Work cyber threat intelligence analyst in Gold Coast. 641 latest vacancies found in this region

Analyst I (RFI)

  • Flashpoint
  • au, australia, australia, , australia,
  • 10 days ago

... -level analyst with a passion for Threat Intelligence? Are you a resourceful all-source intelligence analyst who conducts web-based research ... solutions span cyber threat intelligence, vulnerability intelligence, geopolitical risk, physical security, fraud ...

open.app.jobrapido.com

Threat Analyst 2

  • Sophos Group
  • au, australia, australia, , australia,
  • 17 days ago

Threat Intelligence – Managed Detection ... company’s cross-domain threat intelligence unit. Sophos X-Ops intelligence optimizes the entire Sophos Adaptive ... a team of cyber threat hunters, incident response analysts, engineers, and ethical hackers by ...

open.app.jobrapido.com

Manager, Nuclear Cyber Security

  • Canadian Nuclear Laboratories
  • au, australia, australia, , australia,
  • 19 days ago

... for an Nuclear Cyber Security Manager to safeguard CNL’s nuclear facilities and operational technology systems from cyber threats and ensuring compliance with industry ... the latest cyber security threats, vulnerabilities, and mitigation strategies specific ...

open.app.jobrapido.com

Director, Threat and Attack Research

  • Singtel Optus Pty Limited
  • au, australia, australia, , australia,
  • 17 days ago

... resulting initiatives within the broader cyber program Be a change maker in the leadership of Cyber Security threat intelligence activities, including developing strategies to track cyber threats and threat actors as tools, techniques and ...

open.app.jobrapido.com

Embedded VSOC Analyst

  • Cyber Crime
  • au, australia, australia, , australia,
  • 15 days ago

... profiles as well-regarded analysts within the broader industry. Key ... conflict, crime, terrorism, natural hazards, cyber threats and online malign actors. This ... Australia. Responsibilities Use all-source intelligence (including alert feeds, traditional and ...

open.app.jobrapido.com

Senior Business Analyst

  • World Vision International (New)
  • au, australia, australia, , australia,
  • 9 days ago

... : The Sponsorship Senior Business Analyst provides technical and business leadership ... closely with Sponsorship Business Analysts, Business leads, ITBAs, IT Platform ... : The Sponsorship Senior Business Analyst provides technical and business leadership ...

open.app.jobrapido.com

Cyber Security Engineer

  • Ressam
  • au, australia, australia, , australia,
  • 9 days ago

... , build, implement and operations of Cyber Security Operations including threat management and response, vulnerability management, ... will look broadly across the cyber security threat landscape and work with industry ...

open.app.jobrapido.com

Threat Analyst II (Remote, AUS)

  • CrowdStrike Holdings, Inc.
  • au, australia, australia, , australia,
  • a month ago

... Team is looking for a Threat Analyst who is both customer- and ... used in targeted and criminal cyber-intrusions A background in exploit ... advanced endpoint protection with expert intelligence to pinpoint the adversaries perpetrating ...

open.app.jobrapido.com

Embedded VSOC Analyst at Sibylline Ltd

  • Remotework
  • au, australia, australia, , australia,
  • 5 days ago

... profiles as well-regarded analysts within the broader industry. Key ... conflict, crime, terrorism, natural hazards, cyber threats and online malign actors. This ... holidays. Responsibilities Use all-source intelligence (including alert feeds, traditional and ...

open.app.jobrapido.com

Embedded VSOC Analyst

  • Sibylline Ltd
  • au, australia, australia, , australia,
  • 26 days ago

... profiles as well-regarded analysts within the broader industry. Key ... conflict, crime, terrorism, natural hazards, cyber threats and online malign actors. This ... holidays. Responsibilities Use all-source intelligence (including alert feeds, traditional and ...

open.app.jobrapido.com
Top