Senior Cybersecurity Consultant - Splunk

Verizon

  • Canberra, ACT
  • Permanent
  • Full-time
  • 16 days ago
When you join VerizonVerizon is one of the world's leading providers of technology and communications services, transforming the way we connect around the world. We're a human network that reaches across the globe and works behind the scenes. We anticipate, lead, and believe that listening is where learning begins. In crisis and in celebration, we come together-lifting up our communities and striving to make an impact to move the world forward. If you're fueled by purpose, and powered by persistence, explore a career with us. Here, you'll discover the rigor it takes to make a difference and the fulfillment that comes with living the #NetworkLife.We are currently looking for a self-motivated, Senior Cyber Security Consultant who is passionate in solving IT Security challenges. You will use your Cybersecurity expertise and be the trusted advisor for our client, with the focus on defining and prioritizing risk-mitigating measures and actions within a Splunk SIEM environment . This is client facing role based in Canberra, your main responsibilities will involve a solid understanding and ability to deliver results across the following technology and service areas:Demonstrate sound written and oral communications skills, be articulate in explanations, and communicate in a clear positive fashion with internal and external stakeholders, clients, and suppliers.Ability to engage and consult Cyber Security strategies and program up to the C-level executives.Support and advise on the creation of internal and/or external security documentation, including policies and procedures, training documents, playbooks and operations manualsIn collaboration with the Customer team, recommendations for proactive management of Monitoring and Analytics solution as well as the development of Playbooks and SOP'sDevelop guidance on mitigation strategies and defense techniques relative to trends and events in the global threat landscapeAssist Customer team with incident management, security strategy, and publication of security intelligenceWork closely with Customer on incidents requiring additional in-depth analysis based on asset information provided by CustomerMonitor the global threat and vulnerability landscape. Participate in intelligence calls and intelligence reporting.Create, review and plan Use Cases and Content with the Customer team.Work closely with the SOC Analysts to set direction on the tuning, develop core content, and maintain Threat Intelligence Platform feeds to Customer SIEMAbility to onboard log sources and create custom parsersDefine and update Data modelling and correlation rulesAdvanced malware analysis functionHelp develop operational metrics to illustrate risk reduction over time. This includes the publication for daily flash reports, weekly risk reports, and monthly trend reports;Responsible for aggregating results, conducting analysis, drawing conclusions, and creating customized intelligence reports, digests on trends, emerging threats campaigns, and data breaches.Where you'll be working:This hybrid role will have a defined work location that includes respective number of days working from home and on-site.You'll need to have:A degree or four or more years relevant work experience.Six or more years of relevant work experience.Four or more years' experience in Cyber Security Defence domain (Cloud Security/ SIEM/ Endpoint Security/ Vulnerability).One or more Splunk SIEM certificationsKnowledge of the Microsoft Azure/Sentinel suiteKnowledge and experience in Cloud Security - experience in design and delivering complex projects on technologies such as Zscaler, Netskope and embedded Cloud security tools.Knowledge of and experience with in End Point technology (EPP and EDR) - mainly with Tanium, Crowdstrike, or Cylance.Knowledge and understanding of security framework and standards like ASD, NIST, ISO 27000 and OWASP Top 10.Australian security clerance - NV1 or above.Even better if you have one or more of the following:Experience supporting/improving Cybersecurity platform and posture in Airline industry.Understanding of the range of standards, guidelines, policies, and best practices affecting deployment of IT security technology and services.Industry certification such as IRAP, SANS (GCIA, GCIH, GREM, GPEN), CISSP, CCSE.Security tools - Vendor courses and certifications in relevant products - Splunk SIEM or Microsoft Azure/Sentinel Certifications.Ability to collect and analyse requirements in order to develop compliant end-to-end technical solutions, processes and procedures and to lead a team of technical engineers to implement the solutions.Understanding of ITIL processes.Verizon acknowledges the Traditional Owners of Country throughout Australia and their continuing connection to lands, waters, and communities and pays respect to Aboriginal and Torres Strait Islander Elders, past and present.Where you'll be working In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.Scheduled Weekly Hours 38Diversity and InclusionWe're proud to be an equal opportunity employer. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our page to learn more.

Verizon

Similar Jobs

  • Splunk Engineer

    Infinite Consulting

    • Canberra, ACT
    Job Description Splunk Engineer April Start - 12 months contract with great extensions! Location - ACT - Flexible/Remote work arrangements can be negotiated Australian Citizen…
    • 2 months ago
  • Cybersecurity Engineer

    Mitre

    • Canberra, ACT
    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest chal…
    • 1 month ago
  • Technical Writer - Cybersecurity Assurance

    Infinite Consulting

    • Canberra, ACT
    Job Description Technical Writer Responsible for writing and editing various types of cyber security and assurance documents. These documents include reports, policies, procedu…
    • 12 days ago