1x APS5 Junior Cyber Security Operations Analyst - (111050)

Location: Canberra
Job Type: Contract
Posted: 3 days ago
Contact: Archna Singh
Discipline:
Reference: 262878

Job Title: APS5 Junior Cyber Security Operations Analyst -
Location: Canberra/ Open for hybrid work
Duration: 12 months with possible extension

The Junior Cyber Security Operations Analyst will undertake technical cyber security activities under the leadership of the Assistant Director of Cyber Security Operations. The Cyber Security Operations Analyst must possess and demonstrate technical competency in areas of cloud security (Azure/AWS), endpoint and network security, threat intelligence and hunting, data loss prevention, vulnerability management, and incident response.

As part of the Cyber Operations team, the role will help ensure that client has the capability to build and protect cyber-resilient information technology platforms and support strategic objectives.

The role will involve the key responsibilities:
* Conducting monitoring, investigation, and mitigation of security incidents within security tools (including Microsoft Defender 365 stack, Azure Security Centre, IntSights, Splunk)
* Analysing security event data and identifying suspicious/malicious activity from networks and systems
* Perform incident response activities while under direction
* Responding to events and incidents using established Standard Operating Procedures (SOPs)
* Escalate complex incidents, and engage with Subject Matter Experts
* Perform and manage phishing simulations
* Research new and evolving threats and vulnerabilities to the Agency's threat landscape
* Conduct log analysis and develop visualisation and reporting within Splunk
* Collaboration with Security Operations and IT engineers to implement security controls
* The ability to work under broad direction and to quickly gain knowledge of in a range of technologies.

Mandatory criteria (please address this points in your response):
1. Demonstrated familiarity with log aggregation and Security Incident and Event Management (SIEM) systems
2. Knowledge of the Information Security Manual (ISM) and cyber security concepts
3. Demonstrated working knowledge of Incident Response Frameworks (NIST SP 800-61 Incident Handling Guide, Mitre Frameworks)
4. Formal tertiary qualifications or industry certifications in a cyber security related field (e.g. Azure/AWS, Splunk Certified)
5. Sound written and verbal communication skills
6. Worked in a Security/Network Operations Center (or similar)


Due to security clearance requirements for this role, candidates must be Australian citizens and ability to obtain Security clearance.
If this role aligns with your skills and aspirations, apply now for immediate consideration. Contact Archna Singh at 02 6245 1708, quoting Job Reference: #262878


The application deadline for this position is on 10th July 2024.
Please note that only candidates meeting the specified criteria will be contacted. Your interest in the position is greatly appreciated.

Diversity and inclusion are strongly supported at Peoplebank. People of all nationalities, gender identities, and cultural backgrounds, including Aboriginal and Torres Strait Islander Peoples, are encouraged to apply.