Senior Managed Services Information Security Analyst

vor 2 Wochen


Melbourne, Österreich Ntt Data Vollzeit

Senior Managed Services Information Security AnalystNTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.Make an impact with NTT DATA. Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.Your day at NTT DATAThe Senior Managed Services Information Security Analyst is an advanced subject matter expert, responsible for monitoring, analyzing, interpreting and reporting on the incoming client data for the purpose of delivering security information and recommendations to the clients, enabling the organization to deliver the contracted security services.This role includes performing tasks such as security incident detection and response, security event reporting, threat hunting, content maintenance (tuning) and interacting with clients to ensure their understanding of the information generated, recommending client system changes as well as answering security-related queries from the clients.What you'll be doingKey Responsibilities:Works as part of a global Cyber Defense Centre (CDC) team that works 24/7 on rotational shifts.Works with client stakeholders and relevant internal teams to tune the MSSP platform and client SIEM to enable more efficient detection, analysis and reporting.Monitors security tools to review and analyze security logs from client environments.Generates continuous improvement ideas for supported security tools/technologies, to enable improvements to the company services, employee experience and client experience.Adheres to SOPs, customer Run Books and standard processes to ensure a globally consistent delivery whilst also proposing changes and improvements to these standards.Utilizes and documents best practices and amend existing documentation as required.Identifies opportunities to make automations which will help the clients and security delivery teams.Performs security incident handling and response from several vectors including End Point Protection and Enterprise Detection and response tools, attack analysis, malware analysis, network forensics, computer forensics.Utilizes a broad range of skills in LAN technologies, Windows and Linux O/S's, and general security infrastructure.Ensures usage of knowledge articles in incident diagnosis and resolution and assists with updating as and when required.Undertakes threat hunting activities across both individual client estates, as well as cross-client hunting.Works closely with client delivery teams to support their activities related to client delivery.Cooperates closely with colleagues to share knowledge and build a cohesive and effective team environment, benefiting the individual, the business and the client.Supports major incident management processes, and escalations into the team.Performs any other related task as required.Knowledge and Attributes:Advanced knowledge on implementation and monitoring of a company-supported SIEM or security tools/technologies/concepts.Advanced knowledge on security architecture, worked across different security technologies.Advanced knowledge and understanding of the operation of modern computer systems and networks and how they can be compromised.Displays excellent customer service orientation and pro-active thinking.Displays problem-solving abilities and is highly driven and self-organized.Excellent attention to detail.Excellent analytical and logical thinking.Excellent spoken and written communication abilities.Team player with the ability to work well with others and in a group with colleagues and stakeholders.Ability to remain calm in pressurized situations.Ability to keep current on emerging trends and new technologies in area of specialization.Academic Qualifications and Certifications:Bachelor's degree or relevant qualification in Information Technology or Computing or a related field.Security certifications such as (but not limited to) AZ-500, SC-200, Security+, CEH, CISSP, CISM or similar. Certification in different networking technologies such as CCNA, JNCIA, ACCA, PCNSA, CCSA is advantageous.Required Experience:Advanced experience in SOC Analysis Operations.Advanced experience in SIEM usage for investigations.Advanced experience in Security technologies such as (but not limited to) Firewall, IPS, IDS, Proxy.Advanced experience in dealing with technical support to clients.Advanced experience in handling security incidents end to end.Advanced experience in configuring/managing security controls, such as SIEM, Firewall, IDS/IPS, EDR, NDR, UTM, Proxy, SOAR, Honeypots and other security tools.Advanced experience in Security Analysis or Engineering preferably gained within a global services organization.Workplace type: Hybrid WorkingAbout NTT DATA:NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.Equal Opportunity Employer:NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
#J-18808-Ljbffr



  • Melbourne, Österreich Tideri Jobbörse Vollzeit

    Senior Managed Services Information Security Analyst NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.Make an impact with NTT DATA.Join a company that is pushing the boundaries of what is possible.We are renowned for our technical excellence and leading innovations, and...


  • Melbourne, Österreich Ntt Data Vollzeit

    Senior Managed Services Information Security AnalystNTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.Make an impact with NTT DATA.Join a company that is pushing the boundaries of what is possible.We are renowned for our technical excellence and leading innovations, and...


  • Melbourne, Österreich Ntt Vollzeit

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible.We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society.Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.Your day at NTT DATAThe Senior Managed...


  • Melbourne, Österreich Lz Security & Service Gmbh Vollzeit

    Our client provides a range of Data & Analytics solutions and services to varying industries. They were formed in 1985 and have a headcount of 150 spanning across 3 offices: Sunbury (HQ), India, and America.The role:The organisation maintains an established Global Information Security Management System. As the Senior Cyber Security Analyst, you will report...


  • Melbourne, Österreich Greater Western Water Vollzeit

    Salary and Contract Details$104k + 11.5% super.WFH & the Footscray officeFull-time fixed term contract until October 2025Dive into the water industry and gain exposure within critical essential services environment!About Greater Western WaterWe're water… and more.GWW is a Victorian government owned water corporation that provides an essential service to...


  • Melbourne, Österreich Tideri Jobbörse Vollzeit

    Salary and Contract Details $104k + 11.5% super.WFH & the Footscray office Full-time fixed term contract until October 2025 Dive into the water industry and gain exposure within critical essential services environment! About Greater Western Water We're water... and more.GWW is a Victorian government owned water corporation that provides an essential service...

  • Security Engineer

    Vor 4 Tagen


    Melbourne, Österreich Hamilton Barnes Associates Limited Vollzeit

    You will be joining an industry-leading managed service provider, partnering at the highest level with vendors like Palo Alto. Recently, they were acquired by a multi-billion dollar tech giant to give them the resources to grow their managed service offering exponentially this year.Currently, 220 people are working there with plans to double in size in the...

  • Senior Consultant

    vor 2 Wochen


    Melbourne, Österreich Tideri Jobbörse Vollzeit

    Senior Consultant - Security Operations Analyst - Level 3 - Cyber Security What if your most rewarding experiences couldn't be captured by a resume?At EY we believe that whoever you are, your uniqueness helps us stand apart.We bring together extraordinary people, like you, to build a better working world.What's in it for you?As a Level 3 Security Analyst,...

  • Senior Consultant

    vor 4 Stunden


    Melbourne, Österreich Tideri Jobbörse Vollzeit

    Senior Consultant - Security Operations Analyst - Level 3 - Cyber Security What if your most rewarding experiences couldn't be captured by a resume?At EY we believe that whoever you are, your uniqueness helps us stand apart.We bring together extraordinary people, like you, to build a better working world.What's in it for you?As a Level 3 Security Analyst,...


  • Melbourne, Österreich State Government Of Victoria, Australia Vollzeit

    IT Information Security Analyst, OperationsJob posted: 26/09/2024At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse and strategic property development and urban renewal projects.As the Victorian Government's development arm, we revitalise iconic public buildings,...


  • Melbourne, Österreich State Government Of Victoria, Australia Vollzeit

    IT Information Security Analyst, OperationsJob posted: 26/09/2024At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse and strategic property development and urban renewal projects.As the Victorian Government's development arm, we revitalise iconic public buildings,...


  • Melbourne, Österreich Development Victoria Vollzeit

    IT Information Security Analyst, OperationsJob DescriptionJob type: Full time - FlexibleOrganisation: Development VictoriaSalary: Salary not specifiedOccupation: IT and TelecommunicationsReference: 778About UsAt Development Victoria, we're passionate about making Victoria a great place to be. We create vibrant places across our state, through diverse and...


  • Melbourne, Österreich Awsn Vollzeit

    IT Information Security Analyst, OperationsJob DescriptionJob type: Full time - FlexibleOrganisation: Development VictoriaSalary: Salary not specifiedOccupation: IT and TelecommunicationsReference: 778About Us At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse and...


  • Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Wednesday, 23 October 2024 • 11:59pm, Canberra time (in Canberra)Estimated start date: Wednesday, 01 January 2025Location of work: VICWorking arrangements: Candidates must work from Services Australia's office a minimum of 3 days per week initially. Other working arrangements can be considered.Length of contract: 12 MonthsContract...


  • Melbourne, Österreich State Government Of Victoria, Australia Vollzeit

    IT Information Security Analyst, Operations Job posted: 26/09/2024 At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse and strategic property development and urban renewal projects.As the Victorian Government's development arm, we revitalise iconic public buildings,...


  • Melbourne, Österreich State Government Of Victoria, Australia Vollzeit

    IT Information Security Analyst, Operations Job posted: 26/09/2024 At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse and strategic property development and urban renewal projects.As the Victorian Government's development arm, we revitalise iconic public buildings,...


  • Melbourne, Österreich State Government Of Victoria, Australia Vollzeit

    IT Information Security Analyst, Operations Job posted: 26/09/2024 At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse and strategic property development and urban renewal projects.As the Victorian Government's development arm, we revitalise iconic public buildings,...


  • Melbourne, Österreich Tideri Jobbörse Vollzeit

    IT Information Security Analyst, Operations Job Description Job type: Full time - Flexible Organisation: Development Victoria Salary: Salary not specified Occupation: IT and Telecommunications Reference: 778 About Us At Development Victoria, we're passionate about making Victoria a great place to be.We create vibrant places across our state, through diverse...

  • Cyber Security Analyst

    vor 2 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Wednesday, 23 October 2024 • 11:59pm, Canberra time (in Canberra) Estimated start date: Wednesday, 01 January 2025 Location of work: VIC Working arrangements: Candidates must work from Services Australia's office a minimum of 3 days per week initially.Other working arrangements can be considered. Length of contract: 12 Months...

  • Cyber Security Analyst

    vor 2 Wochen


    Melbourne, Österreich Cyos Solutions Vollzeit

    Application closing date: Wednesday, 23 October 2024 • 11:59pm, Canberra time (in Canberra)Estimated start date: Wednesday, 01 January 2025Location of work: VICWorking arrangements: Candidates must work from Services Australia's office a minimum of 3 days per week initially.Other working arrangements can be considered.Length of contract: 12 MonthsContract...