Senior Cyber Security Analyst

vor 3 Wochen


Sydney, Österreich Cuscal Vollzeit

Cuscal – where curiosity and expertise are rewarded.

Be part of a smaller team taking on a bigger role – a role where your curiosity, your energy, your ambition is rewarded. You’ll grow with us in an unconventional way where sideways develops you as much as up; where voices are heard and ideas are tested, and new things are created in fast-paced and efficient ways. Where your expertise and excellence are seen and valued.

Job Description

We are looking for a Senior Cyber Security Analyst to join our Security Operations Centre.

The SOC is responsible for proactively seeking out indicators of compromise that conventional information security controls cannot find, including tracking of threats and targeted security campaigns.

What is this role about?

As the Senior Cyber Security Analyst, you will be responsible for delivering high quality and responsive security support through a combination of procedural activities, regular run sheet activities, reporting and evidence gathering. These activities support the security posture of the organisation and demonstrate compliance to corporate and industry standards.

Here’s some more insight into what you’ll work on,

  • Undertaking coordinated security activities through liaison with Service Delivery and Security Operations staff to deliver security outcomes.
  • Daily review of cyber threat landscape based on the threat intel reports relating to the release of new vulnerabilities and exploits.
  • Securing information systems by configuring, monitoring, detecting, investigating, analysing, and responding to security events.
  • Investigate and report network security exposures, misuse of resources or non-compliance situations.
  • Execution of vulnerability testing and related risk assessments to identify and action security risks.
  • Build strong and effective relationships with other teams within Cuscal to ensure collaboration, coordination and linking of services to meet business requirements.

What’s in it for you?
When you join Cuscal, you become part of something bigger.You will work with a close-knit team with fantastic opportunities to learn and grow in your career. You’ll be working for a values based organisation that supports development, internal career moves and flexible working.

Qualifications

What can you bring?

  • IT Security skills (Network and firewalls, Windows and Linux operating systems, database, malware and vulnerability identification and remediation, penetration testing, endpoint protection, HSM’s, key management, DLP, IDS/IPS, email security, data encryption, application whitelisting, log monitoring & alerting, etc).
  • Strong analytical skills to analyse security requirements and relate them to appropriate security controls.
  • Ability to analyse large data sets and identify anomalies.
  • An understanding of operating system internals and network protocols.
  • Ability to assess risks and deploy security control countermeasures under pressure with minimal supervision.
  • Understand and demonstrate commitment to security compliance obligations and standards (APN, APRA, PCI, Privacy, NPPA, SWIFT)
  • Ability to write and present reports and recommendations, root cause analysis, incident response security vulnerability analysis and penetration test findings.

Although not required the following industry experience would be highly desirable:

  • Payments industry, ATM/EFT/POS technology, cards and finance or other regulated industries and/or 24x7 mission-critical environments.
  • Knowledge of security frameworks and standards such as ISO 27001, NIST, CPS 234 etc.
  • Understanding of legal, regulatory, privacy and security matters associated with the Banking and Finance Industry.
Additional Information

What’s it like to work here?

As well as good pay and a great culture, we back our employees by helping them work towards industry-recognised qualifications, using online learning, training modules and career planning tools for you to grow with us. We are committed to providing a diverse and inclusive workplace where the very best talent in Australia chooses to work. We support our colleagues with flexible work arrangements through our hybrid model whilst also offering a wide range of financial, lifestyle, health & wellbeing benefits.

How do you Apply?
Start here. Just click on theAPPLYbutton.

If you think this role is the right fit for you, we invite you to apply. Let’s explore who you are and what drives you. We’d love to share our vision for the future of payments sector. Please note candidate screening and interviews may be conducted prior to the closing date of the job advert.

Cuscal does not accept unsolicited resumes from recruitment agencies and search firms. Please do not email or send unsolicited resumes to any Cuscal employee, location or address.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Sydney, Österreich Cyber Crime Vollzeit

    Exciting opportunity to join a best-in-class cyber team!Develop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber team!Build Your Expertise: Become a Cyber Security ProfessionalLooking to launch your career in cyber security? Insignia Financial is building a world-class cyber security team, and...


  • Sydney, Österreich University of New South Wales Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs. Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Kensington based, Hybrid working environmentThe Senior Cyber Security Business Analyst will support the delivery of key...


  • Sydney, Österreich AI Talent Vollzeit

    We are seeking a highly skilled and experiencedSenior Cyber Security Analyst to join our team. As a Senior Cyber SecurityAnalyst, you will play a pivotal role in safeguarding our organization'ssystems, networks, and data from cyber threats. Your expertise in cybersecurityframeworks, risk assessment, incident response, and security operations will becrucial...


  • Sydney, Österreich eFinancialCareers Ltd. Vollzeit

    Exciting opportunity to join a best-in-class cyber team!Develop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber team! Exciting opportunity to join a best-in-class cyber team!Develop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber...

  • Cyber Security Analyst

    vor 3 Wochen


    Sydney, Österreich eFinancialCareers Ltd. Vollzeit

    Job TitleCyber Security AnalystJob DescriptionDo you have a lab or virtualised environment at home and love to tinker and script on both Windows and Linux - bonus points if you are running Docker on WSL and want to work with like-minded individuals. This is the role for you!Rabobank is the world's leading specialist in food and agribusiness banking. One of...

  • Cyber Security Analyst

    vor 3 Wochen


    Sydney, Österreich eFinancialCareers Ltd. Vollzeit

    Job TitleCyber Security AnalystJob DescriptionDo you have a lab or virtualised environment at home and love to tinker and script on both Windows and Linux - bonus points if you are running Docker on WSL and want to work with like-minded individuals. This is the role for you!Rabobank is the world's leading specialist in food and agribusiness banking. One of...


  • Sydney, Österreich eFinancialCareers Ltd. Vollzeit

    Job TitleCyber Security AnalystJob DescriptionDo you have a lab or virtualised environment at home and love to tinker and script on both Windows and Linux - bonus points if you are running Docker on WSL and want to work with like-minded individuals. This is the role for you!Rabobank is the world's leading specialist in food and agribusiness banking. One of...


  • Sydney, Österreich Cyber Crime Vollzeit

    KPMG Australia KPMG is a global network of professional firms providing Audit, Tax and Advisory services. View company page Immerse yourself in our inclusive, diverse and supportive cultureChoose the way you want to work by embracing our flexible work arrangementCollaborate with sector and technical experts to grow your knowledge and networkKPMG...

  • Cyber Security Analyst

    vor 4 Wochen


    Sydney, Österreich Milestone Technologies Vollzeit

    Security (Information & Communication Technology) Minimum 2+ years of experience working with SIEM, including running investigations (correlating events on different aspects such as source/destination addresses, usernames, and process names)Demonstrable comprehension of Information Security including malware, emerging threats, attacks, and vulnerability...


  • Sydney, Österreich Cyber Crime Vollzeit

    CulturalFlex to observe your cultural and religious days of significanceFlexible working optionsTraining and development - at Deloitte we believe in investing in our best assets, the people!What will your typical day look like?You will work with a variety of tools (primarily SIEM , SOAR & EDR) to monitor and respond to security events and will assist in...


  • Sydney, Österreich Cyber Crime Vollzeit

    CulturalFlex to observe your cultural and religious days of significanceFlexible working optionsTraining and development - at Deloitte we believe in investing in our best assets, the people!What will your typical day look like?You will work with a variety of tools (primarily SIEM , SOAR & EDR) to monitor and respond to security events and will assist in...


  • Sydney, Österreich Rabobank Gruppe Vollzeit

    Do you have a lab or virtualised environment at home and love to tinker and script on both Windows and Linux - bonus points if you are running Docker on WSL and want to work with like-minded individuals. This is the role for you!Rabobank is the world’s leading specialist in food and agribusiness banking. One of our key strengths lies in our people who have...

  • Cyber Security Analyst

    vor 3 Wochen


    Sydney, Österreich Rabobank Gruppe Vollzeit

    Do you have a lab or virtualised environment at home and love to tinker and script on both Windows and Linux - bonus points if you are running Docker on WSL and want to work with like-minded individuals. This is the role for you!Rabobank is the world’s leading specialist in food and agribusiness banking. One of our key strengths lies in our people who have...

  • Cyber SOC Specialist

    vor 2 Monaten


    Sydney, Österreich Cyber Crime Vollzeit

    BT Group From Ultra Fast Full Fibre broadband to TV & Mobile, BT helps UK families, communities & companies reach their potential. Find more BT products here. View company page Our purpose is to use the power of communication to make a better world. For each other, for our customers, for society and our communities.Security incidents carry financial cost...


  • Sydney, Österreich Work in Rail Vollzeit

    Also known as: IT security specialist, IT security administrator, Cyber security administrator, Cyber security analyst Is this role right for you?New cyber threats are emerging every day. You’ll need to stay across the latest developments and be able to adapt to the changing threat environment. At times, you’ll need to think fast to prevent a...


  • Sydney, Österreich Work in Rail Vollzeit

    Also known as: IT security specialist, IT security administrator, Cyber security administrator, Cyber security analyst Is this role right for you?New cyber threats are emerging every day. You’ll need to stay across the latest developments and be able to adapt to the changing threat environment. At times, you’ll need to think fast to prevent a...


  • Sydney, Österreich Technology People Group Vollzeit

    As a Senior Cyber Security Engineer, you will play a critical role in defending our clients' digital assets against sophisticated cyber threats. You will be responsible for leading incident response efforts, conducting thorough threat hunting activities, and leveraging CrowdStrike and Azure Sentinel to enhance their security posture.This is a fully remote...


  • Sydney, Österreich Technology People Group Vollzeit

    As a Senior Cyber Security Engineer, you will play a critical role in defending our clients' digital assets against sophisticated cyber threats. You will be responsible for leading incident response efforts, conducting thorough threat hunting activities, and leveraging CrowdStrike and Azure Sentinel to enhance their security posture.This is a fully remote...

  • Lead business analyst

    vor 2 Wochen


    Sydney, Österreich Hays Vollzeit

    Financial Services organisation looking for an experienced Cyber Lead BAYour new company You will be working for a large Financial Services organisation with offices in Sydney. Your new role You will be part of a high-profile program aiming to increase their Cyber Security capability and improve their security controls. You will be responsible for engaging...

  • Senior Cyber Analyst

    vor 2 Monaten


    Sydney, Österreich TAL Vollzeit

    Senior Cyber Analyst - Third Party Tech & Cyber Risk TAL We offer flexibility by letting you tailor your cover to suit your individual needs. Quick and easy to apply. Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we’re all about.We want to grow...