Cyber Threat Intelligence Specialist

Location Victoria
Discipline Cyber Security, Governance, Risk & Compliance
Job reference 164001
Salary Negotiable

Position purpose

The Cyber Threat and Vulnerability Management Specialist will design and build a sustainable threat and vulnerability management practice alongside an incredible team of highly motivated and passionate cyber security practitioners. The Cyber Threat and Vulnerability Management Specialist is responsible for working with and building strong partnerships with various internal and external stakeholders. The role's main focus is to design a capability that will satisfy my client's threat intelligence requirements and manage vulnerabilities throughout their lifecycle.

The Specialist will be an expert in threat and vulnerability management with leadership to undertake independent, creative problem-solving, analyst and complex communication. The role partners with other cyber team functions, technology teams, business stakeholders and industry experts to champion threat intelligence and vulnerability management. The Specialist is expected to take ownership of managing incidents, and demonstrates a strong commitment to raising the bar to deliver results.

Key responsibilities


  • Operate the Cyber Threat Intelligence and Vulnerability Management capability.

  • Report emerging threats by providing awareness, indications, warnings, and operational readiness briefings and refresh the threat models.

  • Contribute to strategic planning, creation and maintenance of Standard Operating Procedures for the threat intelligence and VM program.

  • Support development of the foreign interference and critical infrastructure threat practice.

Key selection criteria


  • CISSP, GIAC or equivalent & ITIL Certification or above

  • Substantial experience in IT, Cyber Security and vulnerability management principles

  • Demonstrated knowledge and experience of Threat Intelligence Platform - MISP, PaloAlto XSOAR, Anomali and EclecticIQ.

  • Experience in collecting, analysing and producing CTI

  • High understanding of CVSS, OWASP Top 10 and Vulnerability Exploitability ratings and proficiency in scripting languages such as Python, PHP, Etc.

If you are interested in this role or would like to have a confidential discussion about this, or any other position, apply now.

Due to large amount of applications, only the successful candidates will be contacted.


Adrian Orleanski
Recruitment Consultant

ManpowerGroup is committed to being a Diversity Confident Recruiter and encourages applications from people from a diverse range of backgrounds, including people with a disability. Please indicate your preferred method of communication in your resume and please let us know if you require any reasonable adjustments should you be contacted for an interview.

Aboriginal and Torres Strait Islander people are encouraged to apply.

By submitting your resume and other personal information with this application you are consenting to this information being collected in line with our privacy policy. Follow the link to learn more - www.manpowergroup.com.au/privacy-policy

Experis Pty Ltd is a wholly owned subsidiary of ManpowerGroup

State: QLD, licensee/s Manpower Services (Australia) Pty Ltd, LHL-02026-D5L4Q. State: QLD, licensee/s Experis Pty Ltd, LHL-02014-Y5F6D. State: SA, licensee/s Manpower Services (Australia) Pty Ltd, LHS 288856