Senior Security Operations Lead

vor 2 Monaten


Canberra, Österreich Leidos Vollzeit

At Leidos you’ll enjoy 12 weeks’ paid parental leave as a primary carer, competitive remuneration, flexible work practices, discounted health insurance, novated leasing and more. You have the option for an additional 12 Days leave when you enrol into the Life Days Program.

Foster your career through complete access to mentoring and learning and development opportunities. Be part of a business with strong professional development with a track record of internal promotion and career transitions.

Join one of our many advocacy groups and participate in a paid volunteer day. Be part of the difference.

Job Description

Your New Role

This role is an exciting opportunity to perform crucial, high value and comprehensive cybersecurity services to support and protect our personnel in the Australian Defence Forces.

The Senior Security Operations Lead role will be responsible for coordinating a 24x7 security operations capability, ensuring that our analysts are continuously developing professionally, enabled and engaged in their mission to proactively monitor our networks for threats.

This is a business hours based role that covers co-ordination of handovers between shifts, provides a technical escalation point and most importantly trains and mentors a team of enthusiastic analysts who are eager to learn and grow.

If you like sharing your knowledge and seeing the team grow and develop this is an excellent opportunity for you.The role isbest suited for a motivated, self-starter who enjoys taking charge of problems and working to solve them.

What You’ll Be Doing

  • Coordinating our 24x7 monitoring capability ensuring activities are being conducted consistently across shifts and events are proactively responded to in a timely manner
  • Providing consultative and technical advice to colleagues and stakeholders on cyber security operations
  • Working closely with analysts to develop personalized professional development pathways
  • Curating a suite of playbooks and documentation to capture processes and procedures
  • Driving improvements to our capability through development of our monitoring tools including such artefacts as dashboards, rule creation and tuning, and custom SOAR components.
  • Coordinating workflows through the maintenance and curation of ticketing queues for security operations
  • Contributing to reporting on System Health Indicators for our environments and Key Performance Indicators for the delivery of our service

Please note:

  • This role is based on a customer site and remote working options are limited.
  • This role is Monday to Friday, with flexible start and finish times
Qualifications

About You and What You'll Bring

Demonstrated experience:

  • Working in defensive security operations roles, ideally in large enterprise environments
  • Leading teams
  • Developing and mentoring staff
  • Common security operations tools such as SIEM s and Endpoint Detection and Response (EDR) solutions
  • Working with external stakeholders

And:

  • Great verbal and written communication skills
  • Relevant formal or industry qualifications
  • A minimum current NV-1 clearance and a willingness to obtain and maintain an NV-2
  • Working in Defence
  • Working with ITSM systems
  • Writing technical reports and other formal documentation
  • Programming or scripting in powershell, python or other common languages
Additional Information

What You'll Love

Over the last year, we have successfully adapted our approach to enable everyone - whether working remotely from home, an office or a customer site – to continue to be collaborative, productive and, above all, safe and healthy. We proudly embrace diversity and support our people at every stage of their Leidos journey in terms of inclusion, accessibility and flexibility.

At Leidos, you will be valued, included and supported. So if you are open-minded and keen to Be the difference, we look forward to welcoming you.

At Leidos, we embrace diversity and are committed to creating a truly inclusive workplace. We welcome and encourage applications from Aboriginal and Torres Strait Islanders, culturally and linguistically diverse people, people with disabilities, veterans, neurodiverse people, and people of all genders, sexualities and age groups.

Applicants may also need to meet International Traffic in Arms Regulations (ITAR) requirements. In certain circumstances this can place limitations on persons who hold dual nationality, permanent residency or are former nationals of certain countries as per ITAR 126.1.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Canberra, Österreich Experis ManpowerGroup Sp. z o.o. Vollzeit

    About the RoleThe successful candidate will be lead the development of complex cyber security technologies and processes to with a lens on continual improvement. The candidate will lead the development of core and emerging cyber security technologies including SIEM, SOAR, Vulnerability Management, Threat Intelligence.A key part of the role is collaboration...

  • Lead Security Analyst

    vor 1 Monat


    Canberra, Österreich Kinetic IT Vollzeit

    Security (Information & Communication Technology) Kinetic IT are currently looking for a Lead Security Analyst to join our SOC team on a full-time permanent basis. The Lead Security Analysts will also work closely with technical teams and our lead security engineer to improve and align the services which our SOC offers to our customers. Customer...

  • Practice Lead

    vor 4 Wochen


    Canberra, Österreich Providence Consulting Group Vollzeit

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Providence is about People — In a world of contractor churn, Providence takes a different approach.Investing inpeoplenot contracts. We are committed to fostering our people, investing in theirdevelopment andthrough themdeliveringfor...

  • Practice Lead

    vor 4 Wochen


    Canberra, Österreich Providence Consulting Group Vollzeit

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Providence is about People — In a world of contractor churn, Providence takes a different approach.Investing inpeoplenot contracts. We are committed to fostering our people, investing in theirdevelopment andthrough themdeliveringfor...


  • Canberra, Österreich Tesserent Vollzeit

    Canberra City, Australian Capital Territory, Australia (Hybrid)Tesserent is seeking an experienced and highly motivated Senior Security Consultant to join our Technical Consulting team. The successful candidate will work with our customers across a range of activities, including end-to-end design and implementation of Zscaler solutions and handover to...


  • Canberra, Österreich The Network Vollzeit

    Full time Add expected salary to your profile for insights Security Operations AnalystWe are offering SOC Analyst role to work with Defence, perfect for a seasoned professional seeking a challenging and rewarding contract position.Position Details:Security Clearance: Minimum NV1 requiredOSA Requirement: Not required prior to starting but must be...


  • Canberra, Österreich Arcps Vollzeit

     Requirements Utilise their skills and experience as Senior Cyber Security Analyst, working within a Security Operations Centre, to maintain and strengthen the Cyber Operations team’s security monitoring and incident response capability.Develop and document detection and alerting use cases specific to the Department’s IT environment and threat...


  • Canberra, Österreich Arcps Vollzeit

     Requirements Utilise their skills and experience as Senior Cyber Security Analyst, working within a Security Operations Centre, to maintain and strengthen the Cyber Operations team’s security monitoring and incident response capability.Develop and document detection and alerting use cases specific to the Department’s IT environment and threat...


  • Canberra, Österreich Kirra Services Vollzeit

    Must have Negative Vetting Level 1 Security clearance. The core functions to be performed by the Cyber Security Bundle Lead include, but are not limited, to the following: • Work closely with the Sourcing Lead and the Program Office Lead in defining, scoping and managing the delivery of assigned outcomes. • Work closely with the EL2...


  • Canberra, Österreich Kirra Services Vollzeit

    Must have Negative Vetting Level 1 Security clearance. The core functions to be performed by the Cyber Security Bundle Lead include, but are not limited, to the following: • Work closely with the Sourcing Lead and the Program Office Lead in defining, scoping and managing the delivery of assigned outcomes. • Work closely with the EL2...

  • Executive Level 1

    vor 3 Wochen


    Canberra, Österreich Australian Government Department of Health Vollzeit

    Executive Level 1 - Assistant Director - Security OperationsSeeking an Executive Level 1 - Assistant Director - Security Operations to support The Physical Security Section responsible for providing assurance to the Chief Security Officer that security risks are managed effectively, and that security arrangements align with the requirements of the Australian...


  • Canberra, Österreich Australian Capital Territory Vollzeit

    Senior Director, ACAT OperationsFull-time TemporaryDetails: The ACT Civil and Administrative Tribunal (ACAT) is seeking a dedicated and enthusiastic person to perform the role of Senior Director, ACAT Operations. This position is a member of the ACAT senior leadership team and is responsible for delivering high quality registry and administration services to...

  • Security Practice Lead

    vor 4 Wochen


    South Canberra, Österreich Emanate Technology Vollzeit

    Management (Information & Communication Technology) Job Description:Cyber Security Practice LeadJob Summary:As the Cyber Security Practice Lead you will report to Director of Cyber and be responsible for key aspects of the cyber practice such as work delivery, client engagement, team management and making sure the overall reputation of the organisation...

  • Security Practice Lead

    vor 4 Wochen


    South Canberra, Österreich Emanate Technology Vollzeit

    Management (Information & Communication Technology) Job Description:Cyber Security Practice LeadJob Summary:As the Cyber Security Practice Lead you will report to Director of Cyber and be responsible for key aspects of the cyber practice such as work delivery, client engagement, team management and making sure the overall reputation of the organisation...

  • Executive Level 1

    vor 3 Wochen


    Canberra, Österreich ClearCompany Vollzeit

    The Physical Security Section is responsible for providing assurance to the Chief Security Officer that security risks are managed effectively, and that security arrangements align with the requirements of the Australian Government Protective Security Policy Framework (PSPF). The section is also responsible for providing high quality security advisory...


  • Canberra, Österreich Department of Defence of Australia Vollzeit

    The RoleASD is seeking highly motivated Lead Systems Engineers from all backgrounds with experience in various forms of ICT Engineering to deliver systems that enable the conduct of intelligence, cyber security and offensive cyber operations in support of the Australian Government and Australian Defence Force (ADF).As an EL1 Lead Systems Engineer, you will...


  • Canberra, Österreich Airservices Australia Vollzeit

    Senior Cyber Security Assurance and Risk AnalystSecurity (Information & Communication Technology)Government - Federal (Government & Defence)Full timeAdd expected salary to your profile for insightsFull time position for an experienced Senior Cyber Security Assurance and Risk Analyst to join the team at Airservices Australia.14% superannuation with flexible...


  • Canberra, Österreich Tractors And Machinery Vollzeit

    Are you a talented Security or IT specialist looking for an exciting opportunity to make a real impact? We are seeking highly skilled and experienced individuals to join our Canberra team. In these pivotal roles, you’ll be at the forefront of providing project, data, operational and strategic cyber security, digital forensics, data management or system...


  • Canberra, Österreich Emanate Technology Vollzeit

    Security (Information & Communication Technology)Job Description:Microsoft Security ConsultantJob Summary:As a Microsoft Security Consultant, you will play a critical role in designing, implementing, and managing security solutions tailored to our clients' Microsoft environments. You will collaborate with our clients to understand their security needs,...


  • Canberra, Österreich Emanate Technology Vollzeit

    Security (Information & Communication Technology)Job Description:Microsoft Security ConsultantJob Summary:As a Microsoft Security Consultant, you will play a critical role in designing, implementing, and managing security solutions tailored to our clients' Microsoft environments. You will collaborate with our clients to understand their security needs,...