Senior SOC Analyst

AUS VIC DXC Melbourne -360 Collins Street, Melbourne (CSC Location)

DXC Technology

DXC Technology helps global companies run their mission-critical systems and operations while modernizing IT, optimizing data architectures, and ensuring security and scalability across public, private and hybrid clouds.

View all jobs at DXC Technology

Apply now Apply later

Job Description:

DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success.

People are the heart of our business. We support each other and work as a team, globally and locally to deliver excellence for our customers and colleagues. We live in more than 70 countries, speak multiple languages and work with over 6,000 customers on almost every continent. We use the power of technology to deliver technology services that move the world. DXC.com

At DXC we pride ourselves on delivering excellence in everything we do. What this means for you is the opportunity to be a part of delivering innovative solutions and helping to solve real business problems for a wide variety of valued clients.

What you will be doing


We are seeking a highly skilled Senior Security Analyst to join our team and consult for a large financial client. The successful candidate will play a crucial role in integrating and uplifting one of the client’s recent acquisitions into their existing Splunk stack. This position requires a deep understanding of cybersecurity operations, threat detection, and SIEM environments, particularly Splunk.
 

Only candidates able to gain or currently holding a current Australian Federal Government Security Clearance at Baseline will be considered for this role. Australian Citizenship is mandatory.
 

Responsibilities:

  • Lead the integration of the acquired entity’s security infrastructure into the client’s current Splunk environment

  • Develop and implement detection logic and automation courses of action within Splunk

  • Design and execute threat/attack models to identify potential abuse cases

  • Collaborate with stakeholders to ensure seamless integration and address any security concerns

  • Provide expert consulting on cybersecurity best practices and threat mitigation strategies

  • Enhance the client’s security posture by identifying and addressing vulnerabilities

  • Conduct threat hunting and develop strategies to detect a wide range of cyber threats, including malware, DDoS, hacking, phishing, lateral movement, and data exfiltration

  • Utilise knowledge of frameworks such as NIST Cybersecurity Framework, MITRE ATT&CK, and Lockheed Martin Cyber Kill Chain to guide security initiatives

  • Participate in penetration testing and red teaming exercises as needed
     

Skills and Qualifications:

  • 5+ years in a Cyber Security Operations Center (CSOC), specialising in Cyber Detection, Threat Hunting, and/or SOAR development

  • Highly experienced in developing detections within a SIEM environment, particularly Splunk ES

  • Proficient with security tools such as endpoint detection and response systems, and network anomaly detection

  • Experienced in working with cloud and SaaS environments, including AWS, Azure, M365, and Entra ID

  • Knowledge in designing and implementing threat/attack models

  • Well-versed in developing detection and hunting strategies for a wide range of cyber threats, including malware, DDoS, hacking, phishing, lateral movement, and data exfiltration, particularly in the Financial Services sector or similar large/complex environments

  • Participation or experience in penetration testing/red teaming exercises, including network, infrastructure, and application exploitation

  • In-depth knowledge of the following frameworks: NIST Cybersecurity Framework, MITRE ATT&CK, Lockheed Martin Cyber Kill Chain™ or similar methodologies
     

Our culture and benefits

DXC is committed to building better futures for our customers, colleagues, environment, and communities. We take care of each other and foster a culture of inclusion, belonging and corporate citizenship. We put this to action developing and implementing societal initiatives within our Social Impact Practice. #WeAreDXC

As an employer of choice, our “people first” philosophy means we offer competitive remuneration, benefits, training and career opportunities that reflect our commitment to improving the lives of our employees, and the communities in which we live and work.
 

How to apply & our commitment to you in return

If you would like to be part of a culture that drives innovation, delivers results, rewards performance and encourages ideas, then please press the "Apply Now" button to submit your resume.

In return, we agree to ensure a hiring process that is enjoyable, thorough, and fair. We strive to provide an environment that lets you thrive and show off the very best version of yourself, while learning about us at the same time.

Interviews and onboarding are conducted online, as part of us being a virtual-first company.
 

We are an Equal Opportunity Employer

DXC is proud to be an equal opportunity employer and we welcome submissions from people from all walks of life. We celebrate our diversity and recognise it is the unique contributions of our people that give us our edge.

Accommodation of special needs for qualified candidates may be considered within the framework of the DXC Accommodation Policy. In addition, DXC Technology is committed to working with and providing reasonable accommodation to support qualified individuals with physical and mental disabilities.

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Automation AWS Azure Clearance Cloud CSOC Cyber Kill Chain DDoS EDR Malware MITRE ATT&CK NIST Pentesting Red team SaaS Security Clearance SIEM SOAR SOC Splunk Threat detection Vulnerabilities

Perks/benefits: Career development

Region: Asia/Pacific
Country: Australia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.