Company

Insurance Australia GroupSee more

addressAddressMelbourne, VIC
CategoryAdvertising & Marketing

Job description

Create impact as a Cyber IncidentResponse & Digital Investigations Specialist.

Join the largest insurance group in Australia and New Zealand.

YOUR ROLE

Do you have a passion for Cyber security Incident Response & Digital Investigations? Then this could be the perfect role. A sophisticated cyber-attack would have a catastrophic impact on the business, so we ensure that third parties comply with legislative, regulatory, and internal security requirements by conducting assessments of systems and/or processes. Working in this collaborative team you will help in the protection of IAG's digital assets! This role is a senior technical, non-people leader appointment that necessitates demonstrated experience to be effective in the position.

As a Specialist of the Cyber Defence and Threat Disruption team, you will lead in providing situational awareness and reporting on cyber security incident status and trends in adversary behaviours to the appropriate internal and external parties. Act as a level two IR escalation point, to field complex and sophisticated Cyber Incidents. The creation of maintenance of operational metrics to identify insights and threat detection optimisation and control performance analysis. The role also includes an after-hours on call IR function. The other key component of this role is to participate in the delivery of the Cyber Digital Investigations function.

This role is a permanent role, and the ideal candidate will be in any major city in Australia.

Applications close - Friday 9, February 23.59 AEDT

ABOUT YOU

  • 5 - 10 years of experience in large and complex organisations, with 3-5 years of experience working in a threat management, SOC, or Threat Intel capability.
  • Lateral thinker / curious / positive mind set / systematic approach to troubleshooting.
  • SIEM {Splunk]
  • Request and Security Incident Response Ticket Management system [Service Now]
  • Knowledge of operating systems.
  • WAF [Akamai]
  • EDR (Endpoint Detection and Response) [Crowdstrike]
  • Proficiency on networking skills and comfortable reading / working at the network layer.
  • Comfortable to work as an incident responder and dealing with Cyber Incidents.
  • Malware Analysis.
  • Experience working as a Security Operation Centre team member.
  • Knowledge of scripting and programming languages (e.g., bash, Perl, Python, C).
  • Experience performing pro-active cyber hunting.
  • Digital Investigations

ABOUT US

IAG is the largest general insurance group in Australia and New Zealand. We're also a tech and research facility, a hub for climate change experts and a centre of resilience design. We chat over coffee with customers, advocate for them in the corridors of Parliament and back them up in the community when life's moments hit hardest.

You'll know our brands - NRMA Insurance, CGU, WFI, ROLLiN', AMI, NZI, and State Insurance to name a few. Together they turn our IAG purpose of making your world safer into action by helping, supporting ambitions and making insurance accessible.

We celebrate unique viewpoints shaped by life experiences, cultures and passions. We expand careers, genuinely connect with community, lead with a powerful purpose and celebrate what makes you individual.

We're guided by the knowledge and voice of Aboriginal and Torres Strait Islander peoples, businesses and communities. Collaborating on Indigenous-led solutions that enable growth, develop resilience and create meaningful change.

We're passionate about social issues, walk the talk on sustainability and strive to do more than standard on things that matter, including women in senior leadership, Indigenous empowerment and creating inclusive environments. We're committed to being a safe and supportive workplace for all our employees.  We do this because we're ready for you.

All this shows up in what we offer:

  • Carers and parents' hub and support
  • Grow your career through dynamic secondments
  • Access up to 50% off personal insurance, including home and motor insurance
  • Community volunteer days and team volunteer activities
  • Join great employee network communities
  • Grow your financial future with 13% superannuation as standard
  • Flexibility to shift from your everyday role in times of crisis to support others

We're ready for you. Apply today.

Learn more about who IAG is here

Refer code: 1425411. Insurance Australia Group - The previous day - 2024-02-04 00:34

Insurance Australia Group

Melbourne, VIC
Popular Cyber Incident Response jobs in top cities
Jobs feed

Diesel Mechanic

The Trustee For Westside Unit Trust

Queensland

$60,001-80,000 per year

Diversity and Inclusion Advisor

Dixon Appointments

Melbourne, VIC

$60.00 per hour

Livestock Assistant

Kilcoy Global Foods

Kyneton, VIC

Permanent

Warehouse Storeperson

Atlam Group

Queensland

Temporary

Department Manager - Adelaide Northern Suburbs

Target

Adelaide, SA

Permanent

Department Manager - Adelaide Southern Suburbs

Target

Adelaide, SA

Permanent

Mechanical Engineering Draftsman

Netyourjob Australia Pty Ltd

Murray Bridge, SA

Permanent

Amazon Warehouse Associate ? Ravenhall

Atlam Group

West Melbourne, VIC

Temporary

General Manager - Client Services

Johnson Recruitment

Australia

Permanent

Share jobs with friends

Related jobs

Cyber Incident Response & Digital Investigations Specialist

Cyber Incident Response Associate Manager

Accenture

Melbourne, VIC

a week ago - seen

Analyst / Senior Analyst - Cyber Incident Response

Australian Energy Market Operator

Melbourne, VIC

2 months ago - seen

Cyber Incident Response Associate Manager

Accenture

Melbourne, VIC

2 months ago - seen

Cyber Incident Response & Digital Investigations Specialist

Atlamgroup

Melbourne, VIC

3 months ago - seen

Cyber Incident Response Senior Specialist

Accenture

Melbourne, VIC

3 months ago - seen