Cyber Threat Analyst

2 weeks ago


Wellington City, New Zealand New Zealand Government Full time

Do you
- Want to help in the fight against advanced cyber security threats?
- Have an interest or expertise in cyber security or intelligence analysis?
- Enjoy solving complex analytical challenges and have an enquiring mind?

We are seeking a talented Cyber Threat Analyst to work as part of a tight-knit team of cyber security professionals within the National Cyber Security Centre (NCSC). Whether you are early in your career, or an industry expert, we want to hear from you.

**About the role**:
Working in a dedicated team of cyber security professionals, you will be analysing multiple sources of information and intelligence about sophisticated cyber intrusions and working with a diverse customer set across both the public and private sectors. You will contribute to help solve challenging analytical and technical problems on unique datasets that you would not have the opportunity to do anywhere else.
The role is the point of contact with other international cyber security agencies and will provide you with a unique opportunity to broaden your existing skillset, and to develop your experience through an established career path.

**About you**:
We are looking for someone with a strong understanding of the cyber threat environment, or a background in intelligence analysis and reporting. Having excellent written communication skills and an ability to analyse and summarise data will set you up for success in the role.
Utilise your skills and experience to work as part of a team to defend New Zealand's critical infrastructure and organisations of national significance from sophisticated cyber threats.
To be successful in this role you will be enthusiastic, self-motivated and have the ability to work both independently and in a team, and display sound judgement.

**About us**:
In return, we will offer you the opportunity to keep up to date with the latest developments in the cyber security world. There is a defined career path within the team and we will dedicate significant investment into your professional development.
We're also committed to your wellbeing. We want our people to be the best they can be, both at work and at home. We offer our people comprehensive benefits, access to staff networking groups, flexible working and great work-life balance.
This is a great opportunity to get involved in a growth area, and working in a challenging and dynamic role where no two days are the same
To be eligible for employment within the NZIC you must have been a NZ citizen for at least 10 years. Alternatively, you must hold a current NZ Residency Class Visa and ideally have been a citizen of UK, USA, Canada or Australia for at least 10 years.



  • Wellington, Wellington, New Zealand H2R Consulting Full time

    Location:WellingtonType:Permanent / Full TimeReference:666437This Organisation provides advice and alerts to customers and works closely with international partners to prevent and respond to, cyber security incidents and supports increasing cybersecurity knowledge.We are seeking a Threat and Vulnerabilities Analyst to join our team of passionate and...


  • Wellington City, New Zealand New Zealand Government Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders. Join our team as a Threat & Incident Response Analyst, where responding to cyber security...


  • Wellington, Wellington, New Zealand New Zealand Government Full time

    Mō te tūnga | About the roleWe have two unique opportunities to become a Cyber Security expert. Drawing on a broad range of information, you will conduct intelligence analysis, assessing the intent and capabilities of cyber threat actors. You will communicate your outputs to colleagues within the Defence Cyber Security Centre (DCSC), senior officials...


  • Wellington City, New Zealand New Zealand Government Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders. Do you - want to help in the fight against advanced security threats? - have an interest or...


  • Wellington, Wellington, New Zealand New Zealand Government Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders.Join our team as a Threat & Incident Response Analyst, where responding to cyber security...


  • Auckland City, New Zealand 84 recruitment Full time

    **About the company** Our client is a large government agency that is currently undergoing a complex digital transformation. By joining their mission, you will help safe guarding Northern Region's data and information systems for the organisation. **About the role** As a DFIR and Threat Intelligence Analyst, where you'll play a crucial role in safeguarding...


  • Wellington City, New Zealand Government Communications Security Bureau Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders. Do you want to help in the fight against advanced security threats? have an interest or...


  • Wellington, Wellington, New Zealand New Zealand Government Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders.Do you- want to help in the fight against advanced security threats?- have an interest or...


  • Auckland City, New Zealand Auckland Council Full time

    **Senior Cyber Security Analyst** **He angitūtanga: The opportunity** The Senior Cyber Security Analyst role forms part of the Operations Security Team which protects the Council against security threats 24/7/365. The role provides expert support to other profiles in the Operations Security team and carry out detailed analysis of security related...


  • Wellington, Wellington, New Zealand New Zealand Government Full time

    Discover a career with purpose at MBIEDiscover a career with purpose at MBIE Are you passionate about helping communities with digital safety? Would you like to dive into the world of cyber security and all things technology? Permanent opportunity, Wellington based location Salary: 112k138k Tēnei tūranga About the role:We are looking for a Snr. Threats and...


  • Wellington Central, New Zealand Westpac New Zealand Full time

    Mō te Tūranga | About the Role The Senior Cyber Security Analyst plays a vital role within Westpac’s Cyber Detect and Respond Team, assisting with detecting and responding to a wide array of security threats and incidents. As a Senior Cyber Security Analyst you will provide critical support to the team, serving as an escalation point for monitoring and...


  • Wellington, Wellington, New Zealand Ministry of Business, Innovation & Employment Full time

    Date: 30-Jan-2023- Location: Wellington, NZ, 6011Discover a career with purpose at MBIE:Are you passionate about helping communities with digital safety? Would you like to dive into the world of cyber security and all things technology? Permanent opportunity, Wellington based location Salary: 112k138kTēnei tūranga -:About the role:We are looking for a Snr....


  • Wellington Central, Wellington, New Zealand Westpac New Zealand Full time

    Mō te Tūranga | About the RoleThe Senior Cyber Security Analyst plays a vital role within Westpac's Cyber Detect and Respond Team, assisting with detecting and responding to a wide array of security threats and incidents.As a Senior Cyber Security Analyst you will provide critical support to the team, serving as an escalation point for monitoring and...


  • Auckland City, New Zealand Workday Full time

    Your work days are brighter here. At Workday, it all began with a conversation over breakfast. When our founders met at a sunny California diner, they came up with an idea to revolutionize the enterprise software market. And when we began to rise, one thing that really set us apart was our culture. A culture which was driven by our value of putting our...


  • Wellington City, New Zealand New Zealand Government Full time

    Join the Cyber Security team and help ensure the digital security of the New Zealand Parliament. **Te tĪma - The team**: The Cyber Security team is part of the wider Information gSystems and Technology (IST) Group, working to keep parliament secure. This involves monitoring and responding to alerts, managing risk, providing auditing, and giving advice to...

  • Cyber Analyst

    2 months ago


    Wellington City, New Zealand KiwiRail Full time

    Date: 13-Feb-2023- Location: Wellington, KiwiRail Holdings Ltd, NZ, 6011- Business unit: Transformation- Position status: Permanent- Employment type: Full Time- Level of experience: Experienced- KiwiRail are looking to recruit a Cyber Analyst based at Wellington Train Station. - This is a permanent role and is part of our wider Information Services team. -...


  • Wellington City, New Zealand New Zealand Government Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders. **Working with the NCSC**: Every day the NCSC's Cyber Resilience Analysts work to protect New...


  • Auckland City, New Zealand Datacom Full time

    Our purpose Here at Datacom, we connect people and technology in order to solve challenges, create opportunities and discover new possibilities for the communities we live in. Our team Our Cyber Defence Operation Centre (“CDOC”) runs across Auckland, Wellington and Brisbane from where we provide our full stack of Cybersecurity Managed services. We...

  • Cyber Analyst

    2 weeks ago


    Wellington, Wellington, New Zealand KiwiRail Full time

    Date: 13-Feb-2023- Location: Wellington, KiwiRail Holdings Ltd, NZ, 6011- Business unit: Transformation- Position status: Permanent- Employment type: Full Time- Level of experience: Experienced- KiwiRail are looking to recruit a Cyber Analyst based at Wellington Train Station. This is a permanent role and is part of our wider Information Services team. This...


  • Wellington City, New Zealand New Zealand Government Full time

    Mō te tūnga | About the role We have an exciting opportunity for an accomplished Senior Cyber Vulnerability Analyst/Pen-Tester to join our growing security practise. The Defence Cyber Security Centre (DCSC) provides the core services to defend and assure the Defence Information Environment against ICS threats. The DCSC provides proactive monitoring and...