Security Analyst / Specialist - ICT

Job Type: Contract
Posted: almost 2 years ago
Contact: Moitri Banerjee
Discipline:
Reference: 248555

Role - Security Analyst/ Specialist - ICT

Location - Brisbane CBD

Duration - Until Sept'23 + possible extensions

Hourly rate, Flexible work arrangements

About the role

Our client is seeking an ICT Security Analyst to provide security analysis services to one of their systems upgrade programs. The position will be required to work closely with a range of stakeholders across multiple agencies to support the security architecture in various cyber security activities being undertaken by the program.

It will involve threat hunting, risk assessments and monitoring and reporting of the various security controls. The role also requires preparing documentation for the various security controls in alignment with ISO 27001 and ISO 2700.

This program follows a DevSecOps approach to solution development activities and the security analyst will be required to implement and monitor the security aspects of the approach.

Responsibilities

  • Monitor and support the day to day running of the DevSecOps process from a Security perspective.
  • Monitor and respond to the security alerts coming out of all the security tools (e.g., WhiteSource Bolt, OWASP ZAP, SonarQube etc).
  • Hosting weekly meetings with the Development team to manage issues identified by the security tools
  • Use Sentinel, Microsoft Defender, and other Microsoft security tools for Threat Hunting on a weekly basis.
  • Fine tune Sentinel configuration to filter out the noise. Maintain ongoing Sentinel configuration for the Program's evolving needs.
  • Help projects establish and monitor new Azure security tools e.g., Microsoft 365 Defender and Microsoft

Skills and experience

  • Demonstrated ability in performing Threat and Risk Assessments in a complex hybrid environment
  • Ability to perform threat hunting (using Solution Designs/Microsoft Sentinel/Rapid 7 Vulnerability Management/ Microsoft Defender)
  • Security analysis in cloud environment (AWS, Azure or other)
  • Experience working with Microsoft Sentinel / Microsoft Defender for Cloud/ Microsoft 365 Defender
  • Experience working with ISO27001 and ISO27002
  • Demonstrated experience in documenting security systems.
  • Experience with SharePoint security and Azure user access management


For more information , please contact Carrie Watts on 07 3003 7644 or Moitri Banerjee on 07 3003 7647 quoting reference 248555.

To apply please click the 'Apply Now' button.