Buscojobs | Cyber Threat Intelligence Analyst

vor 3 Stunden


Central Coast, Österreich Tideri Jobbörse Vollzeit

Overview
PepsiCo ANZ is home to some of the world's most trusted iconic brands employing more than 1500 people across ANZ at Smith's Snackfood Company, Bluebird Foods NZ and PepsiCo Beverages.
As a forward-thinking, people-centric organization, we believe that our diverse workforce is central to our success.
We are proud to be recognized as a Top Employer in both Australia and New Zealand for 2021, 2022, 2023, and 2024 - one of only 16 global companies to achieve this status.
Additionally, we have been acknowledged as a WGEA Employer of Choice for Gender Equality for the past 12 years and hold certifications as a Gender Tick (NZ) organization and Family Friendly Certification (AU).
We have a new opportunity for a Cyber Threat Intelligence Analyst to join our elite cybersecurity team.
The ideal candidate will be supporting the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities.
This role involves identifying and evaluating new technical and non-technical information sources, reviewing Indicators of Compromise (IOCs), conducting threat research, developing threat profiles, performing analysis, managing alert triage, and coordinating tasks across different locations.

THE "PEPSICO" EDGE
An opportunity to join a Global FMCG Company Attractive Remuneration and Benefits Package on offer Excellent Health & Wellness Programs with access to generous leave options We offer an Agile & Flexible Working Environment Personal and Professional growth opportunities Be part of an organisation committed to Diversity, Equity, and Inclusion THE OPPORTUNITY
Apply threat modeling methods such as Kill Chain, Diamond Model, and MITRE ATT&CK to identify and report on cyber threats.
Analyze historical threat data and attack vectors to support threat detection and penetration testing.
Conduct research on the evolving cyber threat landscape and assess Indicators of Compromise (IOCs) from various sources.
Share cyber intelligence findings with internal and external stakeholders and participate in after-hours on-call support as required.
Contribute to process improvements ensuring response aligns with best practices and minimizes gaps.
Participate in after-hours on-call rotation as needed.
ABOUT YOU
2+ years of experience in cyber threat intelligence or research combined with threat detection or incident response, including at least 1 year in a large multinational company.
In-depth knowledge of current and historical Threat Actor Group tactics, techniques, and procedures (TTPs).
Familiarity with enterprise-wide ticketing systems for managing and tracking incidents.
Proficiency in using frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model of Intrusion Analysis for network defense and intelligence.
Experience in collecting, analyzing, and interpreting data from multiple sources, and documenting findings effectively.
Understanding of methods, procedures and techniques for gathering information, and producing and sharing intelligence.
Foundational knowledge of IT infrastructure, including hardware, networking, protocols, file systems, and operating systems.
Knowledge of network security technologies, log formats, SIEM systems, and security operations.
Experience with tool migration, testing, integration, and tuning intelligence feed alerts and data feeds.
Proficiency in Python or other scripting languages, with strong collaborative skills, organizational abilities, and effective verbal and written communication.
If you are a seasoned cybersecurity professional seeking a challenging and rewarding opportunity, we invite you to apply for this exciting opportunity.

Please submit an online application with your resume and a cover letter outlining your relevant experience and achievements.
All applicants must have full time legal work rights in Australia.

#J-18808-Ljbffr



  • Central Coast, Österreich Buscojobs Vollzeit

    TSPV - Cyber Intelligence Analyst – Lead Proactive Cyber Threat AssessmentsAre you an experienced intelligence or cyber threat analyst ready to safeguard Australia's digital security?We are seeking a skilled Cyber Intelligence Analyst to join a highly secure, multidisciplinary team in Canberra.This role offers the opportunity to lead risk assessments,...


  • Central Coast, Österreich Buscojobs Vollzeit

    CuscalCuscal is a payments & regulated data services provider in Australia.Since 1966 we have enabled banks, corporates and fintechs to better serve and connect with their customers.For a winning team that is evolving.Forward with Cuscal.At Cuscal, you'll find a strong, successful company that's reimagining the future.And our team is right there at the heart...


  • Central Coast, Österreich Buscojobs Vollzeit

    Due to the nature of clients we work with here at Kinexus and the projects these roles will be based on, an Australian Government Top Secret Positive Vetting (TSPV) clearance is essential.These opportunities do not have the ability to obtain sponsorship for a security clearance (including applicants who currently hold a security clearance seeking to...


  • Central Coast, Österreich Buscojobs Vollzeit

    Cuscal is a payments & regulated data services provider in Australia.Since 1966 we have enabled banks, corporates and fintechs to better serve and connect with their customers.For a winning team that is evolving.Forward with Cuscal. At Cuscal, you'll find a strong, successful company that's reimagining the future.And our team is right there at the heart of...


  • Central Coast, Österreich Buscojobs Vollzeit

    Cuscal is a payments & regulated data services provider in Australia.Since 1966 we have enabled banks, corporates and fintechs to better serve and connect with their customers.For a winning team that is evolving.Forward with Cuscal.At Cuscal, you'll find a strong, successful company that's reimagining the future.And our team is right there at the heart of it...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Cuscal Cuscal is a payments & regulated data services provider in Australia.Since 1966 we have enabled banks, corporates and fintechs to better serve and connect with their customers.For a winning team that is evolving.Forward with Cuscal.At Cuscal, you'll find a strong, successful company that's reimagining the future.And our team is right there at the...


  • Central Coast, Österreich Buscojobs Vollzeit

    Due to the nature of clients we work with here at Kinexus and the projects these roles will be based on, an Australian Government Top Secret Positive Vetting (TSPV) clearance is essential.These opportunities do not have the ability to obtain sponsorship for a security clearance (including applicants who currently hold a security clearance seeking to...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Canberra, Australia | Posted on 30 / 10 / 2024 The cyber security operations team is responsible for the detection and coordination of incident response to threats, both foreign and domestic, against critical electoral systems.We are seeking three (3) cyber security analysts to augment the existing operations team to assist in uplifting the existing...


  • Central Coast, Österreich Buscojobs Vollzeit

    To conduct research on open sources and deep and dark web venues and produce bespoke written analysis based on such research.Role tasks and responsibilities:Conduct manual and automated searches to identify threats against our clients and assess their credibility.Contribute to the production of high-quality bespoke written analysis aimed at contextualising...

  • Threat Analyst 2

    vor 4 Wochen


    Central Coast, Österreich Sophos Vollzeit

    About UsSophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies.As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000...


  • Central Coast, Österreich Buscojobs Vollzeit

    How to Become an Intelligence Analyst in Australia: Careers in SecurityThe role of an Intelligence Analyst is both dynamic and impactful, offering a unique opportunity to contribute to national security and organisational effectiveness.Intelligence Analysts are responsible for collecting, analysing, and interpreting data to produce actionable intelligence...


  • Central Coast, Österreich Buscojobs Vollzeit

    How to Become an Intelligence Analyst in Australia: Careers in SecurityThe role of an Intelligence Analyst is both dynamic and impactful, offering a unique opportunity to contribute to national security and organisational effectiveness.Intelligence Analysts are responsible for collecting, analysing, and interpreting data to produce actionable intelligence...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    How to Become an Intelligence Analyst in Australia: Careers in Security The role of an Intelligence Analyst is both dynamic and impactful, offering a unique opportunity to contribute to national security and organisational effectiveness.Intelligence Analysts are responsible for collecting, analysing, and interpreting data to produce actionable intelligence...

  • Intelligence Analyst

    vor 2 Monaten


    Central Coast, Österreich Study Select Vollzeit

    How to Become an Intelligence Analyst in Australia: careers in SecurityThe role of an Intelligence Analyst is both dynamic and impactful, offering a unique opportunity to contribute to national security and organisational effectiveness.Intelligence Analysts are responsible for collecting, analysing, and interpreting data to produce actionable intelligence...

  • Intelligence Analyst

    vor 2 Monaten


    Central Coast, Österreich Tideri Jobbörse Vollzeit

    How to Become an Intelligence Analyst in Australia: careers in Security The role of an Intelligence Analyst is both dynamic and impactful, offering a unique opportunity to contribute to national security and organisational effectiveness.Intelligence Analysts are responsible for collecting, analysing, and interpreting data to produce actionable intelligence...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    About Us Sophos is a global leader and innovator of advanced security solutions that defeat cyberattacks, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies.As one of the largest pure-play cybersecurity providers, Sophos defends more than 600,000...


  • Central Coast, Österreich Buscojobs Vollzeit

    We're looking for talented Cyber Professionals from various backgrounds and levels to express their interest in joining our dynamic team.Discover an environment that offers flexible work arrangements, a clear pathway to partnership, subsidized professional qualifications, and a thriving culture.If you're looking to make an impact in a growing, exciting...


  • Central Coast, Österreich Buscojobs Vollzeit

    We're looking for talented Cyber Professionals from various backgrounds and levels to express their interest in joining our dynamic team.Discover an environment that offers flexible work arrangements, a clear pathway to partnership, subsidized professional qualifications, and a thriving culture.If you're looking to make an impact in a growing, exciting...


  • Central Coast, Österreich Buscojobs Vollzeit

    Locations : ACT, NSW, VICDuration : 12 monthsExtensions : 1 x 12 monthsWork Arrangements : HybridNV1 Security Clearance is preferred for this role.ABOUT THE ROLEThe APS6 Cyber Security Risk Analyst is accountable under broad direction to undertake work that delivers outcomes across the department.The position is required to undertake projects that may...


  • Central Coast, Österreich Buscojobs Vollzeit

    Leidos is a Fortune 500 Technology, Engineering, and Science Solutions and Services leader.Leidos' 47,000 global employees support vital missions for government and commercial customers.Headquartered in Reston, Va., Leidos reported annual revenues of approximately $15.4 billion for the fiscal year ended December 29, 2023.Leidos Australia has been a trusted...