CrawlJobs Logo

Manager Threat Detection and Response

auspost.com.au Logo

Australia Post

Location Icon

Location:
Australia , Richmond

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Help us deliver like never before. We are hiring a Manager Threat Detection & Response to lead Australia Post's Threat Detection and Response team, driving best practice cyber incident preparation, response, and continuous improvement across our information security processes. In this role, you'll work closely with the Information Security Office, IT, and business stakeholders to strengthen organisational cyber readiness and deliver effective, timely incident management. You'll also lead a team of Information Security Specialists, ensuring the Cyber Response function operates with excellence and maintains a proactive, resilient security posture. This role operates within a 24/7 incident management environment; however, your involvement will depend on the nature and severity of each incident, and you may not be required around the clock for every situation. This is a great opportunity to shape a high impact cyber capability that protects one of Australia's most trusted organisations.

Job Responsibility:

  • Manage Australia Post's Cyber Response function and drive continuous improvement into information security management, planning and operational processes
  • Lead and coordinate cyber incident response activities across the organisation for major cyber incidents including detection and analysis, containment, eradication and recovery, and post-incident lessons learnt
  • Manage detection engineering and SIEM capabilities ensuring detections keep pace with threats
  • Manage threat intelligence monitoring, reporting and hunting
  • Provide leadership and direction to all direct reports, investing in development and growth of key talent
  • Lead cyber incident preparation activities including log onboarding, cyber simulation exercises, incident readiness assessments, development and updates of incident response plans and playbooks
  • Identify and raise findings which may prohibit the organisation in preventing, detecting or responding to cyber incidents
  • Coordinate with relevant stakeholders and other responder groups both internal and external
  • Coordinate post-incident reviews, capture lessons learned and assign findings to relevant stakeholders
  • Ensure all cyber incidents are managed and reported in accordance to Australia Post's Cyber Incident Response Plan and IT Service Management standards
  • Ensure cyber security monitoring and response function is compliant to necessary standards including PCI, ISM

Requirements:

  • Strong experience in cyber security operations with deep focus on threat detection and incident response
  • Experience operating in large, complex environments
  • Confidence leading and coordinating major cyber incident activities
  • Experience shaping detection strategies and overseeing readiness work
  • Solid knowledge of core security controls (EDR, SIEM, firewalls, gateways, etc.)
  • Experience delivering monitoring and response solutions aligned to ISM, PCI and ITSM standards
  • Effective communicator who can translate risk for technical and business stakeholders
  • Skilled at leading, developing and guiding a team of specialists
  • Leadership experience in high paced complex IT environment
  • Ability to lead, influence and collaborate with remote team members
  • Proven delivery, remediation and incident response background
  • Strong operational knowledge of firewalls, IPS, routers, switches, SIEM, EDR, commonly used operating systems (Windows, Linux, UNIX), cloud technologies, common attack tools, and vulnerability detection/management tools
  • Exceptional written, verbal, and visual communication skills
  • Ability to present complex ideas clearly and influence cross-functional teams and senior stakeholders
What we offer:
  • Career development opportunities
  • Work-life balance with flexible working arrangements
  • Employee wellbeing resources and support
  • Inclusive workplace for people from all walks of life
  • Disability Confident Recruiter status with barrier-free recruitment process

Additional Information:

Job Posted:
January 10, 2026

Employment Type:
Fulltime
Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Manager Threat Detection and Response

Senior Product Manager – Threat Detection

As a Product Manager – Threat Detection, you will be responsible for driving the...
Location
Location
United States
Salary
Salary:
182000.00 - 219000.00 USD / Year
https://corelight.com/ Logo
Corelight
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years in a technical support, engineering, or security research role
  • 3+ years in networking in a product or practitioner role
  • 5+ years overall experience in cybersecurity, with a focus on network security and threat detection
  • Strong understanding of network protocols, network security principles, and intrusion detection methodologies
  • Experience with Zeek (Bro) and its applications within NDR and security operations
  • Experience with network forensics, packet analysis, and network-based anomaly detection
  • Strong analytical skills, with the ability to interpret and apply threat intelligence and attack frameworks (e.g., MITRE ATT&CK)
  • Bachelor's degree in Computer Science, Computer Engineering, Cybersecurity, or equivalent experience
Job Responsibility
Job Responsibility
  • Develop and maintain a cutting edge detection engineering program via collaboration with Corelight Labs Research
  • Execute the product strategy for Corelight’s threat detection capabilities
  • Research adversary tactics, emerging network threats, and novel detection methodologies to improve the effectiveness of Corelight’s NDR solutions
  • Work closely with threat researchers, SOC analysts, and detection engineers to develop high-fidelity detection logic and optimize network threat intelligence
  • Analyze network protocols and traffic patterns to identify new ways to extract valuable security-relevant insights
  • Collaborate with engineering, UX, and security research teams to develop new features and improve the usability of Corelight’s threat detection tools
  • Contribute to open-source security initiatives, representing Corelight in the broader security community and helping drive innovation
  • Act as a technical liaison between customers, security teams, and internal stakeholders to ensure Corelight remains the gold standard for network evidence collection
  • Define, prioritize, and refine product requirements for threat detection capabilities, integrations, and intelligence applications
  • Develop detection content, documentation, and best practices for leveraging Corelight’s platform in threat hunting and incident response workflows
What we offer
What we offer
  • Equity
  • Additional benefits
  • Collaborative, inclusive, and growth-oriented culture
  • AI-assisted workflows
  • Machine learning models
  • Cloud security and SaaS-based solutions
  • Geographically distributed yet connected employee base
  • Fulltime
Read More
Arrow Right

Managed Cloud Detection and Response Analyst

Wiz is looking for a Managed Cloud Detection and Response Analyst to join our ne...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years of experience in a Security Operations Center or Managed Detection and Response, specifically involving cloud environments
  • Solid knowledge in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure)
  • Strong analytical skills with a detail-oriented mindset, capable of assessing complex security incidents, separating false positives from true compromise, and providing actionable insights
  • Passion for continuous learning and improvement, staying up-to-date on the latest trends, threats, and best practices in cloud security
  • Excellent communication skills verbal and written both in Hebrew and English
Job Responsibility
Job Responsibility
  • Continuously monitor customers’ cloud environments and workloads for security alerts and analyze potential cyber threats to identify and prioritize cyber security incidents
  • Triage prioritized cyber incidents and coordinate appropriate response actions to mitigate risks effectively
  • Work closely with customer teams to guide and assist with investigation and remediation of incidents
  • Create and deliver incident reports that document findings and response actions taken for customers
  • Write and implement custom detection rules and fine-tune alerts to enhance threat detection capabilities for the customer’s specific cloud environment
  • Develop and maintain cyber incident response playbooks to standardize procedures and enhance the internal methodology of the team
  • Stay up to date with the latest threats, vulnerabilities, and trends in cloud security to update response strategies and improve detection methods
Read More
Arrow Right

Research Manager

We are building a world class and uniquely targeted team to drive research throu...
Location
Location
United States
Salary
Salary:
193000.00 - 248000.00 USD / Year
https://corelight.com/ Logo
Corelight
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • BS in Computer Science or Engineering, or equivalent experience
  • 2+ years of experience managing technical teams performing duties in the areas of security research, incident response, and/or DevOps concepts (e.g. sprint planning, delivery tracking)
  • 5+ years of hands-on experience in at least one technical field of information security
  • security research, and detection engineering are preferred
  • Working knowledge of detection engineering, incident response, and threat hunting
  • experience with Zeek, Suricata, YARA, one or more SIEMs are strongly preferred
  • Working knowledge of software engineering practices
  • experience with Jira, git, and GitLab CICD are strongly preferred
  • Working knowledge of networking concepts and network protocols such as TCP/IP, HTTP, TLS, DNS, Kerberos, SMB
  • Working knowledge of programming in at least two languages
Job Responsibility
Job Responsibility
  • Manage a team of security researchers and detection engineers responsible for investigating, creating, and maintaining detection capabilities, and developing associated software engineering tools
  • Collaborate closely with the rest of the Corelight Labs leadership team to devise, pursue & meet project goals and deadlines
  • Collaborate closely with the Corelight Products and Engineering teams to coordinate cross-team projects
  • Fulltime
Read More
Arrow Right

Senior Security Incident Response Analyst

We are looking for an Incident Responder with robust technical skills, expertise...
Location
Location
Poland , Gdańsk
Salary
Salary:
256000.00 - 342000.00 PLN / Year
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years in security domains like Operations, Incident Response, Detection Engineering, Threat Research, or Engineering, with relevant incident response and investigation experience
  • Proficiency in modern programming languages (Python, Ruby, Java, Go) or scripting for security tasks
  • Experience with AWS, GCP, or similar cloud platforms
  • Experience in building and delivering projects from start to finish
  • Expertise in areas such as malware analysis, forensics, threat hunting, network analysis, or cloud endpoint analysis
  • Contributions to the security community or open source projects
  • Capable of explaining technical issues to non-technical stakeholders
Job Responsibility
Job Responsibility
  • Security Incident Management: Act as an escalation point, collaborate with partners, communicate updates, and work towards resolution. Participate in on-call roster and conduct post-incident reviews to analyze causes and recommend improvements
  • Investigation and Analysis: Investigate log data from multiple sources for signs of compromise, conduct threat hunts, research threat actor tools and tactics, and lead evidence collection and forensic analysis
  • Technical Solutions and Automation: Provide technical solutions to reduce incidents, build and maintain tools for automation, and develop security incident response guides and procedures
  • Advocacy and Training: Advocate for security best practices and secure coding standards, and conduct tabletop exercises and simulations to test and improve incident response readiness
What we offer
What we offer
  • health and wellbeing resources
  • paid volunteer days
  • Fulltime
Read More
Arrow Right

Security Incident Response Analyst

We are looking for an Incident Responder with robust technical skills, expertise...
Location
Location
Poland , Gdańsk
Salary
Salary:
184500.00 - 246000.00 PLN / Year
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience: 3+ years in security domains like Operations, Incident Response, Detection Engineering, Threat Research, or Engineering, with relevant incident response and investigation experience
  • Technical Skills: Proficiency in modern programming languages (Python, Ruby, Java, Go) or scripting for security tasks
  • experience with AWS, GCP, or similar cloud platforms
  • Project Management: Experience in building and delivering projects from start to finish
  • Specialization: Expertise in areas such as malware analysis, forensics, threat hunting, network analysis, or cloud endpoint analysis
  • Community Engagement: Contributions to the security community or open source projects
  • Communication: Capable of explaining technical issues to non-technical stakeholders
Job Responsibility
Job Responsibility
  • Security Incident Management: Act as an escalation point, collaborate with partners, communicate updates, and work towards resolution
  • participate in on-call roster and conduct post-incident reviews to analyze causes and recommend improvements
  • Investigation and Analysis: Investigate log data from multiple sources for signs of compromise, conduct threat hunts, research threat actor tools and tactics, and lead evidence collection and forensic analysis
  • Technical Solutions and Automation: Provide technical solutions to reduce incidents, build and maintain tools for automation, and develop security incident response guides and procedures
  • Advocacy and Training: Advocate for security best practices and secure coding standards, and conduct tabletop exercises and simulations to test and improve incident response readiness
What we offer
What we offer
  • Health and wellbeing resources
  • paid volunteer days
  • equity
  • bonuses
  • commissions
  • Fulltime
Read More
Arrow Right

Network Threat Support Specialist

The Network Threat Support Specialist will be actively integrated into a compute...
Location
Location
United States , Fort Meade or Columbia
Salary
Salary:
Not provided
gsconsultingllc.com Logo
GS Consulting
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Must be a United States citizen
  • Position requires candidates to have the ability to obtain and maintain a background investigation
  • Bachelor's degree or equivalent military training
  • Experience discovering threats and/or anomalies in network data
  • Experience discovering and responding to network intrusions
  • Experience adjusting security controls to prevent malware and/or intrusion activity
  • Ability to produce formal documentation on analysis and assessments
  • Experience conducting analysis with DNI/DNR
  • Self motivated and willing to work with a team
  • The ability to appropriately manage individual schedule
Job Responsibility
Job Responsibility
  • Identify adversarial threats and activities against DoD and US government network
  • Analyze and discover threat and intrusion events
  • Leverage technical analysis capabilities to analyze malware and develop methods to defend against malicious activity
  • Respond to and analyze network intrusion and attack events
  • Characterize the capabilities of malware, document how to detect malware, and assess it’s impact
  • Analyze systems and networks of interest, identify network vulnerabilities, and create techniques to exploit networks
  • Write reports for customers based on research and analysis of cyber threat activities and techniques
Read More
Arrow Right

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Security Operations Manager

As the Security Operations Manager, you will lead Cyera’s security operations fu...
Location
Location
United States , St. Louis
Salary
Salary:
Not provided
cyera.io Logo
Cyera
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–8 years of progressive experience in security operations, incident response, or threat management roles
  • 2+ years of experience managing or leading a SOC or security operations function
  • Deep technical understanding of modern security tools and technologies (SIEM, EDR, SOAR, IDS/IPS, CSPM, vulnerability scanners)
  • Strong knowledge of cloud security (AWS, Azure, GCP) and modern DevSecOps practices
  • Proven ability to lead cross-functional incident response efforts and drive resolution under pressure
  • Excellent communication, leadership, and stakeholder management skills
  • Solid understanding of compliance frameworks (SOC 2, ISO 27001, NIST, etc.)
Job Responsibility
Job Responsibility
  • Own the Security Operations function, including 24/7 monitoring, detection, triage, and incident response
  • Develop and maintain Cyera’s Security Operations Center (SOC) processes, playbooks, and escalation paths
  • Lead investigations of security alerts and incidents, ensuring timely response, containment, and remediation
  • Manage and continuously improve security tooling (SIEM, EDR, SOAR, vulnerability management, etc.)
  • Build and mentor a high-performing team of security analysts and engineers
  • Partner with Engineering, IT, and Product to embed security into all stages of the development lifecycle
  • Conduct regular threat modeling, risk assessments, and post-incident reviews to identify and mitigate systemic weaknesses
  • Oversee vulnerability management and coordinate patching or mitigations across infrastructure and SaaS environments
  • Collaborate with Compliance to support audit readiness (SOC 2, ISO 27001, GDPR, etc.) and maintain evidence of operational controls
  • Develop and report security KPIs and metrics to leadership and key stakeholders
What we offer
What we offer
  • Ability to work remotely, with office setup reimbursement
  • Competitive salary
  • Unlimited PTO
  • Paid holidays and sick time
  • Health, vision, and dental insurance
  • Life, short and long-term disability insurance
  • Fulltime
Read More
Arrow Right