WiseTech Global is a world-leading software company building software for the global logistics industry. We are united in our mission to create breakthrough products that enable and empower those who own and operate the supply chains of the world.

We’re an engineer lead company, with a focus on building secure, scalable products. It goes without saying that protecting the data of the world’s largest freight forwarders is critical to the function of the international supply chain, so as a CSIRT Analyst, you will be crucial to the protection and defence of thousands of users globally.

At WiseTech, our cybersecurity vision is paramount, and our Cyber Security team consists of highly skilled Engineers, building out world-leading security solutions across our SaaS platform, internal function and product offering. One of our current focuses, is building out our CSIRT (Cyber Security Incident Response Team) capabilities, which is where you come in.

You will help in building out a new CSIRT department inside our Information Security area of the business that provides incident response, threat hunting, threat intelligence and forensics functionalities.

The suitable candidate should be experienced with:

  • GNU/Linux knowledge
  • Windows Systems
  • Containers
  • Virtualization
  • Networking
  • Encryption
  • Application Security
  • Frameworks
  • Different SIEM knowledge
  • Reasonable scripting abilities

This role can be based out of either our Sydney or Melbourne offices.

About WiseTech Global

Our innovations and global technology enables, improves and empowers the world’s supply chains. Having listed on the ASX in 2016, WiseTech Global is now an ASX 50, AU$10 billion+ company that is serious about expansion and technical innovation. Our mission is to change the world by creating breakthrough products that empower those that own, enable and operate the supply chains of the world.

Before you apply

From time to time, WiseTech Global may use external service providers to assist us with assessing applications, including background checks, on our behalf. Accordingly, by applying for this role and providing your personal information to WiseTech Global, you consent to WiseTech Global providing this information to our external service providers who are required to treat such information with strict confidentiality in line with privacy and data protection laws and regulations.

Postuler à cette offre

À propos de nous

Nous améliorons la productivité, la connectivité et l’utilisation des ressources dans 165 pays à travers le monde.

 

En savoir plus