IT Security Officer

Softtestpays

  • Canberra, ACT
  • Permanent
  • Full-time
  • 1 month ago
  • Apply easily
Please respond to the job if you are an Australian Citizen and residing in Australia.
  • Contract start 21 November 2022 To 30 June 2023, 3 x 6 months extensions.
  • Australian Citizen, NV1 Clearance, Canberra, Sydney role.
Send your responses toOverviewWe are looking for a Cyber Security analyst to safeguard the departments systems and critical information. The role will focus on everything from vulnerability management, investigation and incident response to security automation and system management.Working under the guidance of the departments Information Technology Security Advisor (ITSA), you will liaise with the operations, infrastructure, third party providers and cloud teams.Candidates should be energetic and highly motivated with a desire to learn in a dynamic enterprise environment. This is a highly technical role and as such, requires relevant technical experience.The position will suit candidates who have a number of years of hands on technical cyber security experience, able to demonstrate leadership, strategic thinking and communicating with influence to a broad stakeholder group.The successful candidate will work across the following systems:Vulnerability management platform, Tenable SCmethodically troubleshooting and resolving technical issuesanalyse data sets to identify unusual or anomalous behaviourperform administration tasks in a Windows environment and work in areas which may include, security group policy, access management, patching, configuration monitoringutilise technologies such as SIEMs, proxys, application whitelisting solutionsunderstand basic networking principlescommunicate technical subject information and security advisory information to different audienceswork independently or part of a team on tasks and drive and deliver process improvementEvery application requires to address selection criteria as part of application submissionEssential Criteria1. Working knowledge of the ISM, PSPF or the ACSC Essential 8 program.2. Current NV1 security clearance.3. Available to work full time with a commencement date before the 5/12/2022.4. Previous work experience including referee reports demonstrating security incident analysis. Preference given to candidates with a strong background in MS Windows.5. Candidates must be able to demonstrate experience/proficiency working with two or more of the following security toolsets; Logging/SIEM tools, Vulnerability scanners, Privileged access management solutions, Proxy servers, Firewalls.Desirable Criteria1. relevant tertiary or industry qualifications

Softtestpays

Similar Jobs

  • Director, Cyber Security - IT Security Adviser

    Softtestpays

    • Canberra, ACT
    Australian Citizens With NV1 Clearance residing in Australia only respond Contract start 04 October 2023 to 6 months. Australian Citizen, NV1 Clearance, Canberra role. Send yo…
    • 1 month ago
    • Apply easily
  • Project Manager - IT Security Program

    Softtestpays

    • Canberra, ACT
    Australian Citizens With ability to obtain NV1 Clearance residing in Australia only respond. Contract start 12 September 2023 to 30 June 2024, 2 x 12 months extensions. Australia…
    • 1 month ago
    • Apply easily
  • APS6 Security Strategy & Response Officer

    Randstad

    • Canberra, ACT
    • $103,000 per year
    APS6 Security Strategy & Response Officer More focus on writing skills and briefing skills, policy development, work on security plans and procedures and knowledge in risk asses…
    • 8 days ago
    • Apply easily