Cyber Security Controls Assurance Manager

Vor 7 Tagen


Sydney, Österreich Unsw Vollzeit

Cyber Security Controls Assurance ManagerUNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.
This is a full-time continuing role as a Cyber Security Controls Assurance Manager.
Excellent salary package including superannuationLocation: UNSW Kensington Campus (Hybrid Working Opportunities)About UNSW:
UNSW isn't like other places you've worked.
We're a large organisation with a diverse and talented community, doing extraordinary things.
If you want a career where you can thrive, be challenged, and do meaningful work, you're in the right place.
The Cyber Security Controls Assurance Manager is responsible for overseeing and advancing the University's cyber security controls assurance practices, ensuring that cyber security controls are effective, regularly tested, and continuously improved.
Key responsibilities include developing and executing strategies for cyber security controls testing, facilitating the remediation of identified gaps, and delivering cyber security metrics and reporting to support senior management decision-making.
Accountabilities: Lead the strategic planning, execution, and continuous improvement of cyber security controls assurance testing.Develop and implement a continuous controls assurance testing strategy.Oversee and deliver annual controls assurance testing activities.Facilitate post-testing assurance by reviewing findings and advising stakeholders.Monitor, track, and ensure timely closure of findings and associated actions.Develop and continuously improve cyber security metrics and Key Risk Indicators (KRIs)/Key Control Indicators (KCIs).Lead the delivery and management of periodic cyber security metrics reporting.Present insights and recommendations to leadership and stakeholders.Update and maintain the cyber security risk register with findings from testing.Manage audit assurance activities and facilitate the remediation of audit findings.Lead the maturity and management of Cloud Security Posture Management (CSPM) tools.Manage the delivery of expert-level source code reviews.Oversee the management of Checkmarx for source code security scanning.Oversee crowdsourced security testing / bug bounty programs.Provide strategic cyber security consulting and advisory services.Manage and mentor a team for high performance and continuous growth.Align with and demonstrate the Code of Conduct and Values.Cooperate with all health and safety policies and procedures.Ensure hazards and risks are identified and controlled.Skills and Experience: 7+ years of management expertise in cyber security controls assurance.Strong experience with cyber security assurance tools.Certifications such as CISSP, CISM, CRISC, CEH are desirable.Experience in leading penetration testing and cloud security posture management.Strong understanding of cyber security metrics and KRIs/KCIs.Experience in working with risk registers and driving remediation.Excellent communication and leadership skills.Strong project management skills.High level of motivation and resilience.Strong analytical and problem-solving skills.Understanding of UNSW's objectives and values.Knowledge of health & safety responsibilities.To Apply: Please submit your CV, Cover Letter, and responses to the Skills and Experience outlined above.
Applications close: Monday 28th of October at 11.30pm
Benefits and Culture: Flexible hybrid workingAdditional 3 days of leave over the Christmas PeriodAccess to lifelong learning and career developmentProgressive HR practicesDiscounts and entitlementsUNSW is committed to equity, diversity, and inclusion.
Applications from women, culturally and linguistically diverse backgrounds, those living with disabilities, members of the LGBTIQ+ community, and Aboriginal and Torres Strait Islander descent, are encouraged.
#J-18808-Ljbffr



  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Cyber Security Controls Assurance Manager University of New South Wales Australia, NSW Oct 16, 2024 About University of New South Wales At UNSW, we take pride in the broad range and high quality of our teaching programs.Our teaching gains strength and currency from our research activities, strong industry links and our international nature.Employment Type:...


  • Sydney, Österreich Https:Stemmjobs.ComSitemap.Xml Vollzeit

    Cyber Security Controls Assurance ManagerUniversity of New South WalesAustralia, NSWOct 16, 2024About University of New South Wales At UNSW, we take pride in the broad range and high quality of our teaching programs.Our teaching gains strength and currency from our research activities, strong industry links and our international nature.Employment Type: full...


  • Sydney, Österreich University Of New South Wales Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs.Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional... Employment Type: fixed term role until Dec 2025 as a Cyber Security Assurance Analyst within Cyber Security, UNSW IT Starting...


  • Sydney, Österreich Marcus Lavalle-Smith - Cyber Security Vollzeit

    Cyber Security architect opportunity for a seasoned professional who has focused on the Identity and Access domain but has a wider cyber security understanding.With a focus on IAM, you should have a solid understanding of IAM concepts and solutions, having done high level design work in the past.You'll be working with cloud infrastructure (AWS, GCP, Azure),...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    University of New South Wales High St, Kensington, Australia Phone: Web Site: Employment Type: full time continuing role as a Cyber Security Risk Manager Excellent salary package including superannuation Location: UNSW Kensington Campus (Hybrid Working Opportunities) About UNSW: UNSW isn't like other places you've worked.Yes, we're a large organisation with...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs.Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Employment Type: full time continuing role as a Cyber Security Risk Manager Excellent salary package including superannuation...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    University of New South WalesHigh St, Kensington, AustraliaPhone:Web Site:Employment Type: full time continuing role as a Cyber Security Risk Manager Excellent salary package including superannuation Location: UNSW Kensington Campus (Hybrid Working Opportunities) About UNSW:UNSW isn't like other places you've worked.Yes, we're a large organisation with a...


  • Sydney, Österreich Unsw Vollzeit

    UNSW UNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.Browse our range of study options and find the perfect one for you. Employment Type: full time continuing role as a Cyber Security Risk ManagerExcellent salary package including superannuationLocation: UNSW Kensington Campus (Hybrid Working Opportunities) About UNSW:UNSW...


  • Sydney, Österreich Https:Stemmjobs.ComSitemap.Xml Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs. Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Employment Type: full time continuing role as a Cyber Security Risk ManagerExcellent salary package including...


  • Sydney, Österreich University Of New South Wales Vollzeit

    University of New South Wales High St, Kensington, Australia Phone: Web Site: www.unsw.edu.au Employment Type: full time continuing role as a Cyber Security Risk ManagerExcellent salary package including superannuationLocation: UNSW Kensington Campus (Hybrid Working Opportunities)About UNSW:UNSW isn't like other places you've worked. Yes, we're a large...


  • Sydney, Österreich Https:Stemmjobs.ComSitemap.Xml Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs.Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Employment Type: full time continuing role as a Cyber Security Risk ManagerExcellent salary package including...


  • Sydney, Österreich Wipro Technologies Vollzeit

    Role Purpose The purpose of this role is to design the organisation's computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Role Purpose The purpose of this role is to design the organisation's computer and network security infrastructure and protect its systems and sensitive information from cyber threats.Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Sydney, Österreich Wipro Technologies Vollzeit

    Role Purpose The purpose of this role is to design the organisation's computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Sydney, Österreich Tideri Jobbörse Vollzeit

    Manager Cyber Security Operations 1x permanent, ongoing role available Flexible location – role can be based in Sydney / Bathurst / Gosford / Tweed Heads Hybrid working options available and all flexible working arrangements considered including part-time, part-year and job-share An exciting ongoing opportunity has arisen for a Manager Cyber Security...


  • Sydney, Österreich West Recruitment Pty Ltd Vollzeit

    Email: Call: West Sector: TechnologyJob Summary- Flexible working- Excellent package and benefits- Leading gaming companyJob DescriptionWest Technology are currently partnering with a leading player in the gaming industry who are currently recruiting for an experienced Cyber Security Specialist to fortify their digital landscape.Key Responsibilities:...


  • Sydney, Österreich Lanson Partners Vollzeit

    Leading Australian Utilities business Permanent role - $190,000 Inclusive + Bonus Operational Technology experience advantageous Senior IT Project Manager - Cyber Security  Leading Australian Utilities business Permanent role - $190,000 Inclusive + Bonus Operational Technology experience advantageous The Role:    Our client, a leading player in the...


  • Sydney, Österreich Stockland Vollzeit

    We are going through an exciting period of Innovation within our Technology space, implementing, and integrating new technologies.We are currently looking for a Senior Cyber Security Analyst to join our team at our Sydney Head Office, responsible for managing and operating Cyber Security services to meet Stockland's business requirements.Reporting to the...


  • Sydney, Österreich Amazon Vollzeit

    Job ID: 2696742 | Amazon Web Services Australia Pty Ltd Amazon Web Services (AWS) is the leading cloud service provider, providing virtualised infrastructure, storage, networking, messaging, and many other services to customers all over the world.AWS runs a globally distributed environment, operating at massive levels of scale.Businesses, from start-ups to...


  • Sydney, Österreich Endeavour Energy (NSW) Vollzeit

    There's never been a better time to be in energy.And there's never been a more exciting time to be at Endeavour Energy.More than 2.7 million people across New South Wales rely on us every day for the supply of safe and reliable power to their homes and businesses.We employ more than 1,700 people across our catchment, making us one of the largest employers in...