Average salary: $115,000 /yearly

More stats

Search Results: 881 vacancies

 ...Australian Citizens residing in Australia only respond. Must have NV1. Essential criteria Conduct Threat Assessments as required Create Cyber Threat Intelligence products Perform assessments of vulnerabilities when new CVEs are announced Perform business impact... 
Suggested
Remote job

Softtest pays pty ltd

Canberra 2600, ACT
10 days ago
 ...Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie... 
Suggested
Permanent employment
Full time
Online
Hybrid work
Flexible hours

Macquarie Group Limited

Sydney
2 days ago
 ...options! ~Rewarding hourly rate! $$$$ One of Australia's leading Federal Government departments are looking to engage a Cyber Vulnerability and Threat Analystto work as part of an experienced and skilled team. The successful Cyber Vulnerability and Threat Analystwill... 
Suggested
Hourly pay
Contract work

HiTech Group Australia Limited

Australian Capital Territory
16 days ago
 ...Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defence methodology, you will be required... 
Suggested
Permanent employment
Full time
Work at office
Hybrid work
Flexible hours
Shift work
Weekend work
Sunday
Saturday

Macquarie Group Limited

Sydney
17 days ago
 ...Are you ready to take on a proactive role in ensuring the security of a leading bank's information systems and assets? As a Cyber Security Threat Analyst reporting to the Team Lead of the Cyber Threat Management Team (CTM), you will play a crucial part in maintaining the... 
Suggested
Full time
No agency
Flexible hours
Shift work

Bank of Queensland

Brisbane
a month ago
 ...like? As part of the global Centralized Cybersecurity Threat Intel team, responsibilities include: Collaborate with...  ...from some team members. ~ Interest and curiosity to work in Cyber Domains. ~ Proficient experience in scripting, especially in... 
Suggested
Full time
Flexible hours

Deloitte

Sydney
a month ago
 ...Job Description How will I help? Westpac's Cyber Threat Intelligence team sits within our Information Security Group's Detection & Response section. We provide tactical, operational and strategic threat intelligence to support our business. We are looking... 
Suggested
Full time
Hybrid work
Flexible hours

Westpac Banking Corporation

Sydney
29 days ago

$1,500 per month

LOCATION: MELBOURNE, VICTORIA, AUSTRALIA JOB TITLE: CYBER SECURITY ANALYST Job Description: * Understanding of Containers * Understanding of Kubernetes * Understanding and experience administering Redhat ACS * Understanding of OpenStack * Experience with Container... 
Suggested
Full time

BEST CAREERS AND OPPORTUNITIES

Victoria
29 days ago
 ...Job Description We are seeking an experienced Cyber threat detection engineer. Duties include proactively searching for threats. Inspect traffic for anomalies and new malware patterns. Investigate and analyze logs. Develop custom content within the SIEM or... 
Suggested
Full time
Free visa
Flexible hours
North Sydney 2060, NSW
19 days ago
 ...newly crafted key leadership role, reporting to the Senior Director, Cyber Defence. You will be instrumental in helping to shape the Optus...  ...Security function to optimally assess and prioritise cyber threats.  Why you are our next Director, Threat and Attach Research?... 
Suggested
Work at office
Hybrid work
Day shift

Singtel Group

Macquarie Park 2113, NSW
10 days ago
 ...Join the Federal Government as Cyber Security Analyst. Role based in Canberra. Your new company This government department...  ...issues to implement system enhancements. Recognising the broader threat environment effectively manage changes to the operating... 
Suggested
Full time
Contract work

Hays

Canberra CBD
2 days ago
 ...lives of all Australians Your New Role We are seeking a Cyber Security Architect to join our key client's team, providing crucial...  ...compliance activities (e.g., IRAP assessments, security testing, Threat and Risk Assessments). Develop and review technical... 
Suggested
Contract work
Online
Work from home

TEKSYSTEMS INC

Brisbane CBD 4000, QLD
12 days ago

$125,000 - $205,000

 ...consulting, risk assessments, and developing strategic security policies and procedures. Profound knowledge of the latest cybersecurity threats and trends, as well as prevention and mitigation strategies. Experience with security frameworks and standards such as ISO 27001,... 
Suggested
Full time
Shift work

Pope Recruitment Pty Ltd

Cronulla 2230, NSW
13 days ago
 ...We are looking for a Threat detection Analyst for a long-term Contract based in Sydney. You will be a part of a Global Consulting firm for...  ...in incident detection and response, malware analysis, or cyber forensics Extensive experience working with various security... 
Suggested
Full time
Contract work
Flexible hours

Zone IT Solutions

Sydney
more than 2 months ago
 ...Are you a mastermind in the realm of cybersecurity? Do you thrive on the thrill of outsmarting cyber threats? Cyber Security Architect | 6 Months | $1000 - $1150 p/d + super ~$1000 - $1150 p/d + super ~6 Month Contract ~ Parramatta / WFH About the Role... 
Suggested
Weekly pay
Contract work
For contractors

Ashdown People

Parramatta 2150, NSW
16 days ago

$110 - $130 per hour

 ...Rubix Solutions are currently seeking an experienced Cyber Security (NV1) for a long term defence programme Rubix Solutions is representing...  ...training programs. Stay abreast of emerging cyber security threats and trends, recommending proactive measures to mitigate risks.... 
Full time
Contract work

Rubix Solutions

Elizabeth Bay 2011, NSW
15 days ago
 ...technology and internal systems. You will be joining the Threat Management team and performing the full spectrum of end-to-end...  ...your impact will be seen by: Lead and coordinate cyber incident response activities, involving multiple teams in support... 
Full time
Local area
Visa sponsorship
Work visa
Flexible hours

PricewaterhouseCoopers

Sydney
more than 2 months ago
 ...Your business: Cyber Security protects the bank and our customers from theft, losses and risk events, through effective and...  ...stakeholders ensuring we protect CBA customers from internal & external threats. See yourself in our team: In this role... 
Full time
Online
Local area

Commonwealth Bank of Australia

Sydney
28 days ago
 ...Description We are seeking a highly skilled and experienced Senior Cyber Security Analyst to join our team. As a Senior Cyber Security...  ...our organization's systems, networks, and data from cyber threats. Your expertise in cybersecurity frameworks, risk assessment, incident... 
Permanent employment
Full time
Day shift
Sydney
19 days ago

$120,000 - $140,000

 ...We're seeking a Senior Cyber Security Analyst to join our Sydney-based team on a permanent, full-time basis. In this role, you'll apply...  ...as AWS, Azure, or GCP, including database management, monitoring, threat detection, and VPN servers. Monitoring network traffic, auditing... 
Permanent employment
Full time
Online
Flexible hours
Seven Hills 2147, NSW
1 day ago