Threat Monitoring

vor 1 Monat


Perth, Österreich Zendesk, Inc. Vollzeit
Job Description

Threat Monitoring & Response Engineer

Who we are looking for

Would you like to be a part of a fun, sophisticated, and growing Security team for a best-in-class SaaS company?Zendesk is looking for a passionate Threat Monitoring and Response Engineer with solid communication and analytical skills to contribute to our Threat Hunting and Incident Response programs. We are seeking someone with a mixture of technical ability, attention to detail, ability to connect disparate pieces of data and someone who can function well on an impactful and closely-knit global team.Zendesk’s Threat Monitoring & Response Team develops and implements processes and tools that allow us to react swiftly and decisively to identified threats to Zendesk and its customers. We partner with our Security Engineering teams to ensure we have the right tools and techniques in place to successfully monitor and detect threats to the Zendesk platformWhat you’ll be doing:

Participate in threat hunting exercises, with a focus on deficiencies requiring additional attention.

Stay ahead of and remain knowledgeable about new threats and tactics. Analyze attacker tactics, techniques, and procedures (TTPs) from security events across a large network of devices and end-user systems.

Manage technical cyber security investigations, triage, and containment.

Contribute to the development and operation of automation and orchestration tools to reduce manual tasks.

Partner with the security engineering team to mature monitoring and response capabilities.

Take part in a compensated on-call rotation.

Work with our Intelligence team forming relationships and sharing knowledge in the cyber security community.

Help Zendesk teams and partners understand global cyber events and mitigate threats as they relate to Zendesk.

Adapt to change, seek new responsibilities, accept challenges and thrive in ambiguity.

What you bring to the role:

Required:

A team-first, collaborative approach

1+ years of information security response and investigation experience.

1+ years experience working in a global cloud based environment.

Experience briefing the business on current cyber threats and events.

Experience utilizing log aggregation tools (SIEM, Datalake, etc.)

Experience utilizing analytics tools (Wireshark, TCPDump, etc.)

Self-motivated to continuously learn with the ability to work independently and effectively with multiple teams.

Preferred:

Security certifications such as CISSP or SANS.

Experience in information sharing organizations such as ISAC.

Involvement in local or regional security user groups or conferences.

Experience automating tasks with Python 3.

Experience with system engineering.

About Zendesk - Champions of Customer ServiceZendesk builds software for better customer relationships. It empowers organizations to improve customer engagement and better understand their customers. Zendesk products are easy to use and implement. They give organizations the flexibility to move quickly, focus on innovation, and scale with their growth.More than 100,000 paid customer accounts in over 150 countries and territories use Zendesk products. Based in San Francisco, Zendesk has operations in the United States, Europe, Asia, Australia, and South America.Interested in knowing what we do in the community? Check out the Zendesk Neighbor Foundation to learn more about how we engage with, and provide support to, our local communities.#LI-DK3#LI-remoteEEO Statement

Zendesk is an equal opportunity employer, and we’re proud of our ongoing efforts to foster global diversity, equity, & inclusion in the workplace. Individuals seeking employment and employees at Zendesk are considered without regard to race, color, religion, national origin, age, sex, gender, gender identity, gender expression, sexual orientation, marital status, medical condition, ancestry, disability, military or veteran status, or any other characteristic protected by applicable law. We are an AA/EEO/Veterans/Disabled employer.Zendesk endeavors to make reasonable accommodations for applicants with disabilities and disabled veterans pursuant to applicable federal and state law. If you are an individual with a disability and require a reasonable accommodation to submit this application, complete any pre-employment testing, or otherwise participate in the employee selection process, please send an email to with your specific accommodation requestThe Poland annualized base salary range for this position is zł138,000.00-zł208,000.00. Please note that while the salary range represents the minimum and maximum base salary rate for this position, the actual compensation offered will be based on job related capabilities, applicable experience, and other relevant factors. This position may also be eligible for bonus, benefits, or related incentives that will be communicated during the offer stage.

The intelligent heart of customer experienceZendesk software was built to bring a sense of calm to the chaotic world of customer service. Today we power billions of conversations with brands you know and love. We advocate for digital first customer experiences—and we stick with it in our workplace. Over 5,000 employees worldwide are collaborating from kitchen tables, home offices, coworking spaces, and Zendesk workspaces to make one team.Zendesk is an equal opportunity employer, and we’re proud of our ongoing efforts to foster

global diversity, equity, & inclusion

in the workplace. Individuals seeking employment and employees at Zendesk are considered without regard to race, color, religion, national origin, age, sex, gender, gender identity, gender expression, sexual orientation, marital status, medical condition, ancestry, disability, military or veteran status, or any other characteristic protected by applicable law. We are an AA/EEO/Veterans/Disabled employer. If you are based in the United States and would like more information about your EEO rights under the law, please

click here .Zendesk endeavors to make reasonable accommodations for applicants with disabilities and disabled veterans pursuant to applicable federal and state law. If you are an individual with a disability and require a reasonable accommodation to submit this application, complete any pre-employment testing, or otherwise participate in the employee selection process, please send an e-mail to

with your specific accommodation request.

#J-18808-Ljbffr

  • Perth, Österreich Australian Trade and Investment Commission Vollzeit

    Senior Portfolio Monitoring and Control AdvisorTHE ROLE:The EL1 Senior Advisor, Portfolio Monitoring and Control, is a critical management role within the STS Unit, supporting STS Portfolio activities to remain on track through program and project assurance processes. The Senior Advisor is dedicated to upholding standards across processes and outputs,...

  • Embedded VSOC Analyst

    vor 2 Monaten


    Perth, Österreich Cyber Crime Vollzeit

    Sibylline LtdGlobal Risk Analysis - Embed Operations - Threat monitoring and reputation risk services. Sibylline is a strategic advisory firm, dedicated to helping decision-makers identify opportunities and mitigate risks in their operating environments.View company pageSibylline is a leading intelligence and strategic risk consultancy in the security...


  • Perth, Österreich Remotework Vollzeit

    Sibylline LtdGlobal Risk Analysis - Embed Operations - Threat monitoring and reputation risk services. Sibylline is a strategic advisory firm, dedicated to helping decision-makers identify opportunities and mitigate risks in their operating environments.View company pageSibylline is a leading intelligence and strategic risk consultancy in the security...

  • Embedded VSOC Analyst

    vor 2 Monaten


    Perth, Österreich Sibylline Ltd Vollzeit

    Sibylline LtdGlobal Risk Analysis - Embed Operations - Threat monitoring and reputation risk services. Sibylline is a strategic advisory firm, dedicated to helping decision-makers identify opportunities and mitigate risks in their operating environments.View company pageSibylline is a leading intelligence and strategic risk consultancy in the security...


  • Perth, Österreich Internetwork Expert Vollzeit

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Perth, Österreich Internetwork Expert Vollzeit

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Perth, Österreich Internetwork Expert Vollzeit

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Perth, Österreich Internetwork Expert Vollzeit

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.As a Senior Cyber...


  • Perth, Österreich Datacom Vollzeit

    Datacom We work across Australia and New Zealand to make a difference in people’s lives by turning the imaginable into reality. View company page Datacom works with organisations and communities across Australia and New Zealand to make a difference in people’s lives and help organisations use the power of tech to innovate and grow.About the Role...


  • Perth, Österreich Gallagher AU Vollzeit

    Security Operations Center Analyst III - Incident Commander Security (Information & Communication Technology) Gallagher is one of Australia’s and the world’s largest Insurance broking and risk management companies with over 35,000 employees globally. We pride ourselves on being a socially responsible, ethical and collaborative organisation expressed...


  • Perth, Österreich Verizon Communications Vollzeit

    When you join VerizonVerizon is one of the world’s leading providers of technology and communications services, transforming the way we connect around the world. We’re a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come...


  • Perth, Österreich SentiLink Corp Vollzeit

    Role:As a Senior Security Engineer at SentiLink, you will develop, implement, and manage security operations, platform security, application and product security, threat planning and research, corporate security, security strategy, and compliance for SentiLink. You will work cross functionally to advocate for security and privacy across the company with the...


  • Perth, Österreich Stickmancyber Vollzeit

    Interested in joining us on our mission for a safer digital world? View our available positions below.Position: SOAR Security EngineerRoleType: RemoteLocation: India & NepalJoin StickmanCyber: Pioneers in Cybersecurity as a Service and AI driven Cybersecurity PlatformAt StickmanCyber, our mission is more than a commitment – it's a guiding light: "We do...

  • Senior Engineer

    Vor 2 Tagen


    Perth, Österreich Macmahon Vollzeit

    MacmahonMacmahon is an ASX listed company offering the complete package of mining services to miners throughout Australia and Southeast Asia.View company pageWe are seeking a Senior Engineer – Cyber Security to join our team and contribute to the execution of our ongoing cyber security strategy.They will support the Cyber Systems Lead in delivering and...


  • Perth, Österreich Cyber Crime Vollzeit

    SWORD HealthSword Health’s solutions combine AI and clinical expertise to deliver pain-fighting care without the need for opioids or unnecessary surgeries.View company pageAs VP of Information Security, you’ll be responsible for creating and managing a global, enterprise wide security strategy and program. Reporting to the CTO, you will work cross...

  • Senior Engineer

    Vor 2 Tagen


    Perth, Österreich Macmahon Vollzeit

    Macmahon Macmahon is an ASX listed company offering the complete package of mining services to miners throughout Australia and Southeast Asia. View company page We are seeking a Senior Engineer – Cyber Security to join our team and contribute to the execution of our ongoing cyber security strategy.They will support the Cyber Systems Lead in delivering...


  • Perth, Österreich Cyber Crime Vollzeit

    AllianzAs an international financial services provider, Allianz offers worldwide products and solutions in insurance and asset management.View company pageAre you keen on driving innovation? Do you thrive in a culture of diversity, collaboration, and trust? Then let's care for tomorrow. You can count on having a voice, driving innovation and change, and...

  • Site Care Partner

    vor 2 Wochen


    Perth, Österreich Syneos Health - Australia Vollzeit

    DescriptionClinical Trial ManagerSyneos Health is a leading fully integrated biopharmaceutical solutions organization built to accelerate customer success. We translate unique clinical, medical affairs and commercial insights into outcomes to address modern market realities.Our Clinical Development model brings the customer and the patient to the center of...

  • Network Engineer

    Vor 5 Tagen


    Perth, Österreich Michael Page Australia Vollzeit

    About Our Client A leading Australian company with over 40 years of experience, renowned for high-quality projects across diverse sectors. Job Description Reporting to the Network Team Leader you will be responsible for:Support enterprise LAN/WAN and public cloud networking environments.Administer and maintain Cisco and Meraki devices (routers, switches,...


  • Perth, Österreich Covalent Lithium Vollzeit

    Mining - Engineering & Maintenance (Mining, Resources & Energy)At Covalent Lithium, we are genuinely passionate about creating a clean energy future and supporting our teams who enable this vision.We are currently constructing a mine and concentrator at Mt Holland, and a refinery in Kwinana, which will produce high-quality lithium hydroxide for lithium...