Lead Analyst - Cyber Threat Intelligence

Head Office

Reserve Bank of Australia

We are Australia's central bank. We conduct monetary policy, work to maintain a strong financial system and issue the nation's currency.

View all jobs at Reserve Bank of Australia

Apply now Apply later

Do work that makes a Difference

The Reserve Bank of Australia's Cyber Threat Intelligence Centre (RBA - CTIC) is hiring for a Lead Analyst, Cyber Threat Intelligence to join a skilled team on a permanent basis. In this role you will lead the delivery of threat intelligence services to support internal and external stakeholders, with a particular focus on supporting the Council of Financial Regulators and Industry through the Cyber Operational Resilience Intelligence-Led Exercises (CORIE) program.

The RBA's unique position as Australia's central bank means you will gain exposure to an exciting and fast-paced environment with opportunities to apply your security expertise to new and diverse problems affecting the entire country. 

Your Team

You will join a small, tight-knit team of cybersecurity and threat intelligence experts, part of a larger multi-disciplinary security services team, sitting across the full spectrum of cybersecurity roles. There is a strong culture for collaboration, innovation and celebrating personal successes. The team is constantly looking to improve and welcomes fresh perspectives and ideas. 

Key Responsibilities

  • You will apply your threat intelligence expertise within a team environment to collect against, research, analyse and build a deep technical understanding of the nature of cyber threats relevant to the Australian Government, Central Bank, the Financial Sector and Critical Infrastructure. 

  • You will produce and disseminate contextualised, relevant and timely strategic, operational and tactical (technical) cyber threat intelligence products and services to internal and external stakeholders, with the aim of reducing cyber risk, and enabling the effective prioritisation of security work. This may include intelligence briefings/presentations, short and long form written reports, technical analysis, dashboards, security alerts, curated threat feeds, or other products designed to meet stakeholder requirements. 

  • You will contribute to, collaborate on and provide intelligence support to the investigation of suspected and actual threat activity, supporting the RBA Security Operations Centre, including (not limited to) its Detect, Hunt and Response functions; as well as providing critical intelligence which supports cyber risk management activities, insider threat, posture (vulnerability) management and the RBA's offensive security capability (red team). 

  • You will represent the RBA at various domestic and international security and cyber threat intelligence forums, conferences and events, remotely or in person, and contribute to establishing the RBA as a key thought leader and contributor within the space. 

  • You may be required to mentor and/or manage less experienced staff to develop their skills and achieve organisational outcomes. 

  • Other tasks as directed

Your Background

We are looking for a candidate that is passionate about cyber security and technology and enjoys sharing that passion with others. Previous experience in a Cyber Threat Intelligence or another Intelligence role is highly desirable. Alternatively, experience in other IT Security functions such as Cyber Risk, DFIR, SOC, Red Team or Leadership will be highly regarded. 

To be successful in this critical role you will possess: 

  • At least 2 years experience in a dedicated cyber threat intelligence or another intelligence role, with a background in applying intelligence to support tactical, operational and strategic decision making. 

  • Alternatively, a minimum of 3 years experience in an adjacent (cyber security or information technology) discipline. Experience in a Cyber Risk, SOC, Red Team or Security Leadership position will be highly regarded

  • Detailed knowledge and technical understanding of the threat landscape, threat actors, attack patterns, adversarial behaviours and tradecraft, including: Tactics, Techniques and Procedures (TTPs), especially those relevant to Government, the Financial Sector or Critical Infrastructure. 

  • Familiarity with common Cyber Threat Intelligence concepts, taxonomies and analytical frameworks, including (not limited to): the intelligence lifecycle, Lockheed Martin Cyber Kill Chain, MITRE ATT&CK and D3FEND frameworks, Diamond Model of Intrusion Analysis, Structured Analytical Techniques, intelligence probability descriptors and assessment qualifiers, intelligence-led red teaming frameworks, such as CORIE. 

  • A broad understanding of general cybersecurity and information technology topics and principles relevant to a modern enterprise environment. 

  • Strong presentation, written and verbal communication skills, backed up by an ability to rationalise and articulate the conclusions you make from your analytical work. 

  • Demonstrable experience managing key stakeholder relationships, and an ability to build, maintain and enhance intelligence sharing relationships. 

  • Experience using one or more of the following technologies: Security Information and Event Management (SIEM), Security Orchestration, Automation and Response (SOAR), Vulnerability Scanners, Attack Surface Management (ASM) tools or Threat Intelligence Platforms (TIPs)

  • A keen eye for opportunities to improve or automate existing workflows and processes. 

It is desirable that the ideal candidate will have undertaken, or be in the process of undertaking at least one of the following certifications or associated courses (or similar)

  • Bachelor's degree in a relevant field, or equivalent practical experience

  • CREST Registered Threat Intelligence Analyst (CRTIA)

  • GIAC Cyber Threat Intelligence (GCTI)

  • SANS478: Cyber Threat Intelligence

  • SANS487: Open-Source Intelligence Gathering and Analysis

  • MITRE ATT&CK Defender Certifications

  • Certified Information Systems Security Professional (CISSP) or Certified Information Systems Manager (CISM)

Australian Citizenship is required for this role. The successful candidate will be required to undertake a Negative Vetting Level 2 (Top Secret) security clearance.

Working Arrangements

  • Travel may be required

  • Potential requirement to provide on-call or shift support outside of normal business hours

  • Potential requirement to work irregular hours, including weekends, and public holidays with minimal notice

  • Potential requirement to be contactable outside of business hours for problem resolution

Be More

Working for an organisation that truly makes a difference to the people of Australia, we can offer development and career opportunities in a collaborative environment that supports your growth, wellbeing and promotes flexibility. Your individual growth and success drives the Bank forward as an organisation. Be more means you can do more, for yourself and for Australia.

Why RBA?

Through the pursuit of national economic policy objectives and associated activities in financial markets and banking, the RBA makes an important contribution to the Australian economy. We also issue Australia's banknotes and operates infrastructure critical to the payments system, all of which contribute to the welfare of the Australian people.  

Made up of specialists across a wide range of fields, our people have a critical role to play in achieving these objectives, whether directly or in a supporting capacity. As a values driven organisation, our people conduct themselves with a high degree of integrity, while striving for excellence in the work they perform and the outcomes they achieve. We encourage intelligent inquiry and we treat one another with respect, while promoting the public interest through our efforts.  

Your application should include a resume detailing your experience and qualifications.

The Reserve Bank of Australia is an equal opportunity employer.  We are committed to creating a diverse and inclusive workplace and encourage applications from experienced candidates seeking workplace flexibility.

Few places give you the balance of professional challenge and a management culture that not only supports but encourages you to live a full life outside of work and be more. 

Application Close :

September 26, 2024

.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: ASM Automation Banking CISM CISSP Clearance CORIE CREST Cyber Kill Chain DFIR Forensics GCTI GIAC Incident response MITRE ATT&CK Offensive security Red team Risk management Security Clearance SIEM SOAR SOC Threat intelligence Top Secret TTPs

Perks/benefits: Career development Conferences Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.