
Full time
Posted 31/03/2025
Closed 30/04/2025
Tiuma Pty Ltd, based in Mascot, NSW, is seeking a full-time Cyber Security Analyst. The ideal candidate will have either a relevant bachelor's degree with at least three years of experience, or a minimum of five years of relevant experience for those without a relevant qualification.
This full-time position offers a salary of $100,000 – $110,000 plus superannuation
• Conducting infrastructure scans for vulnerabilities and compliance validation, preferably using Infrastructure as Code (IaC) techniques and tools. Ensure optimised scanning coverage and implementation and maintain the service.
• Setting up local regulatory monitoring backups, ensuring the availability of recovery plans, and validating the effectiveness of security measures using automated scanning tools.
• Performing postmortem analysis to evaluate the impact of security incidents on data and infrastructure, identifying available recovery tools and processes, and recommending suitable solutions.
• Collaborating with the broader assessment team to enhance and deliver security assessment services.
• Managing SQL and MSQL database architecture, data structures, and naming conventions to ensure the accuracy and integrity of all data master files.
• Providing complete system architectures in cloud computing environments such as AWS, Azure, or GCP, including database management, monitoring, threat detection, and VPN servers.
• Monitoring network traffic, auditing log files, and configuring highly available systems in the cloud.
• Enhancing system security through regular system upgrades, platform updates, and implementing encryption layers in the network transport layer (SSL/TLS/IPSEC).
• Documenting processes, monitoring, and operational management related to system security and disaster recovery planning.
• Developing and providing technical support to diagnose and resolve hardware and software issues across physical and virtual servers, both on-premises and in the cloud.
• Ensuring the security of computer systems to enable seamless integration of all components for optimal functionality. Additionally, monitoring and improving network performance and security during data transfer and at rest.
• Install, configure, and maintain hardware firewalls (e.g., Palo Alto, Fortinet, Cisco ASA, Check Point, Juniper, etc.).
• Configure and manage software firewalls (e.g., pfSense, iptables, Windows Defender Firewall, AWS WAF, Azure Firewall).
• Perform physical installations of network security devices in data centers and remote locations.
• Monitor, manage, and troubleshoot network security infrastructure to ensure optimal performance and protection.
• Deploy and manage honeypots/honeynets to detect and analyze threat actor behaviors.
• Conduct zero-day vulnerability detection and analysis, including reverse engineering and forensic investigation.
• Implement intrusion detection/prevention systems (IDS/IPS) and ensure timely response to security incidents.
• Work closely with IT and security teams to establish firewall policies, access control lists (ACLs), and VPN configurations.
• Develop and maintain security documentation, including standard operating procedures (SOPs), incident response plans, and threat reports.
• Stay updated on emerging cybersecurity threats, exploits, and attack methodologies.
• Perform penetration testing and security assessments on networks and infrastructure.
• Collaborate with third-party vendors and security researchers to enhance security operations.
Candidates must meet one of the following criteria:
• A relevant bachelor's degree with a minimum of three years of relevant experience, or
• At least five years of relevant experience for those without a relevant qualification.
In addition, all candidates must have experience in the following areas:
• Vulnerability management solutions
• Hardware and software firewalls such as Cisco, Fortinet, and Tufin
• Orchestration and virtualization tools like Ansible, Kubernetes, and VMware
• Hands-on experience with Infrastructure as Code (IaC) techniques and tools for vulnerability scanning and compliance validation
• Ticketing solutions like ServiceNow or Jira
• Network security, Microsoft OS Stack, and cloud platforms
• Email security protocols (SPF, DKIM, DMARC)
Essential Skills and Requirements:
● Familiarity with security frameworks and standards such as CIS Benchmarks, NIST CSF, ISO 27001, PCI-DSS, and OWASP.
● Proficiency in programming languages such as C#, HTML, JavaScript, Node.js, or similar technologies.
● Technical understanding of web technologies and vulnerability assessments of web applications in cloud environments.
● Knowledge of cryptography and security protocols such as SSL/TLS/IPSEC.
● Ability to perform penetration testing and security assessments of web applications.
● Strong problem-solving skills and the ability to diagnose and resolve hardware and software issues across physical and virtual servers.
● Strong knowledge of network security, including firewalls (e.g., Cisco, Fortinet), intrusion prevention systems, and micro-segmentation.
● Ability to perform vulnerability assessments and penetration testing on web applications and cloud environments.
● Expertise in database security, including SQL Server and PostgreSQL..
● Familiarity with honeypot/honeynet technologies (e.g., Dionaea, Honeyd, Cowrie).
● Expertise in zero-day vulnerability analysis, including threat intelligence and malware analysis.
● Strong understanding of network protocols (TCP/IP, DNS, HTTP, SSL/TLS, BGP, etc.).
● Experience with IDS/IPS solutions, SIEM platforms, and threat hunting tools.
● Proficiency in scripting languages (Python, Bash, PowerShell) for automation.
● Ability to work independently in high-pressure situations and respond to security incidents in real-time.
● Experience with forensic tools and malware reverse engineering.
● Hands-on experience with security orchestration, automation, and response (SOAR) tools.
About Company
Tiuma Pty Ltd is a leading cybersecurity solutions provider, offering tailored defences against evolving digital threats for businesses worldwide. At Tiuma, we are dedicated to safeguarding businesses and individuals from ever-evolving cyber threats and deliver comprehensive security solutions customised to meet each client's unique needs.
Apply:
If you satisfy the above please apply without hesitation outlining why you are suitable. Please note only shortlisted applicants will be contacted. All applicants will be considered for 4 weeks from the date of advert listing.