VIC, VIC, Australia

SOC Lead

 Job Description:

About Your New Role

It Includes Undertaking

This role is responsible for leading the maintenance of knowledge of the global threat environment and proactively assessing risk and response strategies to potential emerging threats.

  • Providing security advice
  • Driving CI within the Team
  • SIEM configuration/tuning
  • Security Alert Triage
  • Security Incident Response
  • Security Reporting
  • Reporting to Management
  • Customer engagement
  • Driving CI within the Team
  • Roster management for the SOC.

The Role Will Also Require The Following Attributes

  • Ability to work autonomously as well as contribute in a team and professional environment
  • Ability to effectively manage multiple, concurrent activities, while understanding and managing priorities, dependencies and risk
  • Strong communication (verbal and written) and interpersonal skills
  • Strong focus on customer service and outcome
  • Strong in resources coordination, planning and organising
  • Proven ability to adapt and maintain a flexible approach to changing needs or priorities
  • Strong reporting and analytical skills with attention to details
  • Strong problem-solving skill with the ability to resolve complex technical issues
  • High level of initiative and self-motivation.

About You

Qualifications

You Will Have Experience In The Following Areas

  • Configuring and tuning Splunk
  • Engaging with other relevant technical groups including service desk personnel and system engineers to facilitate the collection of data, and provision of information relevant to supporting related capabilities
  • Understanding output from SIEMs in the context of the environment, escalating incidents appropriately and providing meaningful reporting
  • Experience with the relevant technologies and domains, including system logging and log auditing.

Additional Information

This role does require the successful applicant to be an Australian Citizen and hold a minimum NV-1security clearance.