Cyber Operations Analyst

Vor 2 Tagen


Melbourne, Österreich Bain & Company Inc Vollzeit

Job Summary
The Analyst is a position within Bain's Cyber Operations Department, whose mission is to safeguard the digital assets and integrity of the organization. In this role, the Analyst understands how security measures align with the overall organizational strategy and will contribute to the development and implementation of security controls that adhere to regulatory requirements and best practices. The Analyst will monitor, analyze, and respond to potential security incidents and threats, analyze their urgency and impact to Bain, as well as implement necessary responsive measures to protect the organization's digital assets, data, and infrastructure. The Analyst Security Operations role has multiple disciplines including Security Monitoring, Incident Detection & Analysis, and more advanced disciplines in Threat Intelligence, Vulnerability Management, and Pro-Active Security Testing. Team members may spend a percentage of time across all disciplines or all of their time in a specific one.
Principal Accountabilities and % of time
Security Monitoring (40%)

Continuously monitor security systems, logs, and alerts to identify potential security incidents or vulnerabilities.
Utilize and manage various security tools, including intrusion detection systems (IDS/IPS), firewalls, SIEM (Security Information and Event Management) solutions, and antivirus software.
Stay updated and investigate the latest cyber threat intelligence, vulnerabilities, and attack techniques in our environment. Incorporate this knowledge into security monitoring and analysis.

Incident Detection & Analysis (50%)

Identify and analyze security threats, such as malware, data breaches, and unauthorized access to determine potential impact.
Generate regular and ad-hoc reports on security incidents, vulnerabilities, and trends for management and other stakeholders.
Execute and modify incident response playbooks to mitigate the effects of security alerts and restore normal operations.
Ensure that controls identified in the Policies are maintained and validated per the Policy.

Professional Development and Innovation (10%)

Stay informed about emerging trends and technologies in cybersecurity.
Work collaboratively with other security team members, IT departments, and relevant business units to address security concerns and enhance overall security posture.
Explore Professional Certifications and work with leadership to plan trainings.

Knowledge, Skills, and Abilities

Strong knowledge of Splunk (or other SIEM tools), CrowdStrike, Windows Defender, Other AV/EDR tool configuration, Cyberhaven (or other DLP tools).
Knowledge of Vulnerability & Attack Surface Management toolsets, Threat Intelligence and Analysis tools, Vendor technical Risk Scoring tools, Deception technologies.
Knowledge of ticketing, triage, and forensics capabilities and toolsets.

General Skills

Good communication skills, with the ability to document and explain technical information clearly.
Analytical mindset, with a focus on learning and problem-solving.
Ability to work independently and well in a team, showing strong interpersonal skills.
Eagerness to learn and adapt to new challenges in cybersecurity.
Entrepreneurial spirit, open to trying new approaches and learning from them.

Experience

Experience with Information Security technologies (Firewall, IPS, IDS, SIEM, EDR, CASB, AV, DLP, etc.).
Experience with common information security controls frameworks (i.e. ISO, NIST, CIS, or CSA).
Experience deploying systems or applications.
Ability to work independently and with teams on complex problems.
Complex problem solving.
Ability to work in a fast-paced, dynamic environment.
Attention to detail and priority/time management.
Strong customer service, analytic, communication (oral and written), and troubleshooting/problem-solving skills.
Experience with endpoint security control design having implemented controls such as EDR or AV.
Experience with automation of Information Security controls.
Experience with automating tasks via scripting.
Experience with common cloud security control frameworks, for example, NIST CSF or CSA.

Education

Bachelor's degree in a related field (e.g., Computer Science, Cybersecurity, Information Technology) or an equivalent combination of education, training, and experience.

Recommended Years of Relevant Experience

3-5+

Supervisory Category

Individual Contributor.

#J-18808-Ljbffr



  • Melbourne, Österreich The Network Vollzeit

    Security (Information & Communication Technology) Cyber Operations Analyst Location: Australia wideDuration: 12 months + 12 months contractAustralian Citizens may apply About the Team:Join the Chief Information Officer Division, where we dedicate managing and enhancing technology solutions within this Government Agency.This division oversees Shared Services...


  • Melbourne, Österreich The Network Vollzeit

    Security (Information & Communication Technology) Cyber Operations AnalystLocation: Australia wideDuration: 12 months + 12 months contractAustralian Citizens may applyAbout the Team:Join the Chief Information Officer Division, where we dedicate managing and enhancing technology solutions within this Government Agency. This division oversees Shared Services...


  • Melbourne, Österreich Bain & Company Inc Vollzeit

    Job Summary The Analyst is a position within Bain's Cyber Operations Department, whose mission is to safeguard the digital assets and integrity of the organization.In this role, the Analyst understands how security measures align with the overall organizational strategy and will contribute to the development and implementation of security controls that...


  • Melbourne, Österreich Lz Security & Service Gmbh Vollzeit

    Our client provides a range of Data & Analytics solutions and services to varying industries. They were formed in 1985 and have a headcount of 150 spanning across 3 offices: Sunbury (HQ), India, and America.The role:The organisation maintains an established Global Information Security Management System. As the Senior Cyber Security Analyst, you will report...


  • Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Wednesday, 23 October 2024 • 11:59pm, Canberra time (in Canberra)Estimated start date: Wednesday, 01 January 2025Location of work: VICWorking arrangements: Candidates must work from Services Australia's office a minimum of 3 days per week initially. Other working arrangements can be considered.Length of contract: 12 MonthsContract...

  • Cyber Security Analyst

    vor 2 Wochen


    Melbourne, Österreich Experis Manpowergroup Sp. Z O.O. Vollzeit

    Are you a passionate Cyber Security Analyst looking to make an impact in a dynamic and complex ICT environment?We are seeking experienced Cyber Security Analysts to join our Integrated Cyber Risk Management team.You will play a pivotal role in conducting cyber risk assessments on critical technology systems, meeting Protective Security Policy Framework...

  • Cyber Security Analyst

    vor 2 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Wednesday, 23 October 2024 • 11:59pm, Canberra time (in Canberra)Estimated start date: Wednesday, 01 January 2025Location of work: VICWorking arrangements: Candidates must work from Services Australia's office a minimum of 3 days per week initially.Other working arrangements can be considered.Length of contract: 12 MonthsContract...

  • Cyber Security Analyst

    vor 2 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Wednesday, 23 October 2024 • 11:59pm, Canberra time (in Canberra) Estimated start date: Wednesday, 01 January 2025 Location of work: VIC Working arrangements: Candidates must work from Services Australia's office a minimum of 3 days per week initially.Other working arrangements can be considered. Length of contract: 12 Months...


  • Melbourne, Österreich It M S Vollzeit

    Cyber Security Analyst - Hybrid Role - ACT/Adelaide/ Melbourne or SydneyOpen To: Cyber Security Analyst - Hybrid Role - ACT/Adelaide/ Melbourne or SydneyOpen To: Australian Citizens With or Able To Pass Baseline ClearanceLocation: Melbourne, Sydney, Canberra Or AdelaideDuration: 6-12 months + Hybrid RoleWe are looking for a skilled Security Analyst to help...


  • Melbourne, Österreich Epiq Systems, Inc. Vollzeit

    It's fun to work at a company where people truly believe in what they are doing! Job Description: Position Summary Epiq's Cyber Incident Response group is responsible for managing and overseeing review of data exfiltrated in cyber incidents to identify, extract, and report on the individuals whose personal identifying information (PII) and protected health...


  • Melbourne, Österreich Epiq Systems, Inc. Vollzeit

    It's fun to work at a company where people truly believe in what they are doing!Job Description:Position SummaryEpiq's Cyber Incident Response group is responsible for managing and overseeing review of data exfiltrated in cyber incidents to identify, extract, and report on the individuals whose personal identifying information (PII) and protected health...

  • Cyber Security Analyst

    vor 3 Wochen


    Melbourne, Österreich Minutes To Seconds Vollzeit

    Melbourne, Australia| Posted on 09/25/2024 At Minutes to Seconds, we match people having great skills with tailor-fitted jobs to achieve well-deserved success.Our aim is to provide both our candidates and clients with great opportunities and the ideal fit every time.We have partnered with the best people and the best businesses in Australia in order to...


  • Melbourne, Österreich It M S Vollzeit

    Senior Security Operations Analyst (Defender/Sentinel)Emmbr- Melbourne, VIC ITSource: uWorkinJOB DESCRIPTIONInitial 6 month daily rate contract, rolling basis Cyber Security Program, Sentinel/Defender a must 1-2 days in the office, Melbourne basedNew 6 month daily rate contract opportunity for a Senior Security Operations Analyst, based in Melbourne,...


  • Melbourne, Österreich Epiq Vollzeit

    It's fun to work at a company where people truly believe in what they are doing!Job Description:Position SummaryEpiq's Cyber Incident Response group is responsible for managing and overseeing review of data exfiltrated in cyber incidents to identify, extract, and report on the individuals whose personal identifying information (PII) and protected health...

  • Senior System Analyst

    vor 3 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Friday, 04 October 2024 • 11:59pm, Canberra time (in Canberra) Estimated start date: Friday, 01 November 2024 Location of work: VIC Working arrangements : Candidates must work from Services Australia's offices a minimum of 2 days per week.Length of contract: 12 Months Contract extensions: 2 x 12 months Security clearance: Must...

  • Senior System Analyst

    vor 3 Wochen


    Melbourne, Österreich Tideri Jobbörse Vollzeit

    Application closing date: Friday, 04 October 2024 • 11:59pm, Canberra time (in Canberra) Estimated start date: Friday, 01 November 2024 Location of work: VIC Working arrangements : Candidates must work from Services Australia's offices a minimum of 2 days per week.Length of contract: 12 Months Contract extensions: 2 x 12 months Security clearance: Must...

  • Senior System Analyst

    vor 3 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Friday, 04 October 2024 • 11:59pm, Canberra time (in Canberra) Estimated start date: Friday, 01 November 2024 Location of work: VIC Working arrangements: Candidates must work from Services Australia's offices a minimum of 2 days per week. Length of contract: 12 Months Contract extensions: 2 x 12 months Security clearance: Must...


  • Melbourne, Österreich Epiq Vollzeit

    It's fun to work at a company where people truly believe in what they are doing!Job Description: Position Summary Epiq's Cyber Incident Response group is responsible for managing and overseeing review of data exfiltrated in cyber incidents to identify, extract, and report on the individuals whose personal identifying information (PII) and protected health...

  • Cyber Security Analyst

    vor 2 Wochen


    Melbourne, Österreich Index Consultants Vollzeit

    Position: Cyber Security AnalystContract: 12-Month Contract with 2x 12-Month extensionsLocation: Melbourne, Brisbane, Sydney or AdelaideClearance: NV1 Clearance is MandatoryPrior Experience: Prior State or Federal Government experience would be highly regardedRequired Experience: PSPF, ISM, ISO27001/2 experience is requiredAbout INDEX Consultants INDEX...

  • Senior System Analyst

    vor 3 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date:Friday, 04 October 2024 • 11:59pm, Canberra time (in Canberra) Estimated start date:Friday, 01 November 2024 Location of work:VIC Working arrangements : Candidates must work from Services Australia's offices a minimum of 2 days per week.Length of contract:12 Months Contract extensions:2 x 12 months Security clearance:Must have...