Job title: Senior SOC Analyst
Job type: Permanent
Emp type: Full-time
Industry: Information Technology (IT)
Skills: Rapid 7 Splunk Siem
Salary type: Annual
Salary: negotiable
Location: Brisbane
Job published: 15-07-2024
Job ID: 39712

Job Description

About the Role

As a Senior SOC Analyst, you will be at the heart of the organisation's cybersecurity defence. You'll manage critical incidents, leading investigations and resolutions while enhancing incident response capabilities and infrastructure.

Key Responsibilities

  • Incident Command Leadership: Take charge of cybersecurity incidents, leading investigations and orchestrating resolutions. Your expertise will be vital in managing high-stakes security events and ensuring swift, effective actions.
  • Investigative Leadership: Conduct thorough examinations of security events to determine the root cause and scope of incidents. Utilise advanced analytical skills to identify vulnerabilities and threats, employing forensic techniques to gather evidence and document findings meticulously.
  • Security Enhancement Strategy: Partner with clients to strengthen their incident response frameworks and playbooks. Oversee the creation and maintenance of cutting-edge tools and processes for streamlined forensic analysis.
  • Cross-Functional Collaboration: Work closely with various teams, including IT, legal, and compliance, to coordinate responses and share critical insights, facilitating knowledge sharing to enhance overall security posture.
  • Post-Incident Reviews: Lead post-incident reviews to assess the effectiveness of the response and identify areas for improvement. Develop actionable recommendations to strengthen future incident response efforts.
  • Client Confidence Building: Utilise your expertise to foster strong relationships with clients, instilling trust in their cybersecurity strategies and readiness.

Why Join?

  • Empowered Culture: Become part of a collaborative environment that values your expertise and insights. Enjoy competitive benefits and ample opportunities for skill development and career advancement.
  • Cutting-Edge Environment: Join a forward-thinking team that embraces the latest technologies and methodologies. Your role will be essential in enhancing their security posture and driving innovation in cybersecurity practices.
  • Impactful Contributions: Play a crucial role in a nationally recognized organisation known for its leadership in cybersecurity. Your work will directly influence their incident response strategies and the overall effectiveness of their security operations.

Your Professional Attributes

  • Technical Proficiency: Deep expertise in SIEM, EDR, and a comprehensive understanding of cybersecurity frameworks and standards. Your technical skills are vital for effectively resolving complex incidents.
  • Leadership and Assurance: Demonstrated leadership abilities, adept at guiding and motivating teams through challenging situations. Strong confidence in managing diverse technologies and environments is essential.
  • Strategic Planning and Implementation: Proven ability to design and execute well-thought-out incident response plans, driving ongoing improvements in their security capabilities.

For a confidential discussion about how your career can advance, please contact Bambi Galban at 0485 882 462 or email bambi@theonset.com.au.

Apply with indeed
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB