Intermediate Cyber Security Analyst

3 weeks ago


Wellington City, New Zealand New Zealand Government Full time

Join the Cyber Security team and help ensure the digital security of the New Zealand Parliament.

**Te tĪma - The team**:
The Cyber Security team is part of the wider Information gSystems and Technology (IST) Group, working to keep parliament secure. This involves monitoring and responding to alerts, managing risk, providing auditing, and giving advice to staff across Parliamentary Service, Members of Parliament, and the Office of the Clark. The Cyber Security team has a flexible view to working from home and we can provide you with all the tools to work remotely.

**Mō te tūnga - About the role**:
The Intermediate Cyber Security Analyst is an integral part of the Cyber Security team, responsible for following up on alerts from our security tools, assisting with assessments of new software and working on technical projects that will enhance the tools used by the Cyber Security team.
The role is perfect for someone with twoplus years' experience in a SoC role. The role relies heavily on a willingness to learn, as cyber security is a fast-moving field.

**Ngā haepapa - Responsibilities**:

- Reporting of security events, incidents, trends, and emerging threats
- Providing sound cyber security advice to staff and business units across Parliament
- Assessment of new software
- Assisting with the delivering enhancements to our security tools
- Build and maintain strong relationships with operational teams within the IST Group
- Support the development and implementation of Information Security polices and systems
- Regular compliance reporting to CISO and ELT

**Tō kete - What you will bring to the role**:

- Strong written and oral communication skills, including the ability to explain complex technical concepts effectively to non-experts
- Attention to details and ability to develop and follow workflows
- A customer service focus
- A solid understanding of network and Microsoft AD / Azure systems
- Ability to build and maintain relationships, and liaise and advise comfortably across internal and external business groups and stakeholders
- Demonstrates initiative and can-do attitude

This is a full-time, permanent position working 40 hours per week.
Given the nature of this role, you must be able to obtain and maintain NZSIS SECRET security clearance.
The appointing salary range for this role is $109,160 to $120,521 per annum. Appointments will be based on skills and experience (please note, the full salary range extends beyond this to allow for tenure progression).
The Parliamentary Service and the Office of the Clerk appoint on merit and are committed to diversity and inclusion and good employer principles. We welcome applicants from all walks of life and value the experience that your point of difference brings.



  • Wellington City, New Zealand Ministry of Business, Innovation & Employment Full time

    Date: 15 Jan 2024- Location: Wellington, NZ, 6011**Discover a career with purpose at MBIE**: - **Undertake cyber security risk and vulnerability assessments**: - **Work in a complex and evolving ICT environment, no day is the same**: - **Great team culture**: - **8-month Secondment or Fixed term Opportunity, Wellington with salary starting...


  • Wellington City, New Zealand New Zealand Government Full time

    Discover a career with purpose at MBIE Discover a career with purpose at MBIE - Undertake cyber security risk and vulnerability assessments - Work in a complex and evolving ICT environment, no day is the same - Great team culture - 8-month Secondment or Fixed term Opportunity, Wellington with salary starting $75,114 **Tēnei tūranga - About the Role**:...

  • Cyber Analyst

    2 months ago


    Wellington City, New Zealand KiwiRail Full time

    Date: 13-Feb-2023- Location: Wellington, KiwiRail Holdings Ltd, NZ, 6011- Business unit: Transformation- Position status: Permanent- Employment type: Full Time- Level of experience: Experienced- KiwiRail are looking to recruit a Cyber Analyst based at Wellington Train Station. - This is a permanent role and is part of our wider Information Services team. -...


  • Wellington Central, New Zealand Westpac New Zealand Full time

    Mō te Tūranga | About the Role The Senior Cyber Security Analyst plays a vital role within Westpac’s Cyber Detect and Respond Team, assisting with detecting and responding to a wide array of security threats and incidents. As a Senior Cyber Security Analyst you will provide critical support to the team, serving as an escalation point for monitoring and...


  • Wellington Central, Wellington, New Zealand Westpac New Zealand Full time

    Mō te Tūranga | About the RoleThe Senior Cyber Security Analyst plays a vital role within Westpac's Cyber Detect and Respond Team, assisting with detecting and responding to a wide array of security threats and incidents.As a Senior Cyber Security Analyst you will provide critical support to the team, serving as an escalation point for monitoring and...

  • Cyber Analyst

    2 weeks ago


    Wellington, Wellington, New Zealand KiwiRail Full time

    Date: 13-Feb-2023- Location: Wellington, KiwiRail Holdings Ltd, NZ, 6011- Business unit: Transformation- Position status: Permanent- Employment type: Full Time- Level of experience: Experienced- KiwiRail are looking to recruit a Cyber Analyst based at Wellington Train Station. This is a permanent role and is part of our wider Information Services team. This...


  • Wellington City, New Zealand New Zealand Government Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders. **Working with the NCSC**: Every day the NCSC's Cyber Resilience Analysts work to protect New...


  • Auckland City, New Zealand Auckland Council Full time

    **Senior Cyber Security Analyst** **He angitūtanga: The opportunity** The Senior Cyber Security Analyst role forms part of the Operations Security Team which protects the Council against security threats 24/7/365. The role provides expert support to other profiles in the Operations Security team and carry out detailed analysis of security related...


  • Auckland City, New Zealand Talent International Full time

    new zealand auckland permanent negotiable**The Client** Our client is a leading provider of managed IT services, specializing in delivering innovative solutions to enhance productivity and security for businesses across New Zealand. As a trusted partner, they are committed to ensuring the stability and productivity of its clients’ information security...


  • Wellington City, New Zealand New Zealand Government Full time

    Every day the NCSC's Cyber Resilience Analysts work to protect New Zealanders and their interests. They form a critical part of the wider NCSC team defending national security, raising cyber resilience and facilitating digital transformation. The NCSC's mission produces a unique working environment and team atmosphere. It brings together people with a wide...


  • Auckland City, New Zealand Vector NZ Full time

    Cyber Security Engineer/Analyst - Full-time - Engagement type: Permanent - Employee - Department: Cyber Security, Architecture and Cloud **About Us** If you love working with a diverse group of people who are all about putting the customer at the centre and enabling choice, you’ve found the right company. The energy sector is transforming at a rate of...

  • Cyber Threat Analyst

    2 weeks ago


    Wellington City, New Zealand New Zealand Government Full time

    Do you - Want to help in the fight against advanced cyber security threats? - Have an interest or expertise in cyber security or intelligence analysis? - Enjoy solving complex analytical challenges and have an enquiring mind? We are seeking a talented Cyber Threat Analyst to work as part of a tight-knit team of cyber security professionals within the...


  • Auckland City, New Zealand FUJIFILM Full time

    Permanent, full-time position - Excellent staff benefits - Excellent opportunity to join an establishing practice for security. **About CodeBlue, the Managed IT Services sector of Fujifilm Business Innovation New Zealand** At FUJIFILM Business Innovation (FBNZ), our commitment to empowering Kiwis to harness the power of technology is unwavering: 'We never...


  • Auckland City, New Zealand AsureQuality Full time

    **The Opportunity**: At AsureQuality we are enhancing our Cyber Security capability, through hardening our technology protection and appointing a Cyber Security Specialist for intrusion monitoring, gathering intelligence and educating our staff & customers, to defend themselves & our business in a future-proof manner. The role has both reactive and...


  • Auckland City, New Zealand Phoenix Generation Full time

    Welcome to the Phoenix Generation, a career pathway-focused community program dedicated to supporting migrants up to 1st generation and refugees seeking roles in the tech industry. We are committed to creating an inclusive environment for graduates and young professionals from diverse backgrounds, including Middle Eastern, Latin American, African, Asian,...


  • Wellington City, New Zealand Government Communications Security Bureau Full time

    The secret to our success is our people. While we are ordinary people, we are not all the same. We welcome diversity, in all its forms, in fact we consider it a strength. Join us and work at the heart of national security to protect New Zealand and New Zealanders. The National Cyber Security Centre is more than a great place to work; our workforce tackles...


  • Auckland City, New Zealand Auckland Council Full time

    Be a part of continuous process improvements and utilise your skills in Information Security, protecting our Auckland Council users and platforms using a variety of tools. - Join a team with strong leadership and vision - Grow your career developing innovative solutions that deliver real value, full-time permanent role, based in Auckland CBD **He...


  • Wellington City, New Zealand New Zealand Government Full time

    An opportunity to join a team of experts defending one of New Zealand's critical assets - Permanent, full-time role - all Inland Revenue locations considered Mō mātou - About us At Te Tari Tāke Inland Revenue we're passionate about Aotearoa New Zealand being a great place to live and work. We're making it simpler for everyone to pay tax that pays for...


  • Wellington City, New Zealand New Zealand Government Full time

    An opportunity to join a team of experts defending one of New Zealand's critical assets - Permanent, full-time role - all Inland Revenue locations considered Mō mātou - About us At Te Tari Tāke Inland Revenue we're passionate about Aotearoa New Zealand being a great place to live and work. We're making it simpler for everyone to pay tax that pays for...


  • Wellington City, New Zealand Fujitsu Full time

    **Location**: - Wellington - Wellington**Date Published**: - 22-Nov-2023**Job Reference**: BH-153917 **Information Security Analyst** **We are Fujitsu.** We use technology to make happier lives. We are a global leader in technology and business solutions that transform organisations and the world around us. We have a long heritage of bringing innovation...