Senior Cyber Security Analyst Dfir - Haymarket, Australia - Balancerecruitment

    Balancerecruitment
    Balancerecruitment Haymarket, Australia

    2 weeks ago

    Default job background
    Full time
    Description
    Senior Cyber Security Analyst, DFIR
    Great opportunity to join a global organisation and join a fantastic cyber security team - flex.
    location
    Permanent opportunity
    Hybrid work arrangement
    DFIR focus

    Our client is a very successful and well established global organisation and a powerhouse and leader in the integrated supply chain space, supporting multiple customers across several countries.

    Their IT group provides technology based strategy, governance and support.
    Their Cyber Security Team is highly regarded and specialised.

    The Senior Cyber Security Analyst will report to the Threat Response Manager and will provide advanced level of analysis (malware analysis or forensics investigation) of any major security events and identify activities to improve resolution and remediation time.

    This role will be responsible for
    Developing processes to assess an improve their incident response
    Conduct hands-on investigations/forensics and support the SOC Blue team tin identifying root cause analysis
    Improve response and resolution of security incidents through use case development, orchestration and automation of response procedures.
    In this rile you will be the SME on incident handling and response and your responsibilities will include the following:
    Incident readiness
    Incident management
    Digital forensics
    Security Orchestration and Automated response (SOAR)

    Your success will be measured in terms of:
    Creation of new detection use cases/use case tuning
    Improvement in incident response
    Simplification of response procedures through orchestration and automation
    In-depth analysis of security events and incidents

    Your background will include the following:
    Extensive experience in managing incident response
    Strong background in forensics analysis tools, digital forensics (DFIR)
    Scripting/automation of response procedures
    Mitre ATT&CK framework, NIST, ISM etc

    This is a permanent opportunity that can be based in any capital city in Australia – work will be hybrid with 2-3 days per week expected to be in the office.

    The salary on offer is very competitive.
    Interested?
    Send your CV to Silvia at Balance Recruitment#J-18808-Ljbffr