Company

DeloitteSee more

addressAddressSydney, NSW
salary SalaryPermanent
CategoryAccounting & Finance

Job description

Job Requisition ID: 35000

  • CulturalFlex to observe your cultural and religious days of significance
  • Rewards platform - your hard work won't go unnoticed at Deloitte.
  • Training and development - at Deloitte we believe in investing in our best assets, the people!
  • Pay for performance incentives - your hard work won't go unnoticed
What will your typical day look like?
You will work with a variety of tools (primarily SIEM, SOAR & EDR) to monitor and respond to security events and will assist in optimising and improving our detection and automation capabilities.
About the team
Deloitte's Cyber Intelligence Centre (CIC) provides 24/7 cyber protection, detection, and response services to some of Australia's largest private sector and government clients. Our mission is to protect and defend our clients from cyber-attacks and improve their cyber resilience.
About this role
You will be part of a 24x7 cyber security monitoring team acting as first responders for all security-related events, alerts, and incidents. You will be responsible for triage, analysis and investigation of security events and will be trained to provide guidance and advice to our clients on security incident containment and remediation. You will be supported by an experienced team of security operations specialists including our threat hunt team, threat intelligence team, SOC engineering team and experts from our cyber incident response and digital forensics teams. As part of this group, you will have continuous opportunities for learning and development with career paths into diverse set of roles in our cyber practice.
Enough about us, let's talk about you.
Successful applicants will have experience in as many of the areas below as possible:
  • Australian Citizen
  • Strong problem solving and analytical skills
  • Cyber security related experience in a technical or operational role
  • Knowledge of common attack techniques
  • Knowledge of SIEM and SOAR tools such as Splunk, Sentinel, Elastic and Palo Alto XSOAR
  • Knowledge of EDR products such as Microsoft Defender or CrowdStrike
  • Basic understanding on incident handling processes
  • Willingness to work in 24x7 shifts
  • Able to work in a challenging, fast-paced and dynamic environment.
  • Strong verbal and written communication skills
  • Minimum 1 year working experience in cyber security related field
Why Deloitte
At Deloitte, we focus our energy on interesting and impactful work. We're always learning, innovating and setting the standard; making a positive difference to our clients and our society. We put coaching at the heart of what we do, helping our people grow their careers in any direction - whether it be up, moving into something new, or even moving across the world.
We embrace diversity, equity and inclusion. We have a diverse collection of people from different backgrounds, with different experiences, gender identities, abilities and thinking styles. What binds us together is a shared commitment to value everyone's perspective and to cultivate inclusion; so that our work environment is a safe space we can all belong.
We prioritise flexibility and choice. At Deloitte, you get trust on Day 1. We know our people get their best work done when they're in control of where and how they work, designing their work week around their client, team, and personal commitments.
We help you live and work well. To support your personal and professional life, we offer a range of , including retail discounts, wellbeing leave, paid volunteering days, twelve flexible working options, market-leading parental leave and return to work support package.
Next Steps
Sound like the sort of role for you? Apply now, we'd love to hear from you!
By applying for this job, you'll be assessed against the Deloitte Talent Standards. We've designed these standards so that you can grow in your career, and we can provide our clients with a consistent and exceptional Deloitte employee experience globally. The preferred candidate will be subject to background screening by Deloitte or by their external third-party provider.
Refer code: 1290322. Deloitte - The previous day - 2024-01-11 17:32

Deloitte

Sydney, NSW

Share jobs with friends

Related jobs

Shift Security Analyst - Sydney

Cyber Security Analyst

Allianz

Sydney, NSW

58 minutes ago - seen

Security Operations Center Analyst - Australia

Imanage

Permanent

Sydney, NSW

14 hours ago - seen

Senior Cyber Security Analyst Engineer

Endeavour Group

Surry Hills, NSW

14 hours ago - seen

Cyber Security Analyst Engineer

Endeavour Group

Surry Hills, NSW

14 hours ago - seen

Assurance Operations - Security Analyst (IC2)

Oracle

Ryde, NSW

14 hours ago - seen

Cyber Security Analyst

Transgrid

Sydney, NSW

14 hours ago - seen

Malware Prevention Analyst, Global Information Security

Bank Of America

Sydney, NSW

14 hours ago - seen

Digital Forensics Analyst, Global Information Security

Bank Of America

Sydney, NSW

14 hours ago - seen

Systems Analyst (Animal Welfare & Bio Security)

Baiada Poultry

Girraween, NSW

2 days ago - seen

Data Management Systems Analyst (Animal Welfare & Bio Security)

Baiada Poultry

Girraween, NSW

2 days ago - seen

Cyber Security Analyst

Device Technologies

Belrose, NSW

2 days ago - seen

Security Operations Analyst

Talenza

Sydney, NSW

2 days ago - seen

Cyber Security Analyst

Eagna Consulting

Sydney, NSW

3 days ago - seen

Cyber Security Analyst

Capstone Recruitment

Sydney, NSW

3 days ago - seen

Cyber Security Analyst Engineer

Endeavour Group

Surry Hills, NSW

3 days ago - seen

Cyber Operations and Security Accreditation Analyst

Boeing

Williamtown, NSW

3 days ago - seen

Cyber Security Analyst

Transgrid

Sydney, NSW

3 days ago - seen

Cyber Security Analyst

Device Technologies

Sydney, NSW

3 days ago - seen