Cyber Security Senior Analyst

3 weeks ago


Melbourne, Australia Toll Holdings Pty Ltd (COR) Full time

About Toll Group

At Toll, we do more than just logistics - we move the businesses that move the world. Our 16,000 team members can help solve any logistics, transport, or supply chain challenge – big or small. We have been supporting our customers for more than 130 years. Today, we support more than 20,000 customers worldwide with 500 sites in 27 markets, and a forwarding network spanning 150 countries. We are proudly part of Japan Post — www.tollgroup.com

The Opportunity:

We’re hiring a Senior Cyber Security Analyst to join our team at Toll Group. This role offers hybrid working flexibility and can be based anywhere in Australia

You'll play a pivotal role in enhancing and fortifying our security incident response framework. This brand-new position is tailored for individuals with a passion for proactive defense strategies and an ability to dissect complex security events.

You'll lead the charge in conducting advanced analyses, including malware analysis and forensics investigations, to swiftly identify and mitigate potential threats. Moreover, you'll spearhead the development of cutting-edge processes and tools, empowering our organization to respond effectively to cyber incidents.

A day in the life of a Senior Cyber Security Analyst at Toll Group:

  • Incident Readiness: Serve as the subject matter expert (SME) for incident handling and response.
  • Conduct table-top exercises to assess and enhance Toll’s incident detection and response capabilities.
  • Maintain up-to-date incident response plans, processes, and playbooks.
  • Develop and maintain detection use cases to enhance detection capabilities.
  • Incident Management: Provide support to the wider technology team during operational incidents and identification of security incidents.
  • Manage major security incidents by coordinating activities and collaborating with internal stakeholders to ensure timely execution of investigations, analysis, and response procedures within agreed service level agreements (SLAs).
  • Digital Forensics: Conduct in-depth investigations, malware analysis, and forensic analysis during security incidents.
  • Provide support to Toll’s incident retainer partner for all security incidents.
  • Security Orchestration and Automated Response (SOAR): Perform scripting and relevant automation of incident response and management processes.
  • Integrate automation design into new capabilities.
  • Continuously identify opportunities to improve and automate current processes and operations.

What You’ll Need to Succeed:

  • 5+ years of experience in a similar Cyber Security role.
  • Strong background in scripting and manual log analysis (i.e. Python, Powershell and/or JSON, API, SQL, etc).
  • Demonstrated experience working with security tools (Microsoft O365, Azure, AWS, Crowdstrike, Splunk ES, Splunk SOAR).
  • Strong knowledge of network and server (Windows/Unix) fundamentals.
  • Background in incident management and response advantageous.
  • Good understanding of MITRE ATT&CK framework.
  • A degree in Technology or a relevant discipline is preferred.
  • Splunk professional-level certifications are highly advantageous.

What moves you?

At Toll, you can help play a vital role in delivering what matters. From food, fuel, medicine and rescue services, we keep businesses and communities thriving. Every day brings change. We see that as an opportunity. To be curious. To ask the right questions. And build meaningful connections. Because finding new ways to solve problems is what we do. With a bold vision to expand our global reach, our 16,000+ people bring a passion for progress. We collaborate in friendly, caring teams, supported by approachable leaders who give us the autonomy to quickly make decisions with impact. Learn and grow with industry-leading training, alongside talented experts. Feel empowered to take on diverse challenges and new responsibilities to move you, our customers, and our world further.

Are you excited about this role but are concerned you don’t meet all the requirements? If you have similar skills and are willing to learn then we encourage you to apply anyway. We know that some people hesitate to apply for jobs unless they meet every single qualification. At Toll, we value a diverse, inclusive and authentic workplace, so if you’re interested in this role but your past experience doesn’t align perfectly then please talk to us – you may be just the right candidate for this or other roles we have coming up.

At Toll everyone is welcome including those of all ages, ethnicities, genders and abilities.

To find out more about us visit www.careers.tollgroup.com

You must be entitled to work in Australia and be prepared to undertake pre-employment checks including a criminal history check and medical.



  • Melbourne, Victoria, Australia Cyber Crime Full time

    Lead and manage requirements for cyber security initiatives and improvements Develop business cases and cost-benefit analyses for cyber security investments Max term contract Program Visionary: Lead Business Analysis for Cyber Security Insignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic...


  • Melbourne, Victoria, Australia Cyber Crime Full time

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram Visionary: Lead Business Analysis for Cyber SecurityInsignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic...


  • Melbourne, Victoria, Australia Cyber Crime Full time

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram Visionary: Lead Business Analysis for Cyber SecurityInsignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic...


  • Melbourne, Australia VISY Full time

    Senior Cyber Security Analyst At Visy, we love solving problems. And that’s something we do better working together. We’re looking for people who see what’s ahead and run towards it. Visy people are helping us to achieve our vision to become the global leader in sustainable packaging. Because together, we can create a better world. The Opportunity...


  • South Melbourne, Australia Visy Full time

    Senior Cyber Security Analyst Job no: 510184 Work type: Full Time Location: Melbourne - North, Melbourne - South, Melbourne - East, Melbourne - West, Melbourne - Inner At Visy, we love solving problems. And that’s something we do better working together. We’re looking for people who see what’s ahead and run towards it. Visy people...


  • South Melbourne, Australia VISY Full time

    Senior Cyber Security Analyst At Visy, we love solving problems. And that’s something we do better working together. We’re looking for people who see what’s ahead and run towards it. Visy people are helping us to achieve our vision to become the global leader in sustainable packaging. Because together, we can create a better world. The Opportunity...

  • Cyber Security Analyst

    2 months ago


    Melbourne, Australia Ignite Specialist Recruitment Services Full time

    Contract Type Contract Reference BH-369650 Industry IT Salary Negotiable - The Security Expert will provide services as a senior information and cyber security analyst, to oversee the technical implementation and delivery of a suite of priority cyber security services to the department and its partners, including the Australian Signals Directorate...


  • Melbourne, Australia IOOF Holdings Limited Full time

    Lead and manage requirements for cyber security initiatives and improvements Develop business cases and cost-benefit analyses for cyber security investments Max term contract Program Visionary: Lead Business Analysis for Cyber Security Insignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic...


  • Melbourne, Victoria, Australia Ignite Specialist Recruitment Services Full time

    Contract TypeContractReferenceBH-369650IndustryITSalaryNegotiable The Security Expert will provide services as a senior information and cyber security analyst, to oversee the technical implementation and delivery of a suite of priority cyber security services to the department and its partners, including the Australian Signals Directorate (ASDs) recommended...

  • Security Analyst

    4 weeks ago


    Melbourne, Australia Quigly Cyber Full time

    High performing, diverse, inclusive, and supportive team - Proudly making a difference with the transition to renewable energy - Access to corporate discounts | Fitness Passport | EAP Quigly are a boutique consultancy with a great network of clients across many industries. **Company Overview** Join one of Australia's top organizations. Our client improves...


  • Melbourne, Victoria, Australia eFinancialCareers Ltd. Full time

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractLead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram...


  • Melbourne, Victoria, Australia EFinancialCareers Ltd. Full time

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractLead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contract Program...

  • Cyber Security Analyst

    2 months ago


    Melbourne, Australia Messenger Media and Information Technology Pty Ltd Full time

    Melbourne-based IT company in CBD is looking for a Cyber Security Analyst to join their team in a full-time permanent role. As a Cyber Security Analyst, your role is to safeguard the information and systems of our clients from cyber threats. This involves tracking, examining and reporting on various security issues. Your duties as a Cyber Security Analyst...


  • Melbourne, Australia Transform IT Full time

    Excellent permanent opportunity for a senior cyber security risk analyst to join a team of reputable cyber security leaders embarking on a high-profile transformation. Leveraging your cyber risk management expertise, you will partner with key stakeholder groups including senior leaders and provide strategic advice on the development of risk strategies,...


  • Melbourne, Victoria, Australia Cyber Crime Full time

    Lead strategic transformation, building a world-class team for proactive cyber threat response and recoveryLead a dedicated team, leveraging industry-leading technologies for robust and agile securityDrive an innovative program prioritising continuous improvement and operational excellenceOn the Front Lines: Lead Insignia Financials Cyber Resilience...


  • Melbourne, Australia Public Sector People Full time

    As soon as possible start - Hybrid working - Inner Melbourne location - $700 daily rate + super **Public Sector People (PSP) **are currently looking to speak to a **Cyber Security Analyst** would be interested in a 6-month contract within Local Government. - _As soon as possible start date _ - _6-month contract with potential extension_ - _Inner Melbourne...


  • Melbourne, Victoria, Australia Transform IT Full time

    Excellent permanent opportunity for a senior cyber security risk analyst to join a team of reputable cyber security leaders embarking on a high-profile transformation.Leveraging your cyber risk management expertise, you will partner with key stakeholder groups including senior leaders and provide strategic advice on the development of risk strategies,...


  • Melbourne, Australia Resource Agility Pty Ltd Full time

    Large national corporate in energy infrastructure - Eastern suburbs - Daily rate contract - offering very competitive rates & extension expectations - Be part of major cyber security operations team and transformation program This national energy infrastructure business is currently commencing a major Cyber Security transformation program and they have a...


  • Melbourne, Victoria, Australia Cyber Crime Full time

    Head of Cyber Security Strategy & Governance Insignia Financial Helping Australians secure their financial wellbeing. View company page Champion transformation, building a future-proof cyber security framework for Insignia Financial Lead an expert team, fostering a culture of security awareness and best practices Position Insignia Financial as a cyber...


  • Melbourne, Australia Compare Club Full time

    St Kilda Rd office with flexible working environment - Vibrant & inclusive culture - Small, dynamic team, where a pro-active, problem-solving approach is required! **Compare Club** is one of Australia’s leading personal finance marketplaces. We have over 280 employees across Melbourne, Sydney, Brisbane. Our experts make it easy to find better value health...