Macquarie Group

Cyber Threat Defense Analyst

Macquarie Group Houston, TX

Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Houston office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.

At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of possibilities. We are a global financial services group operating in 34 markets and with 55 years of unbroken profitability. You’ll be part of a friendly and supportive team where everyone - no matter what role - contributes ideas and drives outcomes.

What role will you play?

In this role you will be responsible for actively triaging and responding to advanced cyber threats targeting Macquarie’s global infrastructure and businesses. You will also be responsible for analysing attack trends facing the organization and industry to better define proactive defensive measures. This role includes the responsibility of supporting other in-region analysts that work weekends via a rotational on-call schedule.

What You Offer

  • Experience in aggregate log analysis (Splunk or other SIEM solutions)
  • Knowledge and operational experience with an Endpoint detection and response (EDR) platform
  • The ability to perform malware analysis (manual, static, and dynamic)
  • Knowledge of email gateway security controls, the ability to analyze emails, and perform 3rd party email account compromise (EAC) investigations
  • Offensive security/adversarial mindset and knowledge of threat actor TTP’s
  • Minimum of 5 years of related security or technology experience in large enterprise environments

We love hearing from anyone inspired to build a better future with us, if you're excited about the role or working at Macquarie we encourage you to apply.

About Technology

Technology enables every aspect of our business, for our people, our customers and our communities. Bring your unique perspective and join a global team who is passionate about accelerating the digital enterprise, connecting people and data, building platforms and applications and designing tomorrow’s technology solutions.

Benefits

Macquarie employees can access a wide range of benefits which, depending on eligibility criteria, include:

  • Hybrid and flexible working arrangements
  • One wellbeing leave day per year and minimum 25 days of annual leave
  • Primary caregivers are eligible for 20 weeks paid leave along with 12 days of transition leave upon return to work and 6 weeks paid leave for secondary caregivers
  • Paid volunteer leave and donation matching
  • Range of benefits to support your physical, psychological and financial wellbeing
  • Employee Assistance Program, a robust behavioural health network with counselling and coaching services
  • Recognition and service awards

Our commitment to diversity, equity and inclusion

We are committed to providing a working environment that embraces diversity, equity and inclusion. As an inclusive employer, Macquarie does not discriminate on the grounds of age, disability, sex, sexual orientation, gender identity or expression, marriage, civil partnership, pregnancy, maternity, race (including color and ethnic or national origins), religion or belief.
  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    Financial Services

Referrals increase your chances of interviewing at Macquarie Group by 2x

See who you know

Get notified about new Cyber Security Analyst jobs in Houston, TX.

Sign in to create job alert

Similar jobs

People also viewed

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub