Jobs
>
Sydney

    Cyber Threat - Sydney, Australia - Onset Group

    Default job background
    Full time
    Description

    Job Description

    Global enterprise is expanding its detection and response team

    Their control plane is excellent, this isn't an environment that's on fire every day. It's certainly not boring, there is plenty to do but you wont be going around in circles.

    This role is all about improving techniques and making them better. Improving investigation techniques, creating better relationships with different technology groups, proactive threat hunting, looking for adversaries, and building detections. They are also introducing purple teaming this year and will rotate people through that.

    Their control owners and tech service owners do a basic level of monitoring - they've eliminated tier 1 SOC.

    They are not worried about brute force or failed logins. Email, Firewalls etc are going to prevent 99% of attacks without doing anything. Anything that gets passed that is either a fluke or advanced threat actor - that's where you'll spend your time. Investigating these incidents.

    Your time is best spent developing investigation capability and cyber control knowledge rather than chasing useless alerts.

    What are they looking for?

    SIEM - are you building alerts? doing investigations? and creating dashboards? what detections have you built?
    EDR - doing forensics? Thinking what would attackers do?
    Phishing - can you find value in headers? Do you look at the vocabulary and investigate links and attachments?

    Questions? No CV? Just want to chat? /



  • Macquarie Telecom Group Sydney, Australia

    Cyber Threat Intelligence Specialist · **About Us** · Macquarie Government is an integral part of Macquarie Telecom Group. We take pride in providing Australia's most secure and accredited data centers. We exceed our customers' expectations when it comes to security, uptime, scal ...


  • Macquarie Group Limited Sydney, Australia

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. In this role, you will be working alongside a diverse team in multiple offices around the globe and be responsible for detecting, identifying, triaging, and m ...


  • BT Sydney, Australia

    Cyber Threat Intelligence Analyst · **Job Req ID**:16797**Posting Date**:23-May-2023**Function**:Cyber Security**Location**:Paddington, Sydney, Australia**Salary**:Competitive**About the role** · The role holder will be responsible for the in life delivery of Threat Intelligence ...


  • Macquarie Group Limited Sydney, Australia

    -Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. · As part of our global 24x7 defense methodology, you will be require ...


  • Macquarie Group Limited Sydney, Australia

    -Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. · At Macquari ...


  • Macquarie Group Limited Sydney, Australia

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. · As part of our global 24x7 defence methodology, you will be required ...


  • Macquarie Group Limited Sydney, Australia

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. · At Macquarie ...


  • Westpac Banking Corporation Sydney, Australia

    Information Security Analyst, Cyber Threat Intelligence · **How will I help?** · Key responsibilities will include: · - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. · - Identify, analyse and deliver short-turnaro ...


  • Macquarie Group Limited Sydney, Australia

    Join our Cyber Threat and Incident Response team who focuses on the monitoring of the cyber threat landscape, as part of the broader Identity and Cyber Security department within the Technology division. · At Macquarie, we are working to create lasting value for our communities, ...


  • Westpac Group Sydney, Australia

    **How will I help?** · Key responsibilities will include: · - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. · - Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues. · - Provi ...


  • Westpac Banking Corporation Sydney, Australia

    Information Security Analyst, Cyber Threat Intelligence · **How will I help?** · Key responsibilities will include: · - Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. · - Identify, analyse and deliver short-turnaro ...


  • Hatch Sydney, Australia

    ** This role is at EY (not for Hatch)** · Hatch is supporting EY to find a great Consultant, Cyber Threat Management, Technology Consultant to join their Business Operations and Strategy team. Hatch exists to level the playing field for people as they discover a career that's rig ...

  • Anglicare

    Cyber Threat Hunter

    2 weeks ago


    Anglicare New South Wales, Australia Full time

    Permanent Full Time Opportunity for a Cyber Threat Hunter · Work for one of Australia's largest aged care providers · Hybrid role with the Head Office conveniently located in Norwest Business Park · Come and join an organisation with over 160 years' experience caring for people, ...

  • Anglicare

    Cyber Threat Hunter

    2 weeks ago


    Anglicare New South Wales, Australia Permanent Full time

    About the role · : The Cyber Threat Hunter role is responsible for proactively identifying and mitigating cyber threats within the organisation's endpoints, on-premises, and cloud infrastructures. This position requires expertise in threat hunting methodologies, familiarity with ...

  • The Recruitment Company

    Cyber Threat Hunter

    5 days ago


    The Recruitment Company Sydney, Australia Full time

    The Opportunity · This leading Not for Profit organisation understand the importance of protecting sensitive data and ensuring the security of their systems, to protect the people they serve in our communities. As a Cyber Threat Hunter, you will play a vital role in proactively ...


  • Infinite Consulting Barton, Australia

    12 month initial assignment starting late May · - 2 x 12 month options to extend · - ACT location with flexible working arrangements considered · Our Federal Government client has a requirement for the services of a Cyber Vulnerability and Threat Analyst to deliver threat and vul ...


  • The Decipher Bureau Sydney, Australia Full time

    Company: · We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for ...


  • eFinancialCareers Ltd. Sydney, Australia

    Cyber Threat Defence Analyst · Macquarie Group Limited Sydney, Australia Posted 1 day ago Permanent Competitive · Cyber Threat Defence Analyst · Cyber Threat Defence Analyst · Sydney · Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team ar ...


  • eFinancialCareers Ltd. Sydney, Australia

    Cyber Threat Intelligence Analyst · Macquarie Group Limited Sydney, Australia Posted 1 day ago Permanent Competitive · Cyber Threat Intelligence Analyst · Sydney · Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is prote ...


  • ROBERT WALTERS AUSTRALIA Sydney, Australia

    Contract type: FULL_TIME · Specialism: Information Technology · Focus: Cyber Security · Industry: IT · Salary: Negotiable · Workplace Type: No · Location: Sydney · FULL_TIME Consultant: Hamish Todd · Job reference: /001 · Date posted: 16 April 2024 · sydney information ...