top of page
Work meeting

Careers

SynAck Solutions is an industry leader in Cyber Security Risk Consulting, providing comprehensive risk management and expert advice with a highly skilled team of professionals. With careers at SynAck, you can make a real impact in a rapidly growing, cutting-edge industry while building a rewarding career.

Cybersecurity Analyst BNE

Brisbane QLD, Australia

Job Type

Contract or Full Time

About the Role

We are seeking a skilled and knowledgeable Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a vital role in safeguarding our organization's digital assets and information. You will be responsible for monitoring and analyzing security incidents, identifying vulnerabilities, and implementing effective security measures. Your expertise in threat detection, incident response, and risk mitigation will contribute to maintaining a strong cybersecurity posture.

Responsibilities:


  • Monitor security events and incidents using various tools and technologies, identifying potential threats and vulnerabilities.

  • Conduct regular security assessments, including vulnerability scanning and penetration testing, to identify weaknesses in systems, networks, and applications.

  • Analyze security logs, network traffic, and other data sources to identify and investigate security incidents, determining the root cause and impact.

  • Develop and implement incident response plans, ensuring timely and effective response to security breaches or unauthorized access.

  • Coordinate with cross-functional teams to remediate identified vulnerabilities and implement security controls to mitigate risks.

  • Stay updated on the latest security threats, vulnerabilities, and industry best practices, adapting security measures accordingly.

  • Assist in the development and implementation of security policies, procedures, and standards to ensure compliance with relevant regulations.

  • Collaborate with IT teams to ensure security measures are integrated into system architecture and infrastructure design.

  • Participate in security audits and assessments, providing documentation, evidence, and recommendations as required.

  • Provide guidance and support to end users and other teams regarding security best practices, awareness, and training.

  • Contribute to the development and enhancement of security incident management processes and tools.

  • Generate reports and documentation on security incidents, investigations, and mitigation strategies for management and stakeholders.


Qualifications:


  • Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent work experience).

  • Proven experience in cybersecurity analysis, incident response, and risk assessment.

  • Strong knowledge of cybersecurity principles, frameworks, and industry best practices.

  • Familiarity with security technologies, including firewalls, intrusion detection/prevention systems, SIEM, and endpoint protection.

  • Experience with vulnerability scanning tools, penetration testing methodologies, and security assessment frameworks.

  • Solid understanding of networking protocols, operating systems, and cloud environments.

  • Proficiency in analyzing security logs, network traffic, and other data sources for threat detection and incident response.

  • Knowledge of regulatory requirements and standards (e.g., GDPR, HIPAA, ISO 27001) is desirable.

  • Relevant certifications such as CISSP, CISM, CEH, or GIAC certifications are highly advantageous.

  • Excellent problem-solving and analytical skills, with the ability to investigate and resolve security incidents effectively.

  • Strong communication and interpersonal skills, with the ability to explain complex technical concepts to non-technical stakeholders.

  • Ability to work in a fast-paced environment, prioritize tasks, and manage multiple concurrent projects.

About the Company

Join our team as a Cybersecurity Analyst and contribute to protecting our organization's digital assets from evolving security threats. Apply your expertise in threat analysis, incident response, and risk management to strengthen security defenses and ensure the confidentiality, integrity, and availability of our systems and data.

Apply Now
bottom of page