Working at Atlassian
Atlassians can choose where they work – whether in an office, from home, or a combination of the two. That way, Atlassians have more control over supporting their family, personal goals, and other priorities. We can hire people in any country where we have a legal entity. Interviews and onboarding are conducted virtually, a part of being a distributed-first company.
About the team
We are a small but growing team within the Detection and Response function dedicated to providing timely and accurate Cyber Threat Intelligence to Atlassian. The team has a global presence, we support our operational and strategic initiatives with relevant threat intelligence, leveraging cutting-edge automation and AI technologies to scale our intelligence capabilities and stay ahead of evolving threats.
About the role
As a Threat Intelligence Analyst based in Australia, you'll be joining our global team of Threat Intelligence professionals. This role is critical in providing regional threat intelligence support to our Incident Response and Detection functions while contributing to strategic intelligence initiatives. You will be responsible for identifying evolving threats, researching the tactics, techniques, and procedures (TTPs) of threat actors, and delivering actionable intelligence to strengthen Atlassian's security posture across our global operations.
This position offers the opportunity to work at the forefront of threat intelligence, utilizing automation and artificial intelligence to scale our intelligence capabilities, and performing advanced threat hunting to identify and track threats targeting Atlassian and our products.
Conduct proactive research to anticipate and mitigate cyber threats targeting Atlassian and its customers
Produce actionable intelligence following the Threat Intelligence lifecycle framework
Develop and maintain threat profiles for key adversaries, including their TTPs, motivations, and capabilities
Use automation and AI to scale intelligence collection, processing, and dissemination capabilities
Perform threat hunting to proactively identify and track threats to Atlassian infrastructure and products
Collaborate with Detection & Response teams to provide insights during security investigations
Investigate malicious code to extract Tactics, Techniques and Procedures (TTPs)
Participate in threat intelligence sharing initiatives with external partners and industry peers
Share complex analyses (including finished intelligence products such as reports and tippers) with diverse audiences through tailored communication and industry-standard tools.
Contribute to the wider threat intelligence community, establishing Atlassian as a key contributor in APAC
2+ years experience in Cyber Threat Intelligence role
3+ years experience in Cyber Security roles
Experience generating threat intelligence using behavioral-based threat models, including MITRE ATT&CK, Cyber Kill Chain, Diamond Model
Experience operationalising Threat Intelligence Platforms like MISP, OpenCTI, etc. into business practices
Experience performing threat hunting for cyber threat actors
Deep knowledge of cyber threats, attacker TTPs and attack methodologies
Strong communication and problem-solving skills, with the ability to analyse complex data
Ability to work independently and manage multiple priorities
Experience with automation tools and scripting languages (Python, PowerShell, Bash)
Knowledge of SaaS platforms and enterprise network security principles, technologies, and best practices.
Understanding of cloud security concepts and threats (AWS, Azure, GCP)
Knowledge of AI/ML applications in cybersecurity and threat intelligence
Experience with threat hunting tools and platforms (Splunk, Elastic, Sentinel, etc.)
Benefits & Perks
Atlassian offers a wide range of perks and benefits designed to support you, your family and to help you engage with your local community. Our offerings include health and wellbeing resources, paid volunteer days, and so much more. To learn more, visit go.atlassian.com/perksandbenefits.
About Atlassian
At Atlassian, we're motivated by a common goal: to unleash the potential of every team. Our software products help teams all over the planet and our solutions are designed for all types of work. Team collaboration through our tools makes what may be impossible alone, possible together.
We believe that the unique contributions of all Atlassians create our success. To ensure that our products and culture continue to incorporate everyone's perspectives and experience, we never discriminate based on race, religion, national origin, gender identity or expression, sexual orientation, age, or marital, veteran, or disability status. All your information will be kept confidential according to EEO guidelines.
To provide you the best experience, we can support with accommodations or adjustments at any stage of the recruitment process. Simply inform our Recruitment team during your conversation with them.
To learn more about our culture and hiring process, visit go.atlassian.com/crh.
Software Powered by iCIMS
www.icims.com