Senior SOC Analyst

Location: Sydney
Job type: Temporary
Salary: $AU$140000 - AU$170000 per annum
Contact name: Karine Tobin

Contact email: karinet@thenetworkit.com
Job ref: BBBH7556_1642744055
Published: about 2 years ago

Senior SOC Analyst

  • Leading ASX listed Australian MSP
  • Career progression and training
  • Sydney-based-role. Australian citizenship required, NV1 Security Clearance highly desirable.

Benefits

  • Business Hours
  • Highly competitive salary package
  • Training and mentorship opportunities
  • Government customers

About the Company

This leading ASX listed Australian MSP provides outstanding technical expertise and a proven track record of successes in the private and public sector across Australia. They are well known as a business that only hires elite leaders and forward thinkers who can take their business to the next level and guide them to unlimited future success.

Flexibility, Entrepreneurship and excellent Customer Satisfaction are some of the key values of the business; they pride themselves on providing a cohesive and vibrant work environment, whether you are in their office of working from home.

About the role

The primary purpose of the Senior SOC Analyst is to deliver high quality Managed Security Services (MSS) and provide the best Customer Care to government customers.

You will develop, grow and maintain the cyber threat detection platforms and capabilities. You will also educate and mentor Tier 1 SOC analysts across these processes. You will detect, contain, remediate, and prevent security incidents and assist customers where possible to achieve the same.

This role is an escalation point for internal and customer incidents and will co-ordinate with other teams as required, following, and developing the incident management process.

Although the role does not include night shifts, some incidents or events may require extended availability to meet the needs of the business or customers. This is considered with the remuneration package on offer.

What you will do:

  • Continuous proactive service monitoring/incident identification
  • Technical resolution for the issues identified or escalated enquiries from clients.
  • Pro-actively use cyber threat information, skills, and intuition to explore vast amount of data to detect security threats. Implement preventive and corrective countermeasures against cyber-threats.
  • Subject Matter Expert in continuous monitoring and security operations.
  • Vulnerability management process and maintenance of regular VA scanning and communication to resolution of cases, in conjunction with SOC Analysts.

What you will need:

  • An Australian citizen, eligible to obtain DSD Government security clearance
  • SANS Certifications such as GCIH, GCFA, GMON or Security Certifications such as COMPTIA Security+, CEH, OSCP etc
  • Understanding and ability to craft use cases for SIEM technologies, principally Splunk.
  • Good understanding of threat actors Tactics, Techniques and Procedures (TTP's) and how these could relate to a gateway environment.
  • Strong Linux navigation; file and log management skills.
  • Understanding of application and network protocols use and behaviours.
  • Familiarity with Nessus Vulnerability scanner, specifically in conjunction with Tenable Security Centre.

How to apply

Click APPLY or contact Karine at karinet@thenetworkit.com for a confidential discussion.