Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Jan 27, 2020
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Founded in Australia in 1945, CHEP is a leading provider of pallet and container pooling services for the Aerospace, Automotive, Chemical, Consumer Goods, Fresh Food and Manufacturing industries. CHEP provides equipment pooling which is the shared use of high quality standard pallets and containers by multiple customers. Pooling is a strateg...
    Read more about this company

     

    Information Technology Security Analyst

    Position Purpose:
    This position reports to the Senior Manager, IT Security Operations and is responsible for ensuring that the tactical security measures for the company's infrastructure meet the highest security standards.The IT Security Analyst actively works with outside vendors, the Infrastructure Team and the Service Desk Team to provide the IT Security support to the corporation.This role is key in delivering Brambles IT Security threat analysis and incident response program, and is responsible for analyzing and reporting on threat and incident response metrics.

    Key Accountabilities:

    • Participate in Security Incident Response Team (SIRT) in the identification, containment, eradication, and resolution of security issues.
    • Maintain detailed knowledge of the IT security industry including awareness of new or revised security solutions, improved security processes and the identification and resolution of vulnerabilities and threat vectors.
    • Provide recommendations for additional security solutions or enhancements to existing controls, to improve overall enterprise security and “defense in depth” strategy.
    • Participate in the deployment, integration and initial configuration of all new security solutions as well as enhancements to existing security solutions in accordance with standards and best practices.
    • Maintain operational configurations of all IT security solutions as per any established baselines.
    • Monitor all security solutions for efficient and appropriate operations.
    • Generating trouble tickets and performing initial validation and triage to determine whether incidents are security events using open source intelligence (OSINT)
    • Review logs and reports of all devices, whether they are under direct control (i.e., security tools) or indirect control (i.e., workstations, servers, network devices, etc.). Interpret the implications of that activity and devise plans for appropriate resolution.
    • Hunt for advanced threats, pivoting on and analysing data to identify malicious behaviors. Perform real-time incident handling, independently following and creating procedures to analyse and contain malicious activity. Collect evidence to include digital media, logs, and malware to perform analysis associated with cyber intrusions.
    • Maintain an understanding of attack methodologies and use information operationally. Make recommendations and create or modify processes and procedures based on knowledge of advanced threat behaviours. Identify and analyse threats, using OSINT, Threat Intelligence and leveraging enrichment resources.
    • Develops and enhances content and methods for monitoring and incident response, leveraging data extraction techniques for further analysis. Develops and enhances processes, work flows, and documentation. Determine high fidelity behavioural patterns and create content in multiple tools.
    • Provide analytics and metrics relating to the performance of the third party GSOC partner.

    Required qualifications & experience:

    • Bachelor’s degree in Computer Science, Information Systems, Business or related field, Masters preferred or equivalent combination of education/experience.
    • One or more certifications in: CISSP, CISA, CISM, CHFI, GISP, GCFA, GCED, GCIA or similar industry standard certifications
    • Experience – 4-6 years in IT related roles; Security and Technical Services experience required.
    • Familiarity with system monitoring, assessment and reporting tools (Nessus, Splunk)
    • Proficiency in network security and monitoring tools.
    • Experience with common information technologies (Windows, VMware, and Cisco as well as some UNIX, Linux)
    • Firewall management (Cisco, Palo Alto)
    • Ability to work in independent environments under aggressive timelines
    • Ability to develop and maintain working relationships in a global environment
    • Excellent analytical and problem-solving skills
    • Outstanding written skills for preparing reports and briefings
    • Escalates potential risk and internal control weaknesses to management
    • Experience with Vulnerability and Malware Analysis (threat and attack analysis)
    • Experience with security tools (SIEM, IDS, firewalls, anti-virus, data loss prevention, etc.)
    • Experience working with security governance frameworks (NIST, ISO27001, COBIT)
    • Knowledge of Cloud Security Operations (SaaS, PaaS, IaaS), Mobile Architecture, Network and Application Security and/or Data Protection

    Method of Application

    Interested and qualified? Go to CHEP on www.linkedin.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at CHEP Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail