Security Risk And Compliance Specialist
vor 4 Stunden
Xero is a beautiful, easy-to-use platform that helps small businesses and their accounting and bookkeeping advisors grow and thrive.At Xero, our purpose is to make life better for people in small business, their advisors, and communities around the world.
This purpose sits at the centre of everything we do.
We support our people to do the best work of their lives so that they can help small businesses succeed through better tools, information and connections.
Because when they succeed they make a difference, and when millions of small businesses are making a difference, the world is a more beautiful place.About the roleThe Security Risk and Compliance Specialist will bring their experience to a team working with all parts of the business to improve Xero's security risk and compliance posture, to reduce the risk of security incidents and improve the efficiency and effectiveness of Xero's security controls.What you'll doSupport contributors across Xero in conducting risk assessments to identify potential security threats and vulnerabilities, and evaluate security risks across all areas of Xero's business, including product and technology, and third party software and services, to ensure these are well understood and managed within Xero's risk tolerance.Ensure security compliance obligations with applicable laws, regulations and standards such as ISO 27001, SOC 2, PCI-DSS or other international or regional frameworks, are understood and met across Xero.Support product teams in performing threat modeling of new/updated product features.Perform risk assessments for Ecosystem partners and third party suppliers, ensuring that security risks are assessed and understood prior to, and during the engagement with the third party.Using the security risk management framework, ensure risks are documented, quantified, owned, communicated and escalated as appropriate across Xero.Provide input to responses to customer and supplier security assessments.Monitor and assess emerging security threats that could affect Xero, and propose strategies to mitigate them.Support process improvement and automation using technical skills and experience.Foster cross-disciplinary understanding of security risk and compliance and raise awareness of risk.What success looks likeChanges to Xero's product and corporate infrastructure are in compliance with the IT Security Policy and standards and meet Xero's compliance obligations.Risks are identified and managed according to Xero's risk appetite, in a timely manner and in alignment with business objectives.Security assessments are completed and documented for all new third party software and technology services.Audits and other compliance assessment activities are completed successfully, and compliance is maintained with required standards.Management has timely and appropriate visibility of Xero's security risk status.What you'll bring3+ years in a role in an information security and risk management practice.Experience with ISO27001:2022, SOC 2 Type 2 or PCI-DSS compliance frameworks.Recognised as a high performer and leading contributor in your team.Experience working with AI and data to drive automation.Why Xero?Offering very generous paid leave to use however you'd like (plus statutory holidays
), dedicated paid leave to care for your physical and mental wellbeing as well as an Employee Assistance Program to access mental health care for you and your family, health insurance, life insurance, and income protection, wellbeing and sports programmes, employee resource groups, 26 weeks of paid parental leave for primary caregivers, an Employee Share Plan, beautiful offices, flexible working, career development, and many other benefits that reflect our human value, you'll do the best work of your life at Xero.#J-18808-Ljbffr
-
Senior Governance, Risk And Compliance Analyst
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitAbout the job As a key member of our cybersecurity team, you will play a pivotal role in safeguarding the security and integrity of systems across the organisation.This role requires a comprehensive understanding of cybersecurity principles, significant experience with system accreditation processes, and expertise in conducting thorough risk assessments to...
-
Security And Compliance Engineer
vor 3 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitPayChoice Streamline your payment processing with PayChoice, the online payment solution for over 3000 Australian businesses. About PayChoice:PayChoice is one of Australia's leading payment gateways, specialising in the collection of payments for clients around Australia in industries such as Healthcare/Fitness, Childcare, Medical and many more. Are you...
-
Cybersecurity Specialist
vor 8 Stunden
Central Coast, Österreich Buscojobs Vollzeit23 / 12 / 2024Location: Chatswood, NSW (Hybrid Working)Employment Type: 6-Month ContractDaily Rate: Up to $1,100 per day (excluding super)About the RoleThe NSW Government department is seeking an experienced Cybersecurity Specialist Practitioner to join their team on an initial 6-month contract.The Cyber Security Specialist Practitioner is responsible for...
-
Ict Security Specialist
vor 2 Wochen
Central Coast, Österreich Clearcompany VollzeitThe key duties of the position includeThe RoleWithin the ICT Security function, an EL 1 ICT Security Specialist is accountable under broad direction to perform and achieve very complex information security work within an integrated workforce.They will require an in-depth knowledge of and compliance with legislative frameworks, government decision-making, and...
-
Risk And Compliance Administrator
vor 1 Monat
Central Coast, Österreich Unisys VollzeitRisk and Compliance AdministratorApply locations Rhodes, NSW, Australia time type Full time posted on Posted Yesterday job requisition id REQ561779What success looks like in this role: The Risk and Compliance Administrator is responsible for partnering with the UMP Business to assist in and support the Risk and Compliance Operating Office in their day-to-day...
-
Central Coast, Österreich Tideri Jobbörse VollzeitSenior Protective Security Risk Specialist (Personnel) Security (Information & Communication Technology) Government - Federal (Government & Defence) Full time A rewarding opportunity for a highly motivated and experienced Senior Protective Security Risk Specialist (Personnel) to join the Airservices Australia team.Permanent Full Time Position.Flexible...
-
Buscojobs | Cybersecurity Specialist
vor 8 Stunden
Central Coast, Österreich Tideri Jobbörse Vollzeit23 / 12 / 2024 Location: Chatswood, NSW (Hybrid Working) Employment Type: 6-Month Contract Daily Rate: Up to $1,100 per day (excluding super) About the Role The NSW Government department is seeking an experienced Cybersecurity Specialist Practitioner to join their team on an initial 6-month contract.The Cyber Security Specialist Practitioner is responsible...
-
Physical Security Specialist, Aws Security
vor 1 Woche
Central Coast, Österreich Buscojobs VollzeitPhysical Security Specialist, AWS SecurityJob ID : 2696780 | Amazon Web Services Australia Pty Ltd Amazon Web Services (AWS) is the leading cloud service provider, providing virtualised infrastructure, storage, networking, messaging, and many other services to customers all over the world, including government customers.AWS runs a globally distributed...
-
Technology Risk And Compliance
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitLocation : Sydney / Melbourne Only.Please do not apply if you do not reside in Australia.About Infosys Consulting As a Senior Principal within Infosys Consulting, you will pursue and grow deep client relationships, operating at the executive and senior management levels.You will also provide leadership on our most critical engagements, working closely with...
-
Clearcompany | Ict Security Specialist
vor 3 Wochen
Central Coast, Österreich Tideri Jobbörse VollzeitThe key duties of the position include The Role Within the ICT Security function, an EL 1 ICT Security Specialist is accountable under broad direction to perform and achieve very complex information security work within an integrated workforce.They will require an in-depth knowledge of and compliance with legislative frameworks, government decision-making,...
-
Buscojobs | Cyber Security Specialist
vor 1 Woche
Central Coast, Österreich Tideri Jobbörse VollzeitMy client is a large Government Agency based in Chatswood and currently has a requirement for a Cyber Security Specialist to come on board and provide consulting expertise into the organisation across a range of disciplines including Digital Forensics, Cloud Services, GRC, Essential 8, and Vulnerability Management.The Cyber Security Specialist Practitioner...
-
Cyber Security Specialist
Vor 3 Tagen
Central Coast, Österreich Randstad Education Australia VollzeitMy client is a large Government Agency based in Chatswood and currently has a requirement for a Cyber Security Specialist to come on board and provide consulting expertise into the organisation across a range of disciplines including Digital Forensics, Cloud Services, GRC, Essential 8, and Vulnerability Management.The Cyber Security Specialist Practitioner...
-
Central Coast, Österreich Tideri Jobbörse VollzeitFlexible location + hybrid work arrangements Full-time and Fixed-term until March 2027 HEW 9 $132,790 - $140,744 + 17% Superannuation (pro rata, part time) Make an impact in Deakin's Infrastructure & Digital division following an exciting period of change within the University.The Lead Analyst, Cyber Security Risk & Compliance leads efforts to assess and...
-
Quality Risk
Vor 6 Tagen
Central Coast, Österreich Buscojobs VollzeitWesley Dalmar Out of Home CareFull time, 5 days per week role (38 hours per week)Mobile role (Central Coast, Hunter & Sydney programs)Generous salary packaging and fully maintained vehicleAbout usWesley Mission is a high profile, multi-faceted Christian organisation making a real difference.We work with the most disadvantaged in our community by providing...
-
Compliance And Controls Assurance Analyst
vor 4 Wochen
Central Coast, Österreich The Arnott'S Group VollzeitDepartment: IT - ANZLocation: North Strathfield, NSW, AU, 2137Job Function: IT - ANZEmployment Type: Full timeThe Arnott's Group portfolio of brands continues the 158-year legacy of the Arnott family, providing quality, great-tasting food to create delicious moments for consumers across the world.About the Role: Join the Cyber Security Team at Arnott's Group...
-
Head Of Regional Risk And Compliance, Public Sector
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitHead of Regional Risk and Compliance, Public Sector At Google, we have a vision of empowerment and equitable opportunity for all Aboriginal and Torres Strait Islander peoples and commit to building reconciliation through Google's technology, platforms and people and we welcome Indigenous applicants.Please see our Reconciliation Action Plan for more...
-
Quality Risk
vor 1 Woche
Central Coast, Österreich Buscojobs VollzeitWesley Dalmar Out of Home Care Full time, 5 days per week role (38 hours per week)Mobile role (Central Coast, Hunter & Sydney programs)Generous salary packaging and fully maintained vehicleAbout us Wesley Mission is a high profile, multi-faceted Christian organisation making a real difference.We work with the most disadvantaged in our community by providing...
-
Governance, Risk
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitTRADER Corporation is a trusted Canadian leader in online media, dealer and lender services.The company is comprised of AutoTrader.ca, AutoSync and Dealertrack Canada.AutoTrader.ca (AutoHebdo.net in Quebec) offers the largest inventory of new cars and used cars in Canada, receiving over 25 million monthly visits to its marketplace.With over 3,500 subscribers...
-
Cyber Security Risk Advisor
vor 2 Monaten
Central Coast, Österreich Tideri Jobbörse VollzeitUNSW UNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability.Browse our range of study options and find the perfect one for you.Employment Type: full time continuing role as a Cyber Security Risk Advisor Exceptional salary package including generous superannuation Location: UNSW Kensington Campus (Hybrid Working Opportunities) About...
-
Technical Analyst, Governance Risk And Compliance
vor 6 Stunden
Central Coast, Österreich Buscojobs VollzeitTechnical Analyst, Governance Risk and ComplianceType : Fixed (Temporary) - Full TimeClosing Date : 08 / 01 / 2025Remuneration Package : $150,506 - $167,941 (including salary $128,551 - $143,611)Vacancy Number : 68240531Vacancy Duration : 12 MonthsAgency : Department of Corporate and Digital DevelopmentNumber of Vacancies : SeveralWork Unit : Cyber Security...