Python Job: Threat Hunting Analyst

Job added on

Company

Bupa

Location

Melbourne - Australia

Job type

Full-Time

Python Job Details

Bupa is an international healthcare group which has been committed to a purpose of longer, healthier, happier lives and making a better world for more than 70 years. In Australia and New Zealand, Bupa supports more than 5 million customers through a broad range of health and care services including health insurance, aged care, rehabilitation, dental, optical, medical, hearing and medical visa services.



About the opportunity

Reporting to our Cyber Security Indecent Response Manager we have a permanent opportunity for a Threat Hunting Analyst to join our APAC Cyber Security Team. You’ll play a critical role in supporting Bupa’s security operations by proactively identifying, investigating, and mitigating cyber threats. The primary purpose of this role is to assist the team in conducting threat hunting activities. The Threat Hunting Analyst will work closely with the incident response team to identify and investigate potential security incidents, and to provide assistance in responding to high-priority incidents when necessary. You’ll evaluate and implement new threat hunting strategies and provide input to improve existing processes. This role is a key contributor in maintaining Bupa’s security posture, and in ensuring that Bupa remain resilient to evolving threats.


To be successful in this role you’ll need:
  • 1 – 2 years of experience in threat hunting, incident response, or a related field.
  • Strong understanding of the Microsoft technology stack, including Windows Server, Active Directory, and Microsoft Office 365.
  • Experience with XDR platforms, including Microsoft Defender and Velociraptor.
  • Demonstrated ability to configure and administer malware detection patterns such as YARA or Sigma rules to aid in threat detection.
  • Experience with Azure Sentinel or other Security Information and Event Management (SIEM) tools.
  • Familiarity with common attack vectors and threat actors, and the ability to recognise and investigate indicators of compromise.
  • Experience with scripting languages such as Python, Go or PowerShell.
  • Experience with the MITRE ATT&CK framework and the ability to apply it to threat hunting investigations


What’s in it for you?

As well as a competitive salary, a range of Bupa benefits and flexible working/ work from home, you’ll be challenged and encouraged to innovate. You will collaborate strongly with colleagues who are committed to delivering exceptional experiences. We trust, respect and consider everyone, knowing your difference will make the difference.

  • Discount on our health insurance, travel, car, home, contents and pet insurance products as well as Bupa services such as Dental and Optical
  • A ‘People First’ wellness program – SMILE. Provides a range of services such as health coaches, annual skin checks and flu vaccinations, assistance with nutrition, mental and general well-being guides and product discounts.

You will feel happier & healthier for working at Bupa!