Application Security Lead
Vor 3 Tagen
UNSWUNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.
Browse our range of study options and find the perfect one for you.View all jobs at UNSWEmployment Type: full time continuing role as an Application Security Lead, UNSW ITStarting salary: $143,007 plus 17% superannuation and leave loadingLocation: UNSW Kensington Campus (Hybrid Working Opportunities)About UNSW:UNSW isn't like other places you've worked.
Yes, we're a large organisation with a diverse and talented community, a community doing extraordinary things.
Together, we are driven to be thoughtful, practical, and purposeful in all we do.
Taking this combined approach is what makes our work matter.
If you want a career where you can thrive, be challenged and do meaningful work, you're in the right place.The Application Security Lead will play a crucial role in strengthening the organisation's security position by leading secure development lifecycle practices (SDLC).
This role will collaborate closely with the Cyber Security team and use expertise to develop and drive practices that embed secure-by-design across the full technology stack for applications.
This role leads application security compliance across the Student, Academic and Research domain.
The Application Security Lead role will lead the organisation with strong development processes and work with various teams and stakeholders to provide consultation and guidance across the business.
This includes promoting awareness of the University's internal and external environment for emerging cyber security threats and supporting the independent audits of cyber security controls.
This role reports into the Technology Manager and has no direct reports.Specific accountabilities for this role include:Lead the development and implementation of application security best practice processes that ensure security throughout the application lifecycle.Provide expert guidance and leadership on secure development practices and technologies to IT teams and stakeholders across UNSW to embed security practices.Collaborate with the Cyber Security team to establish and advance sustainable secure coding processes, platforms, tools, monitoring, and automation including hands-on set-up and management of application security tooling.Lead a capability uplift and embed a culture of security across application teams through the development of standards, guidelines and identifying team needs and opportunities.Develop and deliver application development training with respect to security and guide the team autonomously on department strategy and approach.Mentor and support application development team to develop technical skills and ensure security compliance.Support the independent audit of cyber security controls on behalf of the University, including statutory audits completed by the Audit Office of NSW.Continually stay up to date and aware of legal, regulatory compliance and contractual obligations that are relevant to the University's management of cyber security risk.Promote awareness of the University's internal and external environment for emerging cyber security threats.Develop and improve metrics that drive security best practice and outcomes.Align with and actively demonstrate the UNSW Values in Action: Our Behaviours and the UNSW Code of Conduct.Cooperate with all health and safety policies and procedures of the university and take all reasonable care to ensure that your actions or omissions do not impact on the health and safety of yourself or others.Skills and Experience:Preferably 10+ years work experience in software engineering or related roles, at least 2 of which within a similar role focused on application security.In-depth understanding of the most common application security risks and demonstrated experience in secure development practices required to mitigate those risks (e.g., OWASP Top 10).Hands-on experience in designing, implementing, and managing secure software delivery pipelines by integrating application security tooling (such as SAST, DAST and dependency vulnerability management) into CI/CD pipelines.Understanding of architecture and security concerns specific to web technologies and frameworks (e.g., secure password storage, encryption, security headers, content security policy, CSRF, OIDC, oAuth2, hash algorithms, one-time codes, password reset, rate limiting, security logging, etc.
), API security and identity and authorisation standards.AWS and Azure security knowledge and experience desirable.Strong problem-solving and analytical skills, with the ability to translate data into valuable information for management.Strong cyber security GRC fundamentals and knowledge of cyber security principles and practices.Excellent understanding of industry-wide security standards and compliance frameworks such as ISO 27001, NIST 800-53, CSA, Essential 8, PCI DSS, COBIT 5, Mitre ATT&CK etc.Relevant industry certification(s) such as SANS certifications, CEH, OSCP, CompTIA Security+, and cloud platform certification.To Apply: If this is of interest to you, please submit your CV and Cover Letter which includes the responses to skills.Applications close: Tuesday 14th of Jan at 11.30pmBenefits and Culture:Flexible hybrid working.Additional 3 days of leave over the Christmas Period.Access to lifelong learning and career development.Progressive HR practices.Discounts and entitlements.UNSW is committed to equity diversity and inclusion.
Applications from women, people of culturally and linguistically diverse backgrounds, those living with disabilities, members of the LGBTIQ+ community; and people of Aboriginal and Torres Strait Islander descent, are encouraged.
UNSW provides workplace adjustments for people with disability, and access to flexible work options for eligible staff.The University reserves the right not to proceed with any appointment.#J-18808-Ljbffr
-
Unsw | Application Security Lead
vor 2 Wochen
Central Coast, Österreich Tideri Jobbörse VollzeitUNSW UNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.Browse our range of study options and find the perfect one for you.View all jobs at UNSW Employment Type: full time continuing role as an Application Security Lead, UNSW IT Starting salary $143,007 plus 17% superannuation and leave loading Location: UNSW Kensington Campus...
-
Unsw | Application Security Lead
vor 7 Stunden
Central Coast, Österreich Buscojobs VollzeitUNSWUNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.Browse our range of study options and find the perfect one for you.View all jobs at UNSWEmployment Type: full time continuing role as an Application Security Lead, UNSW ITStarting salary: $143,007 plus 17% superannuation and leave loadingLocation: UNSW Kensington Campus...
-
Application Security Engineer
vor 1 Monat
Central Coast, Österreich Buscojobs VollzeitThis job offer is not available in your country.About usWe are Protecht - a fast growth Governance, Risk & Compliance (GRC) SaaS business.We provide world-class enterprise risk management, compliance, training, and advisory services to over 350 customers across various industry sectors through our offices across APAC, USA & Europe.Our cloud-based SaaS...
-
Application Security Engineer
vor 1 Monat
Central Coast, Österreich Tideri Jobbörse VollzeitThis job offer is not available in your country.About us We are Protecht - a fast growth Governance, Risk & Compliance (GRC) SaaS business.We provide world-class enterprise risk management, compliance, training, and advisory services to over 350 customers across various industry sectors through our offices across APAC, USA & Europe.Our cloud-based SaaS...
-
Application Security Engineer
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitProtecht We offer enterprise risk management (ERM, GRC) software to help your organisation achieve its objectives.Contact us to learn more about our solutions.About usWe are Protecht - a fast growth Governance, Risk & Compliance (GRC) SaaS business.We provide world-class enterprise risk management, compliance, training, and advisory services to over 350...
-
Buscojobs | Application Security Engineer
Vor 7 Tagen
Central Coast, Österreich Tideri Jobbörse VollzeitInfosys Consulting is the worldwide management and IT consultancy unit of the Infosys Group (NYSE : INFY), a global advisor to leading companies for strategy, process engineering, and technology-enabled transformation programs.We partner with clients to design and implement customized solutions to address their complex business challenges, and to help them...
-
Application Security Analyst
vor 3 Monaten
Central Coast, Österreich First Line Software, Inc VollzeitIf you're looking for a supportive team who's invested in your growth—you've found the right place!At First Line Software, we build the company around people.That means we prioritize your satisfaction at work, and finding your own unique career path on our team.We can easily spot strong potential and passion.So, for us, it's not just about what experience...
-
Security Lead, Defence
vor 1 Monat
Central Coast, Österreich Buscojobs VollzeitJob DescriptionWe are AtkinsRéalis, a world-leading design, engineering and project management organisation.We connect people, data and technology to transform the world's infrastructure and energy systems.Together, with our industry partners and clients, and our global team of over 37,000 consultants, designers, engineers and project managers, we can...
-
Security Lead, Defence
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitJob DescriptionWe are AtkinsRéalis, a world-leading design, engineering and project management organisation.We connect people, data and technology to transform the world's infrastructure and energy systems.Together, with our industry partners and clients, and our global team of over 37,000 consultants, designers, engineers and project managers, we can...
-
Cyber Security Testing Lead
Vor 6 Tagen
Central Coast, Österreich Buscojobs VollzeitUniversity of New South WalesHigh St, Kensington, AustraliaPhone:Web Site: www.unsw.edu.auEmployment Type: full time continuing role as Cyber Security Assurance Testing LeadExcellent salary package including superannuationBased Kensington, Sydney.Hybrid options availableJoin Our High-Performing Cyber Security Team at UNSWAt UNSW, we're driven by a bold...
-
Lead Cloud Security Engineer
Vor 6 Tagen
Central Coast, Österreich Buscojobs VollzeitAs a global media and information services company, News Corp understands the importance of data security and mitigating risk across the organization.We believe in protecting our businesses and customers and are looking to build innovative solutions that will allow us to become a global leader in cybersecurity.If cybersecurity is your passion and you want to...
-
Security Control Room Operator
vor 3 Wochen
Central Coast, Österreich Mss Security Pty Ltd VollzeitAbout the CompanyAs one of Australia's leading security companies, with a national footprint across Australia, MSS Security has unrivalled experience in delivering the highest quality of service & protecting some of the nation's highest profile sites.To find out more visit our website at www.msssecurity.com.au.CultureOur employees enjoy working with MSS...
-
Buscojobs | Cyber Security Testing Lead
Vor 7 Tagen
Central Coast, Österreich Tideri Jobbörse VollzeitUniversity of New South WalesHigh St, Kensington, AustraliaPhone:Web Site: Employment Type: full time continuing role as Cyber Security Assurance Testing Lead Excellent salary package including superannuation Based Kensington, Sydney.Hybrid options available Join Our High-Performing Cyber Security Team at UNSW At UNSW, we're driven by a bold vision: to...
-
Buscojobs | Senior Application Security Engineer
Vor 5 Tagen
Central Coast, Österreich Tideri Jobbörse VollzeitWhy work for Tyro We're not just like every other bank.Tyro has always been a tech company at heart, but fostering a diverse and inclusive environment, and a passion for continuous learning has always been one of the most important parts of our company's culture.Tyros are a highly collaborative mix of people.You will work closely with our awesome teams and...
-
Security Officer
vor 3 Monaten
Central Coast, Österreich Mss Security Pty Ltd VollzeitSecurity Officer - Defence sector (Holsworthy)Apply to join us in Holsworthy, New South Wales for a full-time position.About the CompanyAs one of Australia's leading security companies, with a national footprint across Australia, MSS Security has unrivalled experience in delivering the highest quality of service & protecting some of the nation's highest...
-
Security Officer
vor 3 Monaten
Central Coast, Österreich Mss Security Pty Ltd VollzeitSecurity officer - Defence sector (Williamtown)ApplyLocations: Williamtown, New South WalesTime type: Full timePosted on: Posted 30+ Days AgoJob requisition id: JR1378About the CompanyAs one of Australia's leading security companies, with a national footprint across Australia, MSS Security has unrivalled experience in delivering the highest quality of...
-
Central Coast, Österreich Tideri Jobbörse VollzeitLead out the AppSec program for Government customers 21st November, 2024 The world is full of wicked problems to solve.That's why we need youThe challenge of finding vulnerabilities that no one else has found is what gets you out of bed each morning.You're at your best when using your skills to solve problems that tackle the most critical challenges facing...
-
Buscojobs | Security Lead, Defence | Australia
vor 1 Monat
Central Coast, Österreich Tideri Jobbörse VollzeitJob Description We are AtkinsRéalis, a world-leading design, engineering and project management organisation.We connect people, data and technology to transform the world's infrastructure and energy systems.Together, with our industry partners and clients, and our global team of over 37,000 consultants, designers, engineers and project managers, we can...
-
Buscojobs | Senior Application Security Engineer
vor 1 Monat
Central Coast, Österreich Tideri Jobbörse VollzeitWork with cutting edge technology, making the world a safer and more secure place.DroneShield (ASX : DRO) offers an opportunity to solve some of the world's most challenging technical problems in the Electronic Warfare, Artificial Intelligence and Machine Learning, RF sensing, Sensor Fusion and distributed systems.Working with high profile customers across...
-
Buscojobs | Snc-Lavalin | Security Lead, Defence
Vor 3 Tagen
Central Coast, Österreich Tideri Jobbörse VollzeitJob Description We are AtkinsRéalis, a world-leading design, engineering and project management organisation.We connect people, data and technology to transform the world's infrastructure and energy systems.Together, with our industry partners and clients, and our global team of over 37,000 consultants, designers, engineers and project managers, we can...