yourself in our inclusive, diverse and supportive culture Choose the way you want to work by embracing our flexible work arrangement Collaborate with sector and technical experts to grow your knowledge and network KPMG Australia is part of a global network providing extensive services across a wide range of industries and sectors. Our people...


  • Melbourne, Australia The Royal Australian College of General Practitioners (RACGP) Full time

    Business Services Information Technology Melbourne Full Time, Permanent 15/2/2023 $124,913 PA plus 14% Super plus 17.5% Annual Leave Loading Full-time permanent role ; Flexible location with genuine WFH options Additional leave over Christmas Period and wellbeing days About the RACGP The Royal Australian College of General Practitioners (RACGP) is the peak...


  • Melbourne, Australia McMillan Shakespeare Group Full time

    Cyber Compliance Analyst The McMillan Shakespeare Group (MMS) is a trusted provider of salary packaging, novated leasing, disability plan management and support co-ordination, asset management and related financial products and services. From our origins in 1988 when we created Australia's salary packaging industry to today, MMS has a proud history of...


  • Melbourne, Australia Motorola Solutions Full time

    Company Overview At Motorola Solutions, we believe that everything starts with safety.Its the constant that empowers people to confidently move forward. It can fill a flight or sell out a stadium. It can care for a patient or graduate a class. As a global leader in public safety and enterprise security, we create and connect the technologies that help to...


  • Melbourne, Australia KPMGau Full time

    Job DescriptionImmerse yourself in our inclusive, diverse and supportive cultureChoose the way you want to work by embracing our flexible work arrangementCollaborate with sector and technical experts to grow your knowledge and networkKPMG Australia is part of a global network providing extensive services across a wide range of industries and sectors. Our...


  • Melbourne, Australia Caleb and Brown Pty Ltd Full time

    Job Description:As a Cyber Security Analyst at Caleb & Brown, a leading Digital Asset brokerage, you will be at the forefront of protecting our digital assets and sensitive data in the dynamic and evolving field of Digital Assets. Your role is critical in safeguarding our systems and customer information from cyber threats and ensuring compliance with...