Chief Information Security Officer

vor 4 Wochen


Melbourne, Österreich Commonwealth Scientific and Industrial Research Organisation Vollzeit

Press Tab to Move to Skip to Content Link

Select how often (in days) to receive an alert:

Chief Information Security Officer (CISO)

Location: Adelaide, SA, AU Perth, WA, AU Brisbane, QLD, AU Sydney, NSW, AU Melbourne, VIC, AU Canberra, ACT, AU Hobart, TAS, AU

Company: CSIRO

Acknowledgement of Country

CSIRO acknowledges the Traditional Owners of the land, sea and waters, of the area that we live and work on across Australia. We acknowledge their continuing connection to their culture and pay our respects to their Elders past and present. View our vision towards reconciliation

Child safety

CSIRO is committed to the safety and wellbeing of all children and young people involved in our activities and programs. View our Child Safe Policy .

The opportunity
  • Work for Australia’s National Science Agency and Innovation Catalyst
  • Key leadership role within the Information Management Technology Business Unit
  • We work flexibly at CSIRO, offering a range of options for how, when and where you work

About CSIRO

The Commonwealth Scientific and Industrial Research Organisation (CSIRO) is one of the world’s largest and most successful publicly funded research and development organisations. We are committed to outcome-focused research that will generate economic, environmental and social benefits. We maximise the impact we deliver for the Australia by focusing on solving its greatest challenges. As Australia’s national science and engineering agency our innovation and excellence places us in the top ten applied research agencies in the world. We’re the people behind Wi-Fi, soft contact lenses and the Hendra virus vaccine – and we’re Australia’s leading patent holder.

About the Information Management & Technology (IMT) Business Unit

CSIRO’s working environments are as diverse as the research, science and services we deliver, and we are resolutely committed to providing leading-edge information platforms to give CSIRO the edge in the digital age and to ensure CSIRO can operate as a virtual organisation. The IMT team are instrumental in partnering with CSIRO’s leaders and their teams to provide strategic advice and robust tools, systems and processes to underpin delivery of world class science and to manage cyber risks.

The Role

Reporting to CSIRO’s Chief Information Officer (CIO), the Chief Information Security Officer (CISO), is an executive member of the Information Management Technology (IMT) Business Unit Leadership Team.

The CISO will drive cyber security innovation, keeping abreast of the changing threat landscape and regulatory frameworks. The CISO will also present to CSIRO’s board and senior executive on cyber security outcomes.

The CISO will:

  • Champion a Cyber-aware Security culture.
  • Manage the cyber strategy and the organisation’s cyber security program, including integration with overall protective security.
  • Manage and mature the security governance structure, with regard for external requirements.
  • Work collaboratively through governance committees to ensure the consistent application of policies and requirements.
  • Work with key CSIRO stakeholders to better understand cyber risk and alignment with the Risk Management Framework.
  • Monitor threats and overseeing cyber security incident response including directing internal communication as well as perform a crisis management role.
  • Adhere to the spirit and practice of CSIRO’s Values. 

Location: Any Australian capital city
Salary: Attractive Salary plus Motor Vehicle Allowance plus 15.4% super
Tenure: Specified Term of 3 years - Full-time

About You

CSIRO are seeking a strategic, engaging and results focussed leader who can demonstrate alignment with the following Pivotal Experience, Expertise and Leadership Capabilities:

  • Demonstrable experience as a senior information security leader within an environment at or approaching the scale and complexity of CSIRO, with appropriate experience across a wide range of security domains.
  • At least ten years’ experience in a combination of risk management, information security and information technology roles with advanced knowledge of common information security management frameworks.
  • Experience driving a culture change program across a complex security environment and uplifting security governance and discipline across a complex enterprise at or approaching the scale of CSIRO.
  • Experience in delivering a cyber security strategy and roadmap for complex organisations.
  • A degree (or considerable equivalent industry experience), in conjunction with significant achievement in senior leadership roles within information management or security governance.
  • Ability to lead cooperative teams, and a record of strong leadership that has contributed to or defined policy direction and strategy.
  • Proven ability to foster effective relationships, using complex influencing strategies to ensure alignment between client or stakeholder needs.
  • Demonstrated ability to anticipate and successfully manage major conceptual technical, commercial or management problems.
  • A proven track record in leading collaborative change.

For a detailed overview and more information, please view the position description here

Applications for this position are open to Australian Citizens only. Appointment to this role is subject to the provision of a national police check and the requirement to obtain and maintain a security clearance at the Negative Vetting Level 1 (and may be subject to other security/medical/character requirements).

Flexible working arrangements

We work flexibly at CSIRO, offering a range of options for how, when and where you work. 

Diversity and inclusion

We are working hard to recruit people representing the diversity across our society, and ensure that all our people feel supported to do their best work and feel empowered to let their ideas flourish. 

About CSIRO

At CSIRO Australia's national science agency, we solve the greatest challenges through innovative science and technology. We put the safety and wellbeing of our people above all else and earn trust everywhere because we only deal in facts. We collaborate widely and generously and deliver solutions with real impact. 

CSIRO is committed to values-based leadership to inspire performance and unlock the potential of our people.

Join us and start creating tomorrow today

How to apply

CSIRO has appointed Heidrick & Struggles to support the recruitment process for this role.

To apply, please submit your cover letter or executive summary (of no more than 2 pages long) with your CV, both of which outline your motivations for applying and your key skills and experience to enable you to meet the requirements of this role to csirociso@heidrick.com .

Applications close at 11:59pm on Sunday June 9th 2024 (Australian Eastern Standard Time)

We encourage early applications as late applications will not be accepted.

#J-18808-Ljbffr

  • Melbourne, Österreich Commonwealth Scientific and Industrial Research Organisation Vollzeit

    Press Tab to Move to Skip to Content LinkSelect how often (in days) to receive an alert:Chief Information Security Officer (CISO)Location:Adelaide, SA, AUPerth, WA, AUBrisbane, QLD, AUSydney, NSW, AUMelbourne, VIC, AUCanberra, ACT, AUHobart, TAS, AUCompany:CSIROAcknowledgement of CountryCSIRO acknowledges the Traditional Owners of the land, sea and waters,...


  • Melbourne, Österreich eFinancialCareers Ltd. Vollzeit

    Information Security ManagerGuild Group Holdings LtdMelbourne, AustraliaInformation Security ManagerGuild Group Holdings LtdMelbourne, AustraliaPosted 1 day agoPermanentCompetitiveInformation Security ManagerInformation Security ManagerJob Number:493492Work type:Full Time PermanentLocation:Melbourne (CBD)Categories:TechnologyLocation: MelbourneTerm: Full...


  • Melbourne, Österreich Guild Group Vollzeit

    Job Number: 493492 Work type: Full Time Permanent Location: Melbourne (CBD) Categories: Technology Location: Melbourne Term: Full Time, permanent position Way of Working: Hybrid role with 3 days in office and 2 days working from home Since 1963, we have grown from a small insurance company focused on the Pharmacy industry into a multifaceted organisation...


  • Melbourne, Österreich eFinancialCareers Ltd. Vollzeit

    Information Security Manager Guild Group Holdings Ltd Melbourne, Australia Information Security Manager Guild Group Holdings Ltd Melbourne, Australia Posted 1 day ago Permanent Competitive Information Security Manager Information Security ManagerJob Number:493492Work type:Full Time PermanentLocation:Melbourne...


  • Melbourne, Österreich The Royal Australasian College of Physicians Vollzeit

    The job "Chief Information Officer (CIO)" has expiredJoin our team as Junior Counsel at The Royal Australasian College of Physicians. Exciting opportunity for a dynamic legal professional.Newly created position with the Continous Learning Team.Provide secretariat support to the Adult Medicine Division and it's members.Provide services, support and training...


  • Melbourne, Österreich The Royal Australasian College of Physicians Vollzeit

    The job "Chief Information Officer (CIO)" has expired Join our team as Junior Counsel at The Royal Australasian College of Physicians. Exciting opportunity for a dynamic legal professional.Newly created position with the Continous Learning Team.Provide secretariat support to the Adult Medicine Division and it's members. Provide services, support and...


  • Melbourne, Österreich State Government of Victoria, Australia Vollzeit

    Organisation:Victorian Building AuthorityOccupation:IT and TelecommunicationsReference:VG/6470_24Fantastic opportunity for a passionate manager to lead the development of security strategy and policy at the VBA.Reporting to the Chief Information Officer (CIO), the Manager, Information Security is a vital role responsible for establishing and maintaining...


  • City of Melbourne, Österreich Hays Technology Vollzeit

    Your new company This organisation is a well-known international law firm with over 1000 legal professionals working across Canada, the UK, Europe, the Middle East, Asia and South America. They provide clients with in depth expertise in key global sectors and a suite of legal services at home and abroad. Working in a 50/50 hybrid model from their impressive...


  • City of Melbourne, Österreich Hays Technology Vollzeit

    Your new company This organisation is a well-known international law firm with over 1000 legal professionals working across Canada, the UK, Europe, the Middle East, Asia and South America. They provide clients with in depth expertise in key global sectors and a suite of legal services at home and abroad. Working in a 50/50 hybrid model from their impressive...


  • Melbourne, Österreich The Royal Australasian College of Physicians Vollzeit

    The Royal Australasian College of Physicians is one of the largest and most respected Medical Colleges in Australia and New Zealand, with over 30,000 members and 400 professional staff. Operating in an environment of profound change – driven by rapid advances in medical knowledge, shifts in patterns of disease, new technologies, and changing regulatory...


  • City of Melbourne, Österreich State Government of Victoria, Australia Vollzeit

    Organisation: Victorian Building Authority Occupation: IT and Telecommunications Reference: VG/6470_24 Fantastic opportunity for a passionate manager to lead the development of security strategy and policy at the VBA.Reporting to the Chief Information Officer (CIO), the Manager, Information Security is a vital role responsible for establishing and...


  • City of Melbourne, Österreich State Government of Victoria, Australia Vollzeit

    Organisation: Victorian Building Authority Occupation: IT and Telecommunications Reference: VG/6470_24 Fantastic opportunity for a passionate manager to lead the development of security strategy and policy at the VBA.Reporting to the Chief Information Officer (CIO), the Manager, Information Security is a vital role responsible for establishing and...

  • Chief Revenue Officer

    Vor 2 Tagen


    Melbourne, Österreich https:www.bebee.comjoin Vollzeit

    Develop and implement strategies to drive growth across revenue related functions Ensure growth remains at the forefront of the organisation's strategy Continue to build a workplace that excites people to do their bestThe PositionThe prominent and evolving Australian Red Cross, seeks to appoint a new Chief Revenue Officer to support the organisation to...

  • Chief Revenue Officer

    Vor 2 Tagen


    Melbourne, Österreich https:www.bebee.comjoin Vollzeit

    Develop and implement strategies to drive growth across revenue related functionsEnsure growth remains at the forefront of the organisation's strategyContinue to build a workplace that excites people to do their bestThe PositionThe prominent and evolving Australian Red Cross, seeks to appoint a new Chief Revenue Officer to support the organisation to...

  • Information Security

    vor 4 Wochen


    Melbourne, Österreich Movember Careers Vollzeit

    About Movember Movember is the leading Men’s Health Organisation and Charity changing the face of men’s health globally, tackling mental health and suicide prevention, prostate cancer, and testicular cancer. In our mission to stop men dying too young, we’re seeking an experienced Global Director, Information Security & Data Governance to join our...

  • Information Security

    vor 4 Wochen


    Melbourne, Österreich Movember Careers Vollzeit

    About Movember Movember is the leading Men’s Health Organisation and Charity changing the face of men’s health globally, tackling mental health and suicide prevention, prostate cancer, and testicular cancer. In our mission to stop men dying too young, we’re seeking an experienced Global Director, Information Security & Data Governance to join our...

  • Security Specialist

    vor 2 Wochen


    Melbourne, Österreich LZ Security & Service GmbH Vollzeit

    Flexible and inclusive work environment for allJoin a fast paced and growing team with a global reachAt AustralianSuper, we truly care about our colleagues. We know work and life are intertwined. That's why we support the diverse needs of everyone and have policies that enable us all to thrive and be truly flexible. We ensure diversity is celebrated for the...


  • Melbourne, Österreich HESTA Vollzeit

    Information Security Operations SpecialistBe inspired everyday – let your work make a differenceAt HESTA we’re a leading national superannuation fund dedicated to people working in health and community services – a growing sector of ordinary people doing extraordinary things, day in day out, right across Australia.More than 1 million Australians trust...


  • Melbourne, Österreich HESTA Vollzeit

    Information Security Operations SpecialistBe inspired everyday – let your work make a differenceAt HESTA we’re a leading national superannuation fund dedicated to people working in health and community services – a growing sector of ordinary people doing extraordinary things, day in day out, right across Australia.More than 1 million Australians trust...


  • Melbourne, Österreich St Vincent's Health Australia Vollzeit

    Management (Information & Communication Technology)Permanent Full-TimeSenior Executive Position within Leading Healthcare OrganisationLead Technological Transformation within Digital & Technology ServicesFlexibility to be based in Sydney, Melbourne or BrisbaneWe draw on the talents of our people and collaborate with others who share our vision and values to...