Company

Balance RecruitmentSee more

addressAddressSydney, NSW
salary SalaryPermanent
CategoryHealthcare

Job description

  • Permanent opportunity
  • Hybrid work arrangement
  • DFIR focus
Our client is a very successful and well established global organisation and a powerhouse and leader in the integrated supply chain space, supporting multiple customers across several countries.Their IT group provides technology based strategy, governance and support. Their Cyber Security Team is highly regarded and specialised.The Senior Cyber Security Analyst will report to the Threat Response Manager and will provide advanced level of analysis (malware analysis or forensics investigation) of any major security events and identify activities to improve resolution and remediation time.This role will be responsible for
  • Developing processes to assess an improve their incident response
  • Conduct hands-on investigations/forensics and support the SOC Blue team tin identifying root cause analysis
  • Improve response and resolution of security incidents through use case development, orchestration and automation of response procedures.
In this rile you will be the SME on incident handling and response and your responsibilities will include the following:
  • Incident readiness
  • Incident management
  • Digital forensics
  • Security Orchestration and Automated response (SOAR)
Your success will be measured in terms of:
  • Creation of new detection use cases/use case tuning
  • Improvement in incident response
  • Simplification of response procedures through orchestration and automation
  • In-depth analysis of security events and incidents
Your background will include the following:
  • Extensive experience in managing incident response
  • Strong background in forensics analysis tools, digital forensics (DFIR)
  • Scripting/automation of response procedures
  • Mitre ATT&CK framework, NIST, ISM etc
This is a permanent opportunity that can be based in any capital city in Australia – work will be hybrid with 2-3 days per week expected to be in the office.The salary on offer is very competitive.Interested?Send your CV to Silvia at Balance Recruitment
Refer code: 2116071. Balance Recruitment - The previous day - 2024-04-27 12:33

Balance Recruitment

Sydney, NSW
Popular Senior Cyber Security Analyst jobs in top cities
Jobs feed

Internal Sales Representative

Glass Outlet

Dandenong South, VIC

Territory Sales Manager (QLD) | Tensar, A Division of CMC

Hays Recruitment

Brisbane, QLD

Sales Engineer - Splunk

Westcon-Comstor

Sydney, NSW

Internal Sales / Account Manager

Coventry Group

Melbourne, VIC

Technical Field Sales Representative

Arctree

Western Australia

Customised Solutions Sales Manager

Nederman

Bayswater, VIC

Technical Sales Representative - Geotechnical

Terra Infrastructure - Au

Thornton, NSW

Community Territory Manager NSW/Central

Smith & Nephew

Sydney, NSW

Territory Manager | Aesthetics

Frontline Recruitment Group

Sydney, NSW

Share jobs with friends

Senior Cyber Security Analyst

Tiuma Pty Ltd

Permanent

Sydney, NSW

yesterday - seen

Senior Cyber Security Analyst

Cuscal

Sydney, NSW

2 weeks ago - seen

Senior cyber security analyst government

Sb Recruitment

Parramatta, NSW

4 weeks ago - seen

Senior Cyber Security Analyst

Cuscal

Permanent

Sydney, NSW

a month ago - seen

Senior Cyber Security Analyst (SOC)

Peoplebank

Sydney, NSW

2 months ago - seen

Senior Analyst - Cyber Security

Mane Consulting

Parramatta, NSW

2 months ago - seen

Senior Cyber Security Analyst

Hollard Insurance

Sydney, NSW

3 months ago - seen

Senior Cyber Security Analyst - NV2

The Network IT

$200,000 per year

Sydney, NSW

4 months ago - seen