Junior Security Engineer
Start your cyber security career with impact – join our high-performing Security team and help protect Australian businesses from payment fraud, one threat at a time.
About Eftsure
Eftsure is a fast-scaling SaaS platform protecting Australian businesses from payment fraud. Our real-time fraud technology safeguards B2B payments by verifying vendors and preventing funds from being sent to the wrong people. In an era where cybercrime is evolving rapidly, we help finance and security teams stay one step ahead. With thousands of businesses relying on us every day, we’re building a high-performing, collaborative team that’s serious about security, innovation, and customer trust.
About the Role
We’re looking for a Junior Security Engineer to join our growing Security team. This role is ideal for someone early in their career who’s passionate about cyber security and wants to grow their technical skills in a fast-paced, supportive environment.
You’ll play a key role in helping us detect, investigate and respond to security threats across our endpoints, cloud infrastructure, and identity systems. Working alongside experienced security professionals, you’ll get hands-on exposure to a broad range of security operations and compliance work, while contributing to the ongoing maturity of our security practices.
What You’ll Be Doing
- Triage and respond to security alerts using tools like Microsoft Defender XDR across endpoints, cloud infrastructure, and identity systems.
- Support the investigation and remediation of security incidents, following documented playbooks and contributing to post-incident reviews.
- Help configure and monitor SSO and OAuth systems, including initial triage and troubleshooting access issues related to SSO-integrated apps.
- Assist in maintaining security baselines and endpoint hardening, including patch management and compliance monitoring via Microsoft Intune.
- Support vulnerability management by reviewing scan results, prioritising risks, and coordinating remediation activities.
- Participate in internal security audits, access reviews, and audit preparation activities aligned to compliance frameworks.
- Contribute to documentation and continuous improvement of security processes, especially incident response and tooling coverage.
- Stay current on emerging threats and help build internal threat intelligence summaries.
- Assist in tracking and reporting key security metrics to assess the maturity of our Information Security Management System (ISMS).
What You Bring
- Around 2 years’ of experience in IT support, security operations, or a related technical role.
- Curiosity and a problem-solving mindset, with a strong willingness to learn.
- Critical thinking skills – both in investigation and in self-improvement.
- Exposure to tools like Microsoft Defender for Endpoint, Entra ID, or similar platforms.
- A basic understanding of cloud environments (e.g., AWS) is helpful but not required.
- Familiarity with key cybersecurity concepts: least privilege, phishing-resistant MFA, patching, phishing threats, MITRE ATT&CK.
- Comfortable working in tools like Jira, Confluence, or similar ticketing/documentation platforms.
- Bonus: Exposure to Identity Governance & Administration (IGA), SIEM/SOAR tools, or compliance frameworks like ISO 27001, SOC 2, GDPR.
Qualifications
- A degree in Cyber Security, Information Technology, or a related field (or currently studying).
- Certifications like ISC2 CC, CompTIA Security+, or Microsoft SC-900 are a bonus, but not required.
Ready to kick-start your security career and help us protect the payments of thousands of Australian businesses? Let’s make cybercrime someone else’s problem.
- Department
- Security
- Locations
- North Sydney
- Remote status
- Hybrid
Already working at Eftsure?
Let’s recruit together and find your next colleague.