Senior Security Analyst

Job Type: Permanent
Posted: about 5 years ago
Contact: Hayley Milne
Discipline:
Reference: 192778_1551064420


Duties will include

  • Research and defend the Bank from new threats and vulnerabilities
  • Investigate and respond to cyber incidents
  • Develop and improve the team's capability, including:
    • Attack models, detection & hunting
    • Playbooks & automation
    • Research, new techniques, new tooling/development
    • Processes & methodologies
  • Maintain an up-to-date knowledge of cyber threats
  • Drive continuous learning, knowledge sharing and mentoring within the team
  • Other related activities as required by Management


Skills

  • Experience working in a CSOC / CIRT performing level 1, 2 and/or level 3 support
  • Tertiary qualifications preferably in technology and cyber-security subjects.
  • Passion in cyber security is key to be successful in this role
  • Any certification will be looked favourably
    • SANS GIAC Certified Incident Handler (GCIH) or similar
    • SANS GIAC Certified Forensic Analyst (GCFA) or similar
    • SANS GIAC Reverse Engineering Malware (GREM) or similar
    • SANS GIAC Penetration Tester (GPEN) or Offensive Security Certified Professional (OSCP) or similar
  • Detection and mitigation strategies for a broad range of cyber threats, including malware, DDOS, hacking, phishing, lateral movement and data exfiltration
  • Common enterprise technologies, such as Windows, Linux, Active Directory, DNS, DHCP, web proxies, SMTP, TCP/IP
  • Malware analysis and reverse engineering, including dynamic and static analysis
  • Operational usage of common analysis and response tooling, including SIEM, EDR, UEBA, WAF, DDOS, etc
  • Performing vulnerability assessments and penetration testing, including network, infrastructure and application exploitation
  • Knowledge of Diamond Model, MITRE ATT&CK, Lockheed Martin Cyber Kill Chain™ or similar methodologies

If this of interest, please apply today.