Security Operations Analyst

at  Origin Energy

Brisbane QLD 4000, Queensland, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate11 Aug, 2024Not Specified12 May, 20243 year(s) or aboveBash,Python,Cyber Security,Siem,It,Aws,Security Automation,It Security,Powershell,Analytical Skills,Azure,Security Operations,Vulnerability AssessmentNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

DELIVERING GOOD ENERGY STARTS FROM WITHIN

It’s an exciting time to join Origin. Creating a great place to work means together we’re progressing our ambition to lead the energy transition through cleaner energy and customer solutions. We’re always looking for better ways to deliver for our customers – and for our people.

Responsibilities:

ABOUT THE ROLE:

There are several business trends within Origin and in the energy industry that create the need for increased focus on effective cyber security risk management. The Security Operations Analyst will be part of the team that performs end-to-end security monitoring, analysing, and trending of security log data from many sources and independently carries out Incident Response (IR) activities.

WHY THIS ROLE MATTERS?

  • Monitor, manage, and configure Origin’s cyber security tools to detect suspicious or risky user activity, across workstations, servers, network and email, for both corporate and operational technology areas of the business.
  • Assists with building new detections based on threat intelligence reporting, or tuning existing detections as required.
  • Continuously review and triage security alerts to assess their urgency and initiates escalation to incidents where required.
  • Respond to incidents by:
  • Assessing the scope of the threat / attack, including affected systems, determining and collecting further information required.
  • Initiate cyber security control measures to contain the incident.
  • Engage stakeholders as required to enable a holistic response (e.g. for systems recovery).
  • Proactively threat hunt within the Origin environment by reviewing vulnerabilities, assessing control gaps against current threats, and analysing security logs for anomalous or risky activities.
  • Regularly reviews threat and vulnerability advisories from various sources (e.g. ACSC) and, where a high priority response is required across the organisation, lead the engagement with Major Incident Management team.
  • Mentor junior team members in security operations and technical leadership domains, while identifying opportunities for professional development and upskilling to promote knowledge sharing within the team.
  • Partner with key stakeholders, to provide and share strategic advice and insights to enhance security solutions regarding across the organisation’s systems, driving adoption and adherence to policy, standards and guidelines.
  • Influence Origin’s security architecture, engineering, and operational processes by providing direct and constructive feedback based on day-to-day observations.


REQUIREMENT SUMMARY

Min:3.0Max:7.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Brisbane QLD 4000, Australia