Incident Response Specialist

BAE Systems


Date: 11 hours ago
City: Canberra, Australian Capital Territory
Contract type: Full time

BAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the most demanding environments.

Incident Response Specialist
Role summary We are looking for a talented and experienced Incident Response specialist to join our Security Consulting team. The role will be responsible for supporting our IR capabilities in-country and will oversee both our response to incidents as and when they occur, but also the growth and development of the capability to ensure it remains equipped and prepared to respond to incidents whenever and wherever they occur
This role is situated in either Canberra or Melbourne and will require a government security clearance at NV1 (minimum), with potential expectation to undergo higher clearances
What you’ll be doing
  • Leading the investigation of cyber-attacks against our customers as part of the global Incident Response team, with a particular focus on Australia-based customers.
  • Monitoring SIEM platforms for security concerns, providing tuning based on system performance, and developing new detection content based on changes in the threat environment.
  • Developing tools, tradecraft, playbooks, and other materiel to support the response to, and investigation of, cyber security incidents.
  • Supporting the triage and containment of cyber security incidents as and when they occur and supporting recovery and remediation efforts to restore systems to operational states.
  • Conducting forensic analysis of Windows, Linux and macOS devices. Gathering and performing analysis of relevant log files such as operating system, firewall, proxy and DNS logs.
  • Providing assessment and analysis of attacker tools, techniques, and procedures of different actors from hacktivist to criminal to nation state.
  • Supervising and mentoring junior security consultants and supporting the development of their incident response skillsets.
  • Help grow and evolve our delivery capability by documenting the delivery processes, feeding back lessons learned and working with the wider team in establishing best practices and repeatable processes.
  • Collaborating with your peers across the Digital Intelligence business, both in Australia and overseas, to look for ways to continuously add value to the business, build your professional network, and share experiences

What we’re looking for Essential:
  • Demonstrable experience in leading and supporting the response and investigation of cyber security incidents across a range of system and technology types.
  • Experience working with Splunk, including platform configuration, event review and detection content development.
  • Experience using forensic tools such as EnCase, Axiom and Cellebrite UFED and their use in gathering and preserving digital forensic artefacts to facilitate or support investigative activities.
  • Awareness of EDR tools such as Crowdstrike, Carbon Black, Microsoft Defender for Endpoint and Cylance.
  • Ability to write Incident Response reports concisely and proficiently, as well as use (or generate) graphics to illustrate scenarios or datasets.
  • Detailed knowledge of the cyber security product landscape, including familiarity with Azure and Amazon Web Services.
  • Experience in developing, maintaining and exercising incident response plans, playbooks, and other tradecraft.
  • Familiarity with the Australian Government Information Security Manual (ISM)
  • Experience working with large groups of varied stakeholders, coordinating resources and achieving shared goals.
  • Experience with working with end users and clients offering advice, guidance and thought leadership. Ability to communicate complicated technical challenges in business language for a range of stakeholders from IT teams to C-level executives.
  • Excellent verbal and written communication and client-facing skills, including Microsoft Office suite use (Word/Excel/PowerPoint/Visio), ensuring a clear and professional quality of written materials.
  • Time management and organizational skills to independently manage multiple delivery projects concurrently.
  • Detail-oriented approach.
  • Self-starter with ability to identify problems early and come up with solutions using own initiative.
  • Familiarity with the threat landscape and knowledge of threat actors and campaigns.

Highly desirable:
  • Splunk Core Certified Power User
  • SANS FOR508 Digital Forensics & Incident response in person 6 days/or online
  • Other certifications such as GIAC (GCFE, GCFA, GNFA, GCIH or GREM) or CREST (CCIM, CCHIA, CCNIA or CCMRE).

Why BAE Systems?

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity of thought, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome people from all backgrounds and want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.


Please be aware that many roles at BAE Systems are subject to both security and export control restrictions. These restrictions mean that factors such as your nationality, any nationalities you may have previously held, and your place of birth can restrict the roles you are eligible to perform within the organisation.

Post a CV