Cybersecurity Incident Responder/ Leading Global Consultancy Cyber War Room

Vor 6 Tagen


Council of the City of Sydney, Österreich ClearCompany Vollzeit

Their vision is to become the global leader in cybersecurity by 2025, and you will be integral in expanding their Incident Response Team.

Cybersecurity is an industry that is on the cusp of exploding. We are hunting for Cybersecurity Incident Responders to join a leading Consulting Firm with an elite reputation locally and internationally.

They aim to protect clients' data from malicious attackers and help companies avoid cyber threats in this ever-evolving digital world. They work with highly stressed clients experiencing breaches in real-time or attempted attacks. They provide access to their top-tier security experts on demand and instant response time for any reported incidents. With a comprehensive suite of services, they strive to ensure their clients get the best protection against cyberattacks while ensuring maximum uptime for their online infrastructure.

Their vision is to be the world's leading provider of enterprise-grade cybersecurity solutions by 2025. They want you to be a part of their vision.
Stepping into the "Cyber War Room" as an expert Cybersecurity Incident Responder, you thrive under pressure. You are an expert in cyber attacks and adept at minimising impact, communicating calmly and clearly to highly stressed clients to win.

As a Cybersecurity Incident Responder, you will respond to and manage cybersecurity incidents, from minor breaches to significant attacks. You will be expected to respond quickly and efficiently to minimise damage and downtime and continuously develop and improve our incident response strategy.

Key Responsibilities:
  • Respond to and manage cybersecurity incidents to minimise damage and downtime
  • Analyse security incidents, identify the source and determine the best response strategy
  • Coordinate with team members during incident response and report findings to stakeholders
  • Continuously improve our incident response strategy and contribute to our overall cybersecurity posture
  • Stay up-to-date with the latest cyber threats and attack strategies
Requirements:
  • Bachelor's degree in Computer Science from an Australian University
  • Master's degree in Cybersecurity
  • A minimum of eight years of experience in the cybersecurity field
  • Strong technical background in managing security information and event management (SIEM) systems, intrusion detection systems (IDS), and firewall configurations
  • A strong understanding of network protocols and infrastructure
  • Expertise in Python and Shell Scripting
  • Excellent analytical and problem-solving skills
  • Excellent communication skills
Certifications:
  • Certified Incident Handler (GCIH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
Ethical Hackers who are competitive and committed to being a vital part of the Cyber Frontier will thrive in this role. We have several similar positions available working in cities across Australia. #J-18808-Ljbffr

  • Sydney, Österreich The Cyber Hunters Embassy Vollzeit

    Cybersecurity Incident Responder/ Leading Global Consultancy Cyber War RoomYour Cybersecurity Incident Response expertise will be refined and developedChallenging role - part of the Cyber War Room.Roles based Nationally. Cybersecurity is an industry that is on the cusp of exploding. We are hunting for Cybersecurity Incident Responders to join a leading...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie's Digital Bank as a part of our Cybersecurity team, working in the Security Operations Centre on security incident responses. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of possibilities. We are a global financial services group operating in 34 markets and with 54 years of unbroken...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie's Digital Bank as a part of our Cybersecurity team, working in the Security Operations Centre on security incident responses. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of possibilities. We are a global financial services group operating in 34 markets and with 54 years of unbroken...

  • IT Security

    vor 1 Monat


    City of Greater Dandenong, Österreich CSL Vollzeit

    IT Security - Manager, Incident Response & Digital Forensics CSL CSL consists of CSL Behring, CSL Seqirus and CSL Vifor. Together they help ensure people everywhere get the treatments they need. View company page As part of the Cyber Threat Intelligence and Incident Response (CTIIR) team you will develop and provide digital forensics and incident...

  • IT Security

    vor 3 Wochen


    City of Greater Dandenong, Österreich CSL Vollzeit

    IT Security - Manager, Incident Response & Digital Forensics CSL CSL consists of CSL Behring, CSL Seqirus and CSL Vifor. Together they help ensure people everywhere get the treatments they need. View company page As part of the Cyber Threat Intelligence and Incident Response (CTIIR) team you will develop and provide digital forensics and incident...


  • Council of the City of Sydney, Österreich Commonwealth Bank of Australia Vollzeit

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights You are a problem solver with technical experience in cloud security, specialising across Azure services and solutions.We are one of the largest Cyber Security teams in the southern hemisphere.Together we will build tomorrow's bank today,...

  • Cyber SOC Specialist

    vor 2 Monaten


    Sydney, Österreich Cyber Crime Vollzeit

    BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Our purpose is to use the power of communication to make a better world. For each other, for our customers, for society and our communities.Security incidents carry financial cost...


  • Sydney, Österreich Marsh Vollzeit

    Marsh is seeking candidates for the following position, based in the Sydney office:Senior Cyber Incident Management ConsultantWhat can you expect?An exciting opportunity has become available for a Senior Cyber Incident Management (CIM) Specialist to join Marsh’s Cyber Incident Management team. Reporting directly to the Head of Marsh Cyber Incident...


  • Blacktown City Council, Österreich Transgrid Vollzeit

    Transgrid Transgrid builds & maintains the most important electricity network in Australia, providing the backbone of the National Electricity Market. Visit our website. View company page High performing, diverse, inclusive, and supportive teamProudly making a differencewith the transition to renewable energyAccess to corporate discounts | Fitness...


  • Sydney, Österreich The Decipher Bureau Vollzeit

    Security (Information & Communication Technology) Company:We're partnering with a renowned global information security specialist expanding its presence in Australia. With a strong research focus and established nationwide offices, this consulting firm continues to go from strength to strength in the market. The Role:In response to increasing demand and...


  • Sydney, Österreich Cyber Crime Vollzeit

    CulturalFlex to observe your cultural and religious days of significanceFlexible working optionsTraining and development - at Deloitte we believe in investing in our best assets, the people!What will your typical day look like?You will work with a variety of tools (primarily SIEM , SOAR & EDR) to monitor and respond to security events and will assist in...


  • Sydney, Österreich Cyber Crime Vollzeit

    CulturalFlex to observe your cultural and religious days of significanceFlexible working optionsTraining and development - at Deloitte we believe in investing in our best assets, the people!What will your typical day look like?You will work with a variety of tools (primarily SIEM , SOAR & EDR) to monitor and respond to security events and will assist in...

  • Cybersecurity Analyst

    vor 2 Monaten


    Brisbane City, Österreich Datacom Vollzeit

    Datacom We work across Australia and New Zealand to make a difference in people’s lives by turning the imaginable into reality. View company page Datacom works with organisations and communities across Australia and New Zealand to make a difference in people’s lives and help organisations use the power of tech to innovate and grow.Our teamDatacom...


  • City Of Stirling, Österreich Mineral Resources Vollzeit

    Security (Information & Communication Technology) ASX 50 Company - A dynamic global leader with cutting edge innovationWe invest in your career, with a focus on leadership, upskilling, training and development programsLive Your Best Life! Our benefits offer you access to deals, support and discounts to help you unlock the important things in Life –...


  • City Of Stirling, Österreich Mineral Resources Vollzeit

    Security (Information & Communication Technology) ASX 50 Company - A dynamic global leader with cutting edge innovationWe invest in your career, with a focus on leadership, upskilling, training and development programsLive Your Best Life! Our benefits offer you access to deals, support and discounts to help you unlock the important things in Life –...


  • Sydney, Österreich AI Talent Vollzeit

    We are seeking a highly skilled and experiencedSenior Cyber Security Analyst to join our team. As a Senior Cyber SecurityAnalyst, you will play a pivotal role in safeguarding our organization'ssystems, networks, and data from cyber threats. Your expertise in cybersecurityframeworks, risk assessment, incident response, and security operations will becrucial...


  • Sydney, Österreich CrowdStrike Vollzeit

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...


  • Sydney, Österreich CrowdStrike Vollzeit

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...


  • Sydney, Österreich Transgrid Vollzeit

    Select how often (in days) to receive an alert: Location: Sydney - Eastern Creek, NSW, Australia Company: TransGrid High performing, diverse, inclusive, and supportive team Proudly making a difference with the transition to renewable energy Access to corporate discounts | Fitness Passport | EAP The Opportunity This is an exciting...


  • Sydney, Österreich Cyber Crime Vollzeit

    Exciting opportunity to join a best-in-class cyber team!Develop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber team!Build Your Expertise: Become a Cyber Security ProfessionalLooking to launch your career in cyber security? Insignia Financial is building a world-class cyber security team, and...