Other
Security Analyst
- Competitive hourly rate
- Remote working opportunity
- Flexible working arrangements
- Queensland Government opportunity
- Location: Brisbane, Queensland - Australia
- Work type: Contract
- Date Posted: 29 November, 2024
- Reference: #17326
Related jobs
We are sorry, but there are currently no jobs to show.
- Location: Brisbane, Queensland
- Type: Contract
- Job #17326
About the role
Our state government client in looking for a Security Analyst, who will provide technical security analysis to support a transformative case management system. This role involves conducting penetration testing, risk assessments, and ensuring security controls align with a DevSecOps approach to safeguard data and enable integrated, client-centric services.
Key responsibilities
- Perform internal security testing of Unify solutions in a continual basis. This will include penetration testing the following solution components:
- Web applications
- REST APIs
- Use OWASP ZAP as the primary tool for performing penetration tests. Testing must include the OWASP Top 10 API and Web Vulnerabilities, plus custom testing identified post analysis of the test target.
- Use OWASP ZAP for API fuzzing.
- Hosting weekly meetings with the Development team to manage issues identified by the penetration testing.
- Create and use the Threat and Risk Assessments (TRA) as the guiding mechanism, to work with projects to ensure the security mitigations identified get implemented in a timely manner.
- Document and maintain the Unify user security role management from a technology perspective.
Essential criteria
- Demonstrated ability in performing Threat and Risk Assessments.
- Demonstrated ability to perform advanced level of penetration testing.
- Demonstrated experience in documenting security systems.
- High level interpersonal skills as demonstrated by ability to establish good working relationships with stakeholders.
- Commit to achieving quality outcomes and ensures documentation procedures are maintained, and stakeholders’ expectations are met.
Desirable criteria
- At least three years of security analysis work in a cloud environment (AWS, Azure or other).
- Experience performing threat and risk assessments in a complex environment including cloud and on-premises solution components.
- At least two years’ experience working with Microsoft Sentinel, Microsoft Defender for Cloud and Microsoft 365 Defender.
- A bachelor’s degree or master’s qualification in Cyber Security.
- Microsoft security certifications e.g., SC-200 will be considered favourably.
Contact details
For a confidential chat, please contact Raisa on 0437 318 208 or via email at raisa@exclaim-it.com.au and we would be more than happy to provide you with additional information and assist in the application process.
Rely on our experience
We’ll help you find your next team member or opportunity.
FAQs.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aliquam eros sem, pellentesque ac mi convallis, tempus porttitor purus. Suspendisse ornare fringilla nulla ullamcorper venenatis. Phasellus fermentum efficitur est ac placerat. Etiam ac sem nec nulla ultrices interdum. Etiam efficitur fringilla hendrerit.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aliquam eros sem, pellentesque ac mi convallis, tempus porttitor purus. Suspendisse ornare fringilla nulla ullamcorper venenatis. Phasellus fermentum efficitur est ac placerat. Etiam ac sem nec nulla ultrices interdum. Etiam efficitur fringilla hendrerit.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aliquam eros sem, pellentesque ac mi convallis, tempus porttitor purus. Suspendisse ornare fringilla nulla ullamcorper venenatis. Phasellus fermentum efficitur est ac placerat. Etiam ac sem nec nulla ultrices interdum. Etiam efficitur fringilla hendrerit.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aliquam eros sem, pellentesque ac mi convallis, tempus porttitor purus. Suspendisse ornare fringilla nulla ullamcorper venenatis. Phasellus fermentum efficitur est ac placerat. Etiam ac sem nec nulla ultrices interdum. Etiam efficitur fringilla hendrerit.