El 1 - Assistant Director Cyber Threat Intelligence

El 1 - Assistant Director Cyber Threat Intelligence
Company:

Aps


Details of the offer

$115,899 - $130,733 + 15% BDCP + up to 15.4% Superannuation Harman - ACT The Role We are looking for experienced and motivated people to manage teams within a hybrid technical cyber intelligence capability delivering tactical, operational and strategic intelligence requirements to Defence.
Cyber Threat Intelligence (CTI) Directorate is responsible for supporting cyber defenders with intelligence analysis, and decision-makers with operational and strategic intelligence, which supports Defence's cyber security requirements, including military operations.
We use all-source collection to conduct targeted technical research and intelligence tradecraft analysis; we seek to identify, understand, assess and contextualise the evolving cyber threat to Defence.
We exercise a high degree of autonomy and initiative in delivering against intelligence requirements or developing new capability to meet technical, tactical, operational, and strategic challenges.
CTI analysts also work closely alongside other specialty teams within both the Security Operations Centre and Joint Operations as an integrated element supporting: Digital Forensics, Hunt, Threat Emulation and Monitoring, Detection and Response capabilities with timely, accurate and relevant intelligence.
This role is eligible for an additional remuneration benefit known in Defence as a Building Defence Capability Payment (BDCP).
This enables Defence to provide a premium, in addition to the base salary otherwise payable under the Defence Enterprise Agreement (DEA), for positions in occupational disciplines/classifications that are critical to Defence capability.
For further information, please contact the contact officer.
About our Team The CTI Directorate is a dedicated intelligence capability under Cyber Command with an integrated Australian Public Service (APS), Military and Contracted workforce of multi-disciplinary technical cyber and intelligence tradecraft specialists, our requiring the fusing of both to deliver the best outcomes for our stakeholders.
We are Defence's strategic apparatus for the collection, analysis, and dissemination of threat intelligence that delivers the contextualised 'So What' to strategic decision-makers.
We also support cyber teams with technical intelligence analysis informing their operations, and operational decision-makers with both predictive threat-focused intelligence and operational analysis that enables decision-advantage and insights to shape defensive operations in the Cyber Domain.
Using all-source collection and strong collaboration across the cyber intelligence community, we conduct our own tailored intelligence-led investigations to profile adversary capability, and support defensive capability through technical solutions.
Our mission is to ensure Defence has a strong backbone of tactical, operational and strategic intelligence on the evolving cyber threat.
Our Ideal Candidate Our ideal candidate will have the attitude and aptitude to thrive leading in a highly complex fast-paced environment with a range of technical challenges and stakeholders.
They will need to know how to fuse intelligence tradecraft with technical cyber security into CTI in order to effectively deliver 'So What' to decision-makers as well as deliver technical details to cyber technical operations and our partners.
CTI Assistant Director's need: To manage independent and directed research and analysis using a broad range of resources and analytical frameworks.
To think critically and show complex problem solving and logical reasoning.
To communicate highly effectively, both written and oral, whether it is briefing a problem statement or developing an intelligence report.
To show exceptional judgement and the ability to provide impartial evidence-based recommendations.
To demonstrate personal and professional resilience and adaptability.
To build intelligence tradecraft and cyber technical skills.
To demonstrate high professional standards.
Information Pack Opens in new window


Source: Talent_Ppc

Requirements

El 1 - Assistant Director Cyber Threat Intelligence
Company:

Aps


Senior Software Engineer - Frontend

Senior Software Engineer - Frontend Apply Location: Sydney Time Type: Full time Posted On: Posted 4 Days Ago Time Left to Apply: End Date: October 5, 2024 (9...


From Tideri Jobbörse - New South Wales

Published 7 days ago

Waitress

We are currently seeking enthusiastic and customer-focused individuals to join our team as Waiter/Waitress. As a vital part of our front-of-house staff, you ...


From Work Mantra Pty - New South Wales

Published 7 days ago

Agile Delivery Lead - Data

Are you an Agile Delivery Lead or Scrum Master looking for a stable, permanent role with a huge brand that fosters a real work/life balance and genuine flexi...


From Bluefin Resources - New South Wales

Published 7 days ago

Head Of Fcss

Security (Information & Communication Technology) We Are Fujitsu We use technology to make happier lives. We are a global leader in technology and business s...


From Fujitsu - New South Wales

Published 7 days ago

Built at: 2024-10-06T16:22:42.870Z