orro group

Senior SOC Analyst

  • Company
  • Job type
    Full-time
  • Workplace type
    On-site
  • Location
    Brisbane City
  • Posted
    29 days ago

Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part of a highly motivated team, on a mission to create “future now” solutions that make it faster, simpler, and safer for people to access, store and share information – wherever, whenever and with whomever they want.


As a senior member of the Security Operations Centre team in Brisbane, you will be focused on working with the team to perform ongoing operations, administration and development of security systems. You will continuously work towards high confidence and high-fidelity detection rules leveraging anomalous or suspicious events in collaboration with other SOC team members.

Your main responsibilities will include but are not limited to:

  • Perform SIEM-based event analysis and incident triage recognising potential, successful, and unsuccessful intrusion attempts and compromises
  • Conduct proactive monitoring, investigation, and escalation of security incidents
  • Investigate malicious phishing e-mails, domains and IP’s using open source and sector intelligence
  • Take the lead on Incident Response efforts across a variety of customer technologies and challenging engagements
  • Lead and coordinate threat hunting activities, perform and lead vulnerability assessment activities, and develop new detection capabilities and concepts through the creation and tuning of alerts
  • Provide mentoring and operational guidance to junior team members
  • Develop and document new configurations, modules, software and integrations supporting both managed security processes and systems
  • Assist with implementation services for customer and internal security projects, including all facets of customer liaison and problem resolution to ensure successful completion
  • Provide operational support and project support to clients, taking the initiative to drive improvement and deliver successful outcomes for customers

We are looking for a well-organised professional, with initiative and enthusiasm. You will have over 5 years of relevant experience and will have a good mix of the following skills, knowledge & experience:

  • Experience with SIEM, XDR and EDR technologies
  • Experience with Microsoft Security Platforms
  • Experience working with Linux and/or Unix based systems
  • Experience with Vulnerability Management technologies such as Rapid7, Tenable, Qualys etc.
  • Experience of working in large scale IT Security Operations practices
  • Experience in Incident Response and/or Digital Forensics
  • Solid understanding of the MITRE ATT&CK Framework and Cyber Kill-chain
  • Knowledge of standards and frameworks including, NIST, and ISO/IEC 27000 series
  • Ability to document and explain technical details clearly and concisely to both technical and non-technical audiences
  • Extensive knowledge of cloud computing, networking, firewalls and ITSM concepts

Note: The role is subject to state and federal police background checks.

Why Orro?

Orro is an exciting Australian technology company with a wealth of experience and expertise. We welcome and celebrate diversity of perspectives, background, and experience. We are committed to creating a workplace that supports diversity of all cultures including LGBTQI and those living with a disability including those on the autism spectrum.

If you require any assistance with submitting your application or need to discuss reasonable adjustments in the recruitment process, please get in touch with us on our website.

We are also a company that takes its Corporate Social Responsibility seriously and we try our best to positively impact society and the environment in all possible ways.

What's in it for you?

  • An opportunity to join a rapidly growing national organisation – we were recognised as one of Australia’s fastest growing companies, making the 2021 AFR Fast100 list.
  • Orro was also named Fortinet’s APAC Partner of the Year 2021.
  • An opportunity to work with a supportive and passionate team to change the way Australian businesses connect, collaborate, and operate.
  • An opportunity to drive a pivotal function within a growing business at an exciting point in its history.
  • A competitive remuneration package.
  • An opportunity for career advancement as our business expands further.


We also support our staff and their loved ones in a variety of ways, including public holiday swaps to support family responsibilities and diversity with religious holidays. Parental and caregiver leave policies, flexible working, Orro-wide mentoring program, and an emerging leaders development program.


More information
View more MSP Jobs in Queensland