Cyber Threat Detection Analyst DDS&S

4 days ago


Canberra, Australia Leidos Full time

Company Description

At Leidos, we deliver practical solutions to the Federal Government’s most complex IT engineering problems. And, as a Prime Systems Integrator, these are often on a scale and variety rarely seen by other organisations. Whether developing and supporting technology transformation projects for the Bureau of Meteorology, providing software applications for critical Defence missions, or improving the way the ATO supports its service delivery, our work has a direct impact on the lives of Australians, and will certainly impact on your career. 

Job Description

Leidos has been engaged by Defence to provide cutting edge cyber capabilities to support Australia's Defence mission. We are seeking inquisitive and delivery focused people to ensure its success. 

If you want the following as part of your next role, please get in touch: 

  • Important and engaging work 
  • Leading edge technology 
  • Excellent training and career development 
  • Generous salaries at comparable market rates 
  • Happy and focused high performing team 
  • Work with experienced peers on a well-resourced operations supporting the ADF 
  • Contribute to enhancing national security 

This position as a Cyber Threat Detection Analyst is a vital component of our SOC team, playing a key role in enhancing our threat detection capabilities across our security platforms.  This role will involve your skills in identifying, analysing and responding to cyber threats in real-time to protect our client’s critical systems and data. 

You will be at the forefront of our efforts to maintain a robust security posture, leveraging your expertise and abilities to develop and refine detection methodologies, optimize threat hunting strategies, and supporting our threat intelligence initiatives.   

Your proactive approach will ensure that potential vulnerabilities and emerging threats are swiftly identified and mitigated, thereby preventing security breaches and safeguarding the integrity of our clients’ information systems. 

Key Responsibilities 

  • Continuously monitor network traffic, system logs, and security alerts to detect suspicious activities and potential threats 
  • Utilise SIEM tools like Splunk to create, optimize, and maintain detection rules and alerts 
  • Analyse security events and incidents to identify trends, patterns, and anomalies that may indicate a security threat 
  • Work closely with the Threat Hunt team to develop and execute proactive threat hunting strategies to identify undetected threats within the environment 
  • Document findings and develop recommendations for improving threat detection and response capabilities 
  • Integrate threat intelligence data into detection and response processes to enhance overall security posture 
  • Stay up-to-date with the latest threat intelligence and cybersecurity trends to inform detection strategies 
  • Regularly review and refine detection methodologies and tools to ensure optimal performance 
  • Contribute to the development and maintenance of SOC playbooks and SOPs, including the development of automation and enrichment playbooks within SOAR tools 

Qualifications

About You and What You'll Bring 

Personal Characteristics 

  • Highly analytical with a strong attention to detail 
  • Proactive and self-motivated with a passion for cybersecurity 
  • Excellent problem-solving skills and the ability to think critically 
  • Strong communication skills, both written and verbal, to effectively convey complex technical information 
  • Team-orientated with the ability to collaborate effectively with colleagues and stakeholders alike 

What You Will Bring 

  • Relevant degree, qualification or certificates in Cybersecurity, Information Technology, or related field, or equivalent work experience 
  • At least 2-3 years of experience in a SOC or similar cybersecurity role 
  • Strong understanding of cybersecurity principles, threats and attack vectors 
  • Proficiency with security tools such as Splunk, Splunk SOAR, Trellix ePO and EDR applications 
  • Experience in incident response, threat hunting and threat intelligence analysis 
  • Relevant certifications (e.g., CISSP, CySA+, Splunk, BTL, GCIH) are highly desirable 
  • A commitment to continuous learning and professional development 
  • Previous experience in either Defence or Government environments is beneficial 

Additional Information

This role does require the successful applicant to be an Australian Citizen and hold an NV-2 security clearance. If you have an active NV-1 and can upgrade you will also be considered. This role can only be performed on-site in Canberra. 

The successful candidate may need to meet International Traffic in Arms Regulations (ITAR) requirements applicable to this role, and your nationality may be a factor in determining your suitability for this role.    

At Leidos, we are passionate about our mission to make the world safer, healthier and more efficient. If you are too, then join us and Be the difference. 



  • Canberra, Australia Leidos Full time

    Job DescriptionLeidos has been engaged by Defence to provide cutting edge cyber capabilities to support Australia's Defence mission. We are seeking inquisitive and delivery focused people to ensure its success. If you want the following as part of your next role, please get in touch: Important and engaging work Leading edge technology Excellent...


  • Canberra, Australia Infinite Consulting Full time

    Job Description 12 month initial contract with long term extensions Canberra location Primary technologies: IBM QRadar, Splunk, Elastic, Sentinel  Our Federal Government client is seeking an NV1 cleared Cyber Threat Detection SIEM Specialist to lead a multi-disciplinary team to develop and implement detection methods to identify, monitor, respond,...

  • Cyber Threat Analyst

    3 weeks ago


    Canberra, Australia Trustwave Full time

    About Trustwave The Cyber Threat Analyst is a member of the Global Threat Operations (GTO) team within Trustwave Managed Security Services (MSS). In addition to possessing technical knowledge, a Threat Analyst interacts extensively with customers and partners using polite, professional etiquette. **Cyber Threat Analysts perform the following duties**: -...

  • Cyber Vulnerability

    4 weeks ago


    Canberra, Australia HiTech Personnel Full time

    **Reference #**: - JF/ST0035**Title**: - Cyber Vulnerability / Threat Analyst - Vulnerability**Category**: - ICT**Location**: - ACT**Work Type**: - Contract**Remuneration**: - $Neg**Term**: - 12 months**Description**: - High Profile Federal Government Department! - Initial 12 month contract with 2 x 12 month extension options! - Rewarding hourly...

  • Cyber Security Analyst

    2 months ago


    Canberra, Australia IT Alliance Australia Full time

    Canberra **Department of Home Affairs** One of our **Federal Government** clients is looking for **Cyber Security Analyst **in **Canberra**.** **We are looking for the following Skills/Experience**: - Demonstrated experience as a Senior Cyber Security Analyst working in Security Operations Centre, including detection engineering and incident response...


  • Canberra, Australia Canberra Consulting Full time

    Work in the city + Flexible working conditions - Long term contract - Initial 12 Months + extension - An Australian citizen with a Negative Vetting 1 Security Clearance **About us** Canberra Consulting focuses on delivering highly skilled and qualified professionals to our clients. Canberra Consulting has the experience and the capability to understand...

  • Cyber Threat Analyst

    3 weeks ago


    Canberra, ACT, Australia CyberCX Full time

    Must be based in Canberra (not remote) Must be a United States citizenAbout the companyCyberCX is joining forces with one of the most exciting cyber security companies from the United States to deliver projects for the Australian market.You will be trained to deliver a patented, groundbreaking new approach to cybersecurity that identifies, stops, and...


  • Canberra, ACT, Australia IT Alliance Australia Full time

    CanberraDepartment of Home AffairsOne of our Federal Government clients is looking for Cyber Security Analyst in Canberra.**We are looking for the following Skills/Experience: Demonstrated experience as a Senior Cyber Security Analyst working in Security Operations Centre, including detection engineering and incident response responsibilities. Demonstrated...


  • Canberra, Australia Ignite Specialist Recruitment Services Full time

    Contract Type Contract Reference BH-371321 Industry IT Salary per hour - Min: AUD 150 - Max: AUD 170 **Location**: Canberra. - **Contract**: 12-month contract with 2x12 month extension. - **Eligibility**: Australian citizenship and NV1 Security clearance required. - Flexible working arrangements discussed (WFH 2 days per week)_ **About the...


  • Canberra, ACT, Australia Clicks IT Recruitment Full time

    Position SpecificAs the Cyber Operations Analyst, you will be required to provide specialist incident response expertise. Working as part of a team you will contribute to successfully implement the security operations capability including incident/threat detection and response capability. Deliver Cyber Security Incident Response activities for the client...


  • Canberra, Australia Leidos Full time

    Company DescriptionAt Leidos, we do work that really matters inspired by our mission to make the world safer, healthier, and more efficient through technology, engineering, and science. With 25 years of local experience, our 2000 team members, work together to solve Australia’s toughest challenges in government, defence, intelligence and border...


  • Canberra, ACT, Australia Ignite Specialist Recruitment Services Full time

    Contract TypeContractReferenceBH-371321IndustryITSalaryper hour - Min: AUD 150 - Max: AUD 170Location: Canberra.- Contract: 12-month contract with 2x12 month extension.- Eligibility: Australian citizenship and NV1 Security clearance required. Flexible working arrangements discussed (WFH 2 days per week)_About the opportunity:Long term contract role within a...


  • Canberra, ACT, Australia Talent International Full time

    Job Details:LocationCanberraSalaryNegotiableRefBBBH97046_ ContactMichelle SomlyayPostedabout 2 hours agoCyber Security Operations Analyst Permanent position Location Canberra or Brisbane Must be an Australian Citizen and able to obtain a NV1 security clearanceOur ClientOur client is a government-owned organisation responsible for providing services which are...


  • Canberra, Australia Australian Signals Directorate Full time

    **The Role** Technical Threats and Visibility Branch is seeking Malware, Intrusion and Threat Hunter Analysts to join teams responsible for analysing network traffic and host activity to identify anomalous behaviour, and reverse engineering malware. The teams develop and mature detection capabilities and analytical tradecraft to further the ACSC’s...


  • Canberra, ACT, Australia GMT People Full time

    Fed Gov - aviation sector Canberra or Brisbane + WFH Aus Citizens only due to security clearance requirementsThe Opportunity:This role will play a critical role to provide Cyber Defence and security engineering support to ensure that cyber defence requirements are achieved and secured from current and emerging threat.This position involves supporting...


  • Canberra, Australia Department of Finance Full time

    Business Enabling Services Group / ICT Division / Governance and Procurement Branch - APS 5 ($85,836 - $96,313), APS 6 ($94,434 - $115,254) | Ongoing | Full-time & Part-time - Canberra, ACT **ABOUT THE BRANCH** The Governance and Procurement Branch (GPB) consists of the GPB Strategy and Governance, the Chief Architect, the IT Security Team and the Central...


  • Canberra, ACT, Australia CyberCX Full time

    Based on-site in Canberra (not remote) Must be a United States citizen Deliver a patented new approach to cybersecurityAbout the companyCyberCX is joining forces with one of the most exciting cyber security companies from the United States to deliver projects for the Australian market.You will be trained to deliver a patented, groundbreaking new approach to...

  • Cyber Threat Analyst

    2 months ago


    Canberra, Australia CyberCX Full time

    Must be based in Canberra (not remote) - Must be a United States citizen **About the company** CyberCX is joining forces with one of the most exciting cyber security companies from the United States to deliver projects for the Australian market. You will be trained to deliver a patented, groundbreaking new approach to cybersecurity that identifies, stops,...

  • Vulnerability Analyst

    4 weeks ago


    Canberra, Australia HiTech Personnel Full time

    **Reference #**: - JF/ST0033**Title**: - Vulnerability Analyst / cyber / software / Fed Govt**Category**: - ICT**Location**: - ACT**Work Type**: - Contract**Remuneration**: - $Neg**Term**: - 12 months**Description**: - High Profile Federal Government Department! - Initial 12 month contract with 2 x 12 month extension options! - Rewarding hourly rate!...


  • Canberra, ACT, Australia Arcps Full time

    Requirements Utilise their skills and experience as Senior Cyber Security Analyst, working within a Security Operations Centre, to maintain and strengthen the Cyber Operations team's security monitoring and incident response capability.Develop and document detection and alerting use cases specific to the Department's IT environment and threat model.Implement...