Company

EmmbrSee more

addressAddressMelbourne, VIC
type Form of workPermanent
CategoryConsulting

Job description

•~200k + large Bonus - Melbourne or Sydney or Brisbane location

•High-profile ASX-listed organisation, financially strong and awarded

•Lead a Threat Hunting program and influence the business + OT exposure

  • Lead a Threat Hunting program and influence the business + OT exposure
  • ~200k + large Bonus - Melbourne or Sydney or Brisbane location
  • High-profile ASX-listed organisation, financially strong and awarded

Join a leading ASX-listed organisation in their Cyber Defence department - An organisation that offers genuine personal growth, career progression, and comprehensive training, alongside a competitive salary and bonus. You will work with tools rare to find among businesses. In this newly created Cyber Threat Hunting and Response Lead role, you will influence the strategy and take ownership of a new Threat Hunting program.

Your expertise in Splunk ES will be pivotal, collaborating with experts and external security services. About the Role:

  • Spearhead the Threat Hunting program, leveraging your experience in threat detection, Threat Hunting, and incident response using Splunk ES to enhance enterprise defense.
  • Oversee incident response processes, providing risk updates to management.
  • Implement MITRE ATT&CK framework-aligned threat detection in the SIEM.
  • Demonstrate people leadership capabilities by leading by example, offering technical guidance, mentorship, and fostering a collaborative team environment.
  • Share insights from Threat Hunting activities to influence strategy.

About You:

  • Bring extensive security operations experience, showcasing leadership skills and a proven ability to lead and develop teams.
  • Possess advanced knowledge of attack methodologies across settings.
  • Exhibit proficiency in MITRE ATT&CK techniques and effective technical communication.
  • Demonstrate familiarity with enterprise-scale security technologies.
  • Showcase expertise with SIEM and SOAR platforms like Splunk ES and Splunk Phantom.
  • Hold desirable industry certifications such as SANS GCIH, GCFA, GNFA, GREM etc.

This is a rare opportunity in an organisation that's actually investing into security, working with some of the best people in the market and leading a unique program of work. Feel free to reach out for a confidential discussion.

Refer code: 1412777. Emmbr - The previous day - 2024-02-02 01:11

Emmbr

Melbourne, VIC
Popular Cyber Threat jobs in top cities
Jobs feed

Product Category Manager

Sharp & Carter

Melbourne, VIC

Permanent

Lung Function Scientist

Nsw Government

New South Wales

Permanent

System Analysts with experience in Siebel, Salesforce, Mulesoft

Zsoft Technologies

Sydney, NSW

Permanent

System Analyst

Cyos Solutions

New South Wales

Contract

System Analyst

Cyos Solutions

Australian Capital Territory

Contract

Senior Data Scientist- Home Buying

Commonwealth Bank Of Australia

Sydney, NSW

Permanent

Systems Analyst

Talenza

Sydney, NSW

Contract

System Analyst

Cyos Solutions

South Australia

Contract

System Analyst

Cyos Solutions

Queensland

Contract

Consultant: Statistics

The University Of Sydney

Australia

$104,633-113,992 per year

Share jobs with friends

Related jobs

Cyber Threat Hunting And Response Lead

Analyst - Cyber Hunt and Threat Intelligence

Australian Energy Market Operator

Melbourne, VIC

6 days ago - seen

Senior Cyber Threat Intelligence AnalystFlexible

Wesfarmers

Melbourne, VIC

3 weeks ago - seen

(Global Oil Gas) Senior Lead Cyber Threat Intelligence Specialist

Matchatalent

Melbourne, VIC

2 months ago - seen

Security Analyst, Cyber Threat intelligence, Penetration testing lead

Softtest Pays Pty Ltd

Melbourne, VIC

3 months ago - seen

Security Analyst, Cyber Threat intelligence, Penetration testing lead

Softtestpays

Permanent

Melbourne, VIC

3 months ago - seen

Cyber Threat Response - Associate

Pwc

Melbourne, VIC

4 months ago - seen