hero

Join the Family

Felicis portfolio companies are growing their teams in the U.S. and beyond.
194
companies
2,429
Jobs

Senior Security Analyst

Culture Amp

Culture Amp

IT
Melbourne, VIC, Australia
Posted on Thursday, December 21, 2023

Join us on our mission to make a better world of work.

Culture Amp revolutionizes how over 25 million employees across 6,000 companies create a better world of work. As the global platform leader for employee experience, Culture Amp empowers companies of all sizes and industries to transform employee engagement, develop high performing teams, and retain talent via cutting-edge research, powerful technology, and the largest employee dataset in the world. The most innovative companies across the globe, such as Salesforce, PwC, KIND, SoulCycle, Celonis and BigCommerce depend on Culture Amp every day.

Culture Amp is backed by 10 years of innovation, leading capital venture funds, and offices in the U.S, U.K, Germany and Australia. Culture Amp is recognized as one of the world’s top private cloud companies by Forbes and one of the most innovative workplace companies by Fast Company.

Learn more about how Culture Amp can help you create a better world of work at cultureamp.com.

What is the opportunity for you?

Culture Amp is looking for an experienced Senior Security Analyst to join a growing security operations function and participate in event and incident management, and vulnerability management activities. You will have experience investigating cybersecurity events, supporting incident response activities, and conducting threat hunting exercises.

The Senior Security Analyst will play a major role in Culture Amp’s cybersecurity detection and response capability and will collaborate with other security operations team members to ensure that processes, tools, and documentation are appropriate. This role is a great opportunity to contribute to the security of the Culture Amp platform while working with talented engineers in a cloud-centric security environment with some of the latest technologies.

Your role in the Camp

  • Monitor and analyse cybersecurity events, trends, and threats
  • Investigate cybersecurity incidents and undertake response activities using defined response plans and playbooks
  • Support major incident response activities
  • Support threat hunting activities to proactively identify threats
  • Develop tactical and operational threat intelligence
  • Provide input into the development and continuous improvement of Culture Amp’s security technologies and processes
  • Identify and implement opportunities for automation to improve detection and response capabilities
  • Assist with audit activity where required including maintenance of audit records
  • Respond to queries from employees, and help champion security within the organisation

What you’ll bring to Culture Amp

  • Extensive experience investigating security incidents and events using SIEM (Splunk preferred)
  • Experience with playbook development
  • Experience performing threat hunting and leveraging threat intelligence to guide investigations
  • Experience participating in cybersecurity tabletop exercises
  • In-depth technical knowledge of operating systems, networking, and cloud platforms
  • Strong understanding of common security operations including NIST, ISO27001, Mitre ATT&CK, and Cyber Kill chain
  • A positive attitude and a passion for security
  • The ability to respond to security events outside of usual work hours on rostered basis
  • Industry recognised security qualifications highly advantageous

We believe that inclusive businesses are better, not just for “company results”, but for the world. We have a strong commitment to Anti-Racism, and endeavor to lead by example. Every step we make as a business towards anti-racism is another step we can take to support our customers in making a better world (of work). You can see our current commitments to Anti-Racism here.

We ensure you have the tools you need to thrive both in and out of work.

  • MacBooks for you to do your best work
  • Share Options - it’s important to us that everyone is an owner and can share in our success
  • Excellent parental leave and in work support programme - for those families to be
  • Flexible working schedule - where we can, let’s make work, work for you
  • Fun and inclusive digital, and in-person events
  • Full usage of the Culture Amp platform to drive your development and provide regular avenues to share your voice on your team, department and the company

Most importantly, an opportunity to really make a difference in people’s lives.

Please keep reading...

Research shows that candidates from underrepresented backgrounds often don't apply for roles if they don't meet all the criteria – unlike majority candidates meeting significantly fewer requirements.

We strongly encourage you to apply if you’re interested: we'd love to know how you can amplify our team with your unique experience!

Thank you for taking the time to read this advert. If you decide to apply, as part of your application, we will ask you to complete voluntary diversity questions (excluding Germany). Please watch this video from our amazing DEI Leader, Aubrey Blanche to share more on why we collect the data and how we will use it.