Information Security Analyst, Cyber Threat Intelligence

at  WESTPAC BANKING CORPORATION

Sydney, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Sep, 2024Not Specified01 Jun, 2024N/ATechnology,Communication Skills,Security Studies,Incident Response,Computer Science,Intelligence Analysis,Critical Thinking,Cyber SecurityNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

HOW WILL I HELP?

Westpac’s Cyber Threat Intelligence team sits within our Information Security Group’s Detection & Response section. We provide tactical, operational and strategic threat intelligence to support our business. We are looking for a cyber threat intelligence professional to be part of a team that performs analysis of sophisticated adversarial threat actors and campaigns that may pose a threat to Westpac and our stakeholders. The successful candidate will have analytic judgement, critical thinking and communication skills, and have an investigative mindset who can operate in an often fast-paced environment.

Key responsibilities will include:

  • Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports.
  • Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues.
  • Providing briefs or presentations on cyber threat actors.
  • Maintaining a situational awareness of contemporary and developing threats in the Asia-Pacific region.
  • Collaborating with other teams across the Information Security Group.
  • Contributing or participating in industry or government cyber security initiatives.

HOW DO I APPLY?

Start here. Just click on the APPLY button.
At Westpac we are committed to providing a supportive culture and creating diverse, inclusive, and accessible workplaces, branches, products and services for our customers, employees, and community. This role is open to experienced candidates seeking a discussion around workplace flexibility. We invite candidates of all ages, genders, sexual orientation, cultural backgrounds, people with disability, neurodiverse individuals, and Indigenous Australians to apply. If you have questions about the recruitment process, please email talentacquisition@westpac.com.au.

Responsibilities:

  • Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports.
  • Identify, analyse and deliver short-turnaround assessments on emerging cyber threat issues.
  • Providing briefs or presentations on cyber threat actors.
  • Maintaining a situational awareness of contemporary and developing threats in the Asia-Pacific region.
  • Collaborating with other teams across the Information Security Group.
  • Contributing or participating in industry or government cyber security initiatives


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Relevant discipline such as cyber security computer science or security studies

Proficient

1

Sydney NSW, Australia