Cyber Incident Response jobs in Brisbane, QLD

Now available 11 results are consistent

Sort by:relevance - date

ANALYST / SENIOR ANALYST - CYBER INCIDENT RESPONSE

Conduct cyber defence and response activities including triaging alerts, investigating security incidents and providing response and containment against active threats. Proactively search for signs of malicious activity within AEM...

CompanyAustralian Energy Market Operator
AddressBrisbane, QLD
CategoryAccounting & Finance
Job typeFull time
Date Posted 2 months ago See detail

Analyst / Senior Analyst - Cyber Incident Response

Australian Energy Market Operator

Brisbane, QLD

Conduct cyber defence and response activities including triaging alerts, investigating security incidents and providing response and containment against active threats. Proactively search for signs of malicious activity within AEM...

Cyber Incident Response Specialist

People's Choice Credit Union

Brisbane, QLD

Join our specialist cyber threat and Incident Response team in this permanent opportunity.. Progressive, forward thinking and supportive team environment. Attractive benefits and ongoing training & development opportunities. Mana...

Incident Response Specialist

Boeing

Brisbane, QLD

Performs detailed systems analysis to identify intrusion or incident path. Performs event correlation, malware analysis and simulation. Determines the scope and content of system and program data loss. Researches undefined technic...

Lead Information Security Specialist (Incident Response)

Queensland Police Service

Brisbane, QLD

$155,548 - $162,751 a year

Provide technical leadership, direction and strategy for the Information SecurityIncident Response function. Serve as the Information SecurityIncident Response Team Manager, to manage and conduct the response to high profile inf...

Assessment Officer – Serious Incident Response Scheme (SIRS)

Aged Care Quality And Safety Commission

Brisbane, QLD

incident management responsibilities. reportable incident obligations. Unreasonable use of force. Unlawful sexual contact or inappropriate sexual conduct. Psychological or emotional abuse. Stealing or financial coercion by a st...

Lead Information Security Specialist (Incident Response)

Queensland Government

Brisbane, QLD

Provide technical leadership, direction and strategy for the Information SecurityIncident Response function. Serve as the Information SecurityIncident Response Team Manager, to manage and conduct the response to high profile inf...

Situational Incident Response Officer

Ventia

Brisbane, QLD

Full working rights. MR drivers licence. Construction white card. Permanent, full-time opportunity. 5 weeks of annual leave per year. Join an ASX listed organisation that promotes opportunity internally. Regular training, developm...

Lead Information Security Specialist (Incident Response)

Queensland Government

Brisbane, QLD

Permanent

Provide technical leadership, direction and strategy for the Information SecurityIncident Response function. Serve as the Information SecurityIncident Response Team Manager, to manage and conduct the response to high profile inf...

Incident Response Specialist

Boeing

Brisbane, QLD

Performs detailed systems analysis to identify intrusion or incident path. Performs event correlation, malware analysis and simulation. Determines the scope and content of system and program data loss. Researches undefined technic...

Lead Information Security Specialist (Incident Response)

Queensland Government

Brisbane, QLD

* Manage and conduct sophisticated computer and network forensic investigations that pertain to different types of cyber threats. * Role Requirements:Mandatory:* Availability for out of ours work and/or on-call arrangements as req...

Lead Information Security Specialist (Incident Response)

Queensland Police Service

Kedron, QLD

$155,548 - $162,751 a year

Provide technical leadership, direction and strategy for the Information SecurityIncident Response function. Serve as the Information SecurityIncident Response Team Manager, to manage and conduct the response to high profile inf...