Cyber Security Risk Analyst

at  Randstad

Parramatta, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate13 Jun, 2024Not Specified13 Mar, 2024N/AMicrosoft Azure,Operating Systems,Linux,Malware Analysis,Unix,MicrosoftNoNo
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Currently recruiting for an experienced Cyber Security Incident Response Analyst role based in Parramatta/hybrid - 2/3 days a week in office. This is an initial 6 month contract with the opportunity to extend.
The Cyber Security Incident Response Analyst is responsible for maintaining the confidentiality, integrity and availability of the Business’s systems whilst working proactively and collaboratively with stakeholders to enable business outcomes.

Main Duties

  • Undertake cyber security threat detection and incident response activities to identify suspicious activity, assess risk and implement appropriate responses while providing high quality advice to management and stakeholders.
  • Contribute to the development and application of new information security tools, techniques and strategies required to keep pace with the evolution of the cyber security landscape.
  • Conduct Threat Intelligence research, including research into emerging threats and vulnerabilities to aid in proactive mitigation and threat detection measures.

Experience and Skills

  • Demonstrated knowledge and experience with:
  • Microsoft, Unix and/or Linux operating systems
  • Cyber security incident handling processes and procedures
  • Cloud security practices, specifically Microsoft Azure and/or Office 365
  • Demonstrated technical experience in cyber security technologies including:
  • Network-based and host-based intrusion detection systems
  • Security Information Event Management (SIEM) systems
  • Security orchestration and automation (SOAR) systems
  • Malware analysis

If this sounds like you or someone you know please call Kristen Date at Randstad Digital on 0431 819 003 for a confidential discussion or just hit apply.

Responsibilities:

  • Undertake cyber security threat detection and incident response activities to identify suspicious activity, assess risk and implement appropriate responses while providing high quality advice to management and stakeholders.
  • Contribute to the development and application of new information security tools, techniques and strategies required to keep pace with the evolution of the cyber security landscape.
  • Conduct Threat Intelligence research, including research into emerging threats and vulnerabilities to aid in proactive mitigation and threat detection measures


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Parramatta NSW, Australia