Senior Security Operations Analyst

Vor 4 Tagen


Melbourne, Österreich eFinancialCareers Ltd. Vollzeit
  • Pivotal position in advancing cyber capabilities within Insignia Financial
  • Exciting opportunity and timing to make an impact in a best-in-class cyber team
  • A role with breadth, depth, and support to push the boundaries in all things Cyber
  • Pivotal position in advancing cyber capabilities within Insignia Financial
  • Exciting opportunity and timing to make an impact in a best-in-class cyber team
  • A role with breadth, depth, and support to push the boundaries in all things Cyber

Hunt Cyber Threats, Respond, Recover: Lead Cyber Resilience at Insignia Financial

Insignia Financial is building a world-class cyber resilience team, and we need a leader who can think fast, act decisively, and keep our organisation safe. We're looking for a Senior Analyst to join our Cyber Security Resilience team. You'll be an essential part of our efforts to proactively identify, respond to, and recover from cyber threats. This is a great opportunity to make a real impact in a supportive environment with a dedicated budget. Are you ready to lead the charge?

The opportunity to join our team

As a Senior Security Operations Analyst, you'll be an essential part of Insignia Financials Cyber Security team, leading efforts to detect, respond to, and recover from cyber security incidents. You'll guide the Cyber Resilience team with your expert analysis, supporting the Cyber Resilience Manager and the Head of Cyber Resilience in strengthening our security defences.

Your day-to-day will involve analysing security events from diverse sources, investigating suspicious activities, and assessing threats using frameworks like MITRE ATT&CK. By developing threat profiles and detection rules, you'll significantly enhance our threat intelligence and detection capabilities. You'll hunt for advanced threats, investigate incidents, and optimise our security tools and processes as a subject matter expert. Your detailed analysis and clear communication will keep our stakeholders well-informed about security risks and incidents. Join our on-call rotation for after-hours support and be at the forefront of our cyber resilience efforts, making a real impact on our organisation's security.

What you will bring

Extensive experience in cyber security operations, incident response, threat hunting, and security analysis. You'll have a strong grasp of cutting-edge security technologies like SIEM, SOAR, EDR, firewalls, IDS/IPS, vulnerability scanners, and threat intelligence platforms. Your proven ability to lead complex security event analyses, pinpoint root causes, and devise effective solutions will be crucial.

You'll excel at interpreting and applying threat intelligence to bolster security operations. With your experience in managing incident responses-from containment to recovery-and your excellent communication skills, you'll collaborate seamlessly with team members, stakeholders, and MSOC providers.

You'll stay ahead of evolving cyber threats and attacker tactics, leveraging your knowledge of industry best practices and security frameworks. Ideally, you hold relevant cyber security certifications and a degree in Cyber Security, Information Technology, Computer Science, or a related field. Let's make cyber resilience a reality together

Find the better way

What gets us excited about working here? Helping people feel good about their money as one of Australia's leading financial wellbeing organisations. From those starting out to those retiring. As your team, we'll show up for you and together we will create financial wellbeing for every Australian. Because we know people who are confident about their financial future live better lives.

If this sounds like your kind of career, you sound like our kind of person. With us, you'll do work that builds your technical know-how and challenges our entire industry to move forward. Along the way, you'll be free to explore new ideas and technology, solve problems in a team, and independently to get great things done. Around here, we like to call it "putting our fingerprints on the future".

People-inspired tech

Deep expertise combined with creativity can take on the trickiest of problems. Join our team of brilliant minds and mentors as we explore our way to innovation and apply technology in more human ways than ever.

__

To Apply

Read more here about why you should join our team.

Applicants will be required to provide evidence of their eligibility to work in Australia, and at a minimum be required to undertake police and basic credit checks as a condition of employment.

Please note that applications from agencies will not be considered at this time.

We acknowledge and celebrate the richness that individual differences bring to our team. If you need assistance or an adjustment during the application process, please reach out and let us know.

Boost your career Find thousands of job opportunities by signing up to eFinancialCareers today.

#J-18808-Ljbffr

  • Melbourne, Österreich Insignia Financial Vollzeit

    Insignia Financial Helping Australians secure their financial wellbeing. View company page Pivotal position in advancing cyber capabilities within Insignia FinancialExciting opportunity and timing to make an impact in a best-in-class cyber teamA role with breadth, depth, and support to push the boundaries in all things Cyber!Hunt Cyber Threats, Respond,...


  • Melbourne, Österreich Online Education Services Vollzeit

    Online Education Services Online Education Services (OES) designs, promotes and delivers high quality online program management services. Find out more what OES can do for your institution. View company page Online Education Services (OES) is a leader in online education, helping universities elevate student experiences in a digital era. With a proven...


  • Melbourne, Österreich Online Education Services Vollzeit

    Online Education Services Online Education Services (OES) designs, promotes and delivers high quality online program management services. Find out more what OES can do for your institution. View company page Online Education Services (OES) is a leader in online education, helping universities elevate student experiences in a digital era. With a proven...

  • Cyber Security

    vor 3 Wochen


    City of Melbourne, Österreich Empower Wealth Vollzeit

    Cyber Security / Security Operations Analyst Integrated Pathways Pty Ltd T/A Empower Wealth Security (Information & Communication Technology) Are you passionate about safeguarding sensitive information and ensuring the integrity of organisational data? Empower Wealth is seeking a dynamic individual to join our team as an Security Operations...

  • Security Analyst

    vor 1 Woche


    Melbourne, Österreich The Decipher Bureau Vollzeit

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Do you want to join a team full of experienced operators who enjoy thechallenge that comes with working for a fast-growing digital organisation, arepassionate about protecting customer data, and know how to have fun while doing it?Are you a...


  • City of Melbourne, Österreich Farm Credit Services Vollzeit

    Senior Information Security Risk Analyst Senior Information Security Risk Analyst (Hybrid in Columbia, SC)AgFirst's Senior Information Security Risk Analyst identifies, investigates, analyzes, and recommends information security guidance to ensure bank assets and processes maintain confidentiality, integrity, and availability while assessing against all...


  • City of Melbourne, Österreich Farm Credit Services Vollzeit

    Senior Information Security Risk Analyst Senior Information Security Risk Analyst (Hybrid in Columbia, SC)AgFirst's Senior Information Security Risk Analyst identifies, investigates, analyzes, and recommends information security guidance to ensure bank assets and processes maintain confidentiality, integrity, and availability while assessing against all...

  • Security Analyst

    Vor 4 Tagen


    Melbourne, Österreich CyberCX Pty Ltd Vollzeit

    Join an industry leading team and work with the best in your field. 21st June, 2024 CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Melbourne office. In this role, you’ll work with your team to deliver great client...


  • Melbourne, Österreich Hostplus Pty Vollzeit

    Acknowledgement of Country:Hostplus acknowledges the Traditional Owners of the land, sea and waters, of the area that we live and work on across Australia. We acknowledge their continuing connection to their culture and pay our respects to their Elders past, present and emerging.About us:At Hostplus, we passionately provide our over 1.7 million members with...


  • Melbourne, Österreich Experis ManpowerGroup Sp. z o.o. Vollzeit

    Our client is seeking a committed and adaptable Cyber Security Analyst to join their team on a contract basis. This position demands a hands-on individual who can immerse themselves in various projects and effectively handle diverse challenges.This will be an initial day rate contract for 12 months with the opportunity to extend, based in the Southeast of...


  • City of Melbourne, Österreich Medibank Vollzeit

    Will you actively create a healthier future for tomorrow? At Medibank and ahm we’re encouraged to think big. We have a clear purpose to impact better health outcomes for our customers, patients and our community. We celebrate diversity of thought because we want to make better decisions for our customers. As we work towards our goal of better health for...

  • Security Risk

    vor 3 Wochen


    Melbourne, Österreich Security Bank & Trust Co. Vollzeit

    Aussie Broadband’s (ABB) purpose is to the change the game. As our Security Governance, Risk & Compliance (GRC) Analyst, you'll play a pivotal role in supporting the manager of this function. Your primary responsibility will be to assist in the management of our ISO27001 program, where you will be part of a team that function as the central point of...


  • Melbourne, Österreich Triskele Labs Global Pty Vollzeit

    The Level 1 SOC Analyst is responsible for ongoing monitoring and triaging of Triskele Labs Security Operations Centre (SOC) clients on a 24x7x365 basis. This includes monitoring of SIEM technologies, Vulnerability Management and Threat Intelligence Management to identify and report on potential threats within a client network.In addition to raising threats...


  • Melbourne, Österreich Triskele Labs Global Pty Vollzeit

    The Level 1 SOC Analyst is responsible for ongoing monitoring and triaging of Triskele Labs Security Operations Centre (SOC) clients on a 24x7x365 basis. This includes monitoring of SIEM technologies, Vulnerability Management and Threat Intelligence Management to identify and report on potential threats within a client network.In addition to raising threats...


  • Melbourne, Österreich Triskele Labs Vollzeit

    Triskele Labs At Triskele Labs, we work with you to understand your risks, goals, challenges and culture to develop Cyber Security solutions tailored to your business. View company page The Level 1 SOC Analyst is responsible for ongoing monitoring and triaging of Triskele Labs Security Operations Centre (SOC) clients on a 24x7x365 basis. This includes...


  • Melbourne, Österreich Triskele Labs Vollzeit

    Triskele Labs At Triskele Labs, we work with you to understand your risks, goals, challenges and culture to develop Cyber Security solutions tailored to your business. View company page The Level 1 SOC Analyst is responsible for ongoing monitoring and triaging of Triskele Labs Security Operations Centre (SOC) clients on a 24x7x365 basis. This includes...

  • Security Analyst

    vor 1 Monat


    Melbourne, Österreich Dedalus Vollzeit

    And do you want to make healthcare safer, better and more reliable?Join our Team!Security AnalystJoin us as a Security Analyst at Dedalus, one of the World’s leading healthcare technology companies, on our CTO Team in Australia to do the best work of your career and make a profound impact in providing better care for a healthier planet.What you’ll...

  • Security Analyst

    vor 3 Wochen


    Melbourne, Österreich Dedalus Vollzeit

    And do you want to make healthcare safer, better and more reliable?Join our Team!Security AnalystJoin us as a Security Analyst at Dedalus, one of the World’s leading healthcare technology companies, on our CTO Team in Australia to do the best work of your career and make a profound impact in providing better care for a healthier planet.What you’ll...


  • Melbourne, Österreich Capstone Recruitment Pty Ltd Vollzeit

    The Client:Join a diversified financial services organisation who offer a range of financial products and services in Australia. An organisation with fantastic values who has undergone considerable growth over the last few years.A role is now available for a Lead/Senior Cyber Security Analyst to help uplift the Security and respond to emerging security...


  • Melbourne, Österreich Otic Group Pty Ltd Vollzeit

    Description“OTIC” means smart people doing smart work, together.We are a wholly owned Australian company based in Melbourne committed to helping our clients design and build intelligent software solutions that unlock value in their business. Otic Group was formed to provide talented technology professionals an opportunity to work with not only some of...