Lead IR Security Engineer

vor 2 Wochen


Brisbane, Österreich Allied World Vollzeit
This service is set to disconnect automatically after {0} minutes of inactivity. Your session will end in {1} minutes.

Click OK to reset the timer to {0} minutes.You have been signed out.

This service is set to sign out after {0} minutes of inactivity.Job Description - Lead IR Security Engineer - Global IT Group (2400001X)Job DescriptionLead IR Security Engineer - Global IT Group

-

(

2400001X

)DescriptionJob Summary:Engineer who enjoys security work and possesses both deep and wide expertise in the security space.Job Responsibilities:Reporting to the CISO, the Lead IR Security Engineer is responsible for managing the Incident Response team with duties including:· Lead the planning, coordination, and execution of incident response activities to identify, contain, eradicate, and recover from cyber security incidents.· Manage a team of incident response professionals, providing guidance, training, mentorship to develop their skills and ensure effective team operations.· Analyze and interpret threat intelligence, vulnerability reports, and incident trends to proactively defend against future cyber threats.· Serve as the primary point of contact during incidents, coordinating with internal teams, and external partners as necessary.Communicate complex security issues and the impacts of incidents to both technical and non-technical stakeholders.· Continuously evaluate and improve incident response strategies, processes, and tools to enhance the organization’s cybersecurity posture. Which also includes keeping the incident response playbooks with current and future threats up to date.· Prepare detailed incident reports and documentation, including post-incident analysis and lessons learned, to inform future risk management strategies.· Ensure all incident response activities comply with applicable laws, regulation, and industry best practices.Keep abreast of the latest cybersecurity trends, threats, and technologies.· Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks· Assist on designing and monitoring endpoint agent deployment to provide 100% coverage across the enterprise.· Flexible in working hours and available afterhours/weekends during service outages and project rolloutsQualificationsJob Responsibilities:Reporting to the CISO, the Lead IR Security Engineer is responsible for managing the Incident Response team with duties including:· Lead the planning, coordination, and execution of incident response activities to identify, contain, eradicate, and recover from cyber security incidents.· Manage a team of incident response professionals, providing guidance, training, mentorship to develop their skills and ensure effective team operations.· Analyze and interpret threat intelligence, vulnerability reports, and incident trends to proactively defend against future cyber threats.· Serve as the primary point of contact during incidents, coordinating with internal teams, and external partners as necessary.Communicate complex security issues and the impacts of incidents to both technical and non-technical stakeholders.· Continuously evaluate and improve incident response strategies, processes, and tools to enhance the organization’s cybersecurity posture. Which also includes keeping the incident response playbooks with current and future threats up to date.· Prepare detailed incident reports and documentation, including post-incident analysis and lessons learned, to inform future risk management strategies.· Ensure all incident response activities comply with applicable laws, regulation, and industry best practices.Keep abreast of the latest cybersecurity trends, threats, and technologies.· Develop technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks· Assist on designing and monitoring endpoint agent deployment to provide 100% coverage across the enterprise.·

Flexible in working hours and available afterhours/weekends during service outages and project rolloutsSpecial Responsibilities:People in this role must be extremely good at problem solving and have strong technical ability and communication skills. They must be able to deal with ambiguity and be able to understand and provide solutions to complex problems.Positions eligible to Supervise:Associate Security Engineers, Security Engineers, and ConsultantsAbout FairfaxAbout Allied WorldFairfax is a holding company which, through its subsidiaries, is engaged in property and casualty insurance and reinsurance and investment management.Allied World Assurance Company Holdings, Ltd, through its subsidiaries, is a global provider of insurance and reinsurance solutions. We operate under the brand Allied World and have supported clients, cedents and trading partners with thoughtful service and meaningful coverage since 2001. We are a subsidiary of Fairfax Financial Holdings Limited, and we benefit from a worldwide network of affiliated entities that allows us to think and respond in non-traditional ways. Our capital base is strong, our solutions anticipate rather than react to changing trends, and our teams are focused on establishing long-term relationships that are mutually beneficial.Learn more about how we can help you manage your risk by visiting: Web: Facebook: LinkedIn: generous benefits package includes: Health and Dental Insurance, 401k plan, and Group Term Life Insurance. Allied World Insurance Company is an Equal Opportunity and Affirmative Action

#J-18808-Ljbffr
  • Security Engineer

    Vor 3 Tagen


    Brisbane City, Österreich Canstar Blue Pty Ltd Vollzeit

    Canstar, Australia's leading financial comparison site, is looking for a talented Security Engineer to join our team! 01st July, 2024 Are you a passionate and experienced Security Engineer looking to make a significant impact in a dynamic and innovative company? Canstar, Australia’s leading financial comparison site, is looking for a talented Security...


  • Brisbane City, Österreich Hamilton Barnes Associates Limited Vollzeit

    Ever dreamt of shaping the future of IT security?You'll have the opportunity to lead as a Senior Security Engineer, contributing to the development and implementation of cutting-edge IT security concepts, with a specific focus on infrastructure and perimeter security.You'll:You'll be at the forefront of consulting, conceptualizing, and implementing...

  • IR/ER Business Partner

    vor 2 Wochen


    Brisbane City, Österreich Cement Australia Vollzeit

    At a high level, some of the work you could expect to do includes: Lead the end to end negotiations of more complex EAs and work with HR Business Partners to develop EA Negotiation Strategic Mandates Provide end to end support on all operational Employee Relations/Industrial Relations and case management matters, acting as an escalation point for HR...


  • Brisbane City, Österreich Boeing Company Vollzeit

    MQ28 - Senior Product Security Engineer | BrisbaneMQ28 - Senior Product Security Engineer Posted on 31-May-2024 Application Close Date: 14-Jun-2024 Location: Brisbane Category: Position Type: Permanent Job Reference: BOE/1795122BNE Attachments: Share This: The OpportunityThe Boeing MQ-28 Ghost Bat is a globally-significant program that will...


  • Brisbane, Österreich CyberCX Pty Ltd Vollzeit

    Join a leading Managed Security Services team and be mentored by inspiring leaders.14th June, 2024CyberCX is Australia’s leading independent cyber security consultancy organisation. To continue delivering a world-class service to our clients, we are looking for a passionate Senior Security Engineer to join our Managed Security Services team.This role is...


  • Brisbane City, Österreich Emanate Technology Vollzeit

    Security (Information & Communication Technology) Work for a leading organisation within Financial Services as a System Security Engineer as part of a collaborative, tight knit team, working with both the Network and Security teams on exciting projects across both areas, focusing on Network Security uplift, and cloud security. ResponsibilitiesUtilise...


  • Brisbane City, Österreich FUJIFILM Business Innovation Vollzeit

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Deliver best in class cyber security products & services to our customersOpen to candidates from Brisbane QLD, Sydney NSW or Melbourne VICJoin a collaborative close knit teamOUR STORYFujifilm IT Services is a Managed Services Provider,...

  • Lead Cost Engineer

    vor 1 Woche


    Brisbane, Österreich Brunel GmbH Vollzeit

    Are you a seasoned cost engineer with a knack for accurate forecasting and a passion for driving business performance? Our client is searching for a Lead/Senior Cost Engineer to join their dynamic team. This role requires a detail-oriented professional with substantial experience in project controls, particularly in the oil and gas sector.Responsibilities...


  • Brisbane, Österreich NGARE EMPLOYMENT SOLUTIONS PTY LTD Vollzeit

    Full time - Permanent leadership opportunity based in Brisbane CBDFlexible & dynamic team environment with salary and benefits to matchCutting edge engineering projects on offer in a growing ASX listed businessAbout VerbrecWith over 500 dedicated team members operating out of locations across Australia and New Zealand, Verbrec is a leading mid-tier ASX...


  • Brisbane City, Österreich Boeing Vollzeit

    Security (Information & Communication Technology) Do you aspire to help build something better? Would you like to work for a company that employs the best talent to develop and deliver world class capabilities and systems to project Australia and its national interests? Would you like to work on cutting edge projects? Then we would like to talk to...


  • Brisbane City, Österreich CyberCX Pty Ltd Vollzeit

    Join a leading Managed Security Services team and be mentored by inspiring leaders. 14th June, 2024 CyberCX is Australia’s leading independent cyber security consultancy organisation. To continue delivering a world-class service to our clients, we are looking for a passionate Senior Security Engineer to join our Managed Security Services team. This role is...


  • Brisbane City, Österreich The Boeing Company Vollzeit

    Job DescriptionAt Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We’re committed to fostering an environment for every teammate that’s welcoming, respectful and inclusive, with great...


  • Brisbane City, Österreich The Boeing Company Vollzeit

    Job DescriptionAt Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We’re committed to fostering an environment for every teammate that’s welcoming, respectful and inclusive, with great...


  • Brisbane City, Österreich The State of Queensland Vollzeit

    Lead Information Security Specialist (Incident Response) Queensland Police Service (Organisation site ) Cyber Security; Frontline and Digital Division; Strategy and Corporate Services; Kedron Come and join our exciting team in the Queensland Police Service! QPS Cyber Security is a dynamic group of security professionals responsible for providing a wide...


  • Brisbane City, Österreich Origin Energy Vollzeit

    Delivering good energy starts from withinIt’s an exciting time to join Origin. Creating a great place to work means together we’re progressing our ambition to lead the energy transition through cleaner energy and customer solutions. We’re always looking for better ways to deliver for our customers – and for our people.About the role:There are several...


  • Brisbane City, Österreich PRA Australia Vollzeit

    Senior Network Engineer - Cyber Security (GuardRails | CISCO) Contract Type: Contractor or Temp Location: Sydney  - NSW   IT Category: Contact Name: Contact Email: Date Published: 06-May-2024 6 Months (+extensions)Sydney Inner West / WFH (Hybrid)Interviewing immediately – Apply Now! 6 Months (+extensions)Sydney Inner West / WFH...

  • Lead Cost Engineer

    vor 1 Monat


    Brisbane City, Österreich Brunel GmbH Vollzeit

    Are you a seasoned cost engineer with a knack for accurate forecasting and a passion for driving business performance? Our client is searching for a Lead/Senior Cost Engineer to join their dynamic team. This role requires a detail-oriented professional with substantial experience in project controls, particularly in the oil and gas sector. Responsibilities...


  • Brisbane City, Österreich Department of Defence of Australia Vollzeit

    The RoleASD is seeking highly motivated ASD4, ASD5 & ASD 6 Security Engineers from all backgrounds with experience in various forms of Security Engineering.You will play a pivotal role in ensuring ASD’s security systems are effectively maintained through implementing and testing new security features, planning computer and network upgrades,...


  • Brisbane, Österreich Aurecon Group Vollzeit

    Lead Power Systems Engineer page is loadedLead Power Systems EngineerApplyremote typeHybridlocationsBrisbanetime typeFull timeposted onPosted 4 Days Agojob requisition idR27465Lead Power Systems EngineerWant to bring ideas to life?As an engineer you’re no doubt aware of Aurecon – we’ve been a leading design, engineering and advisory company for...


  • Brisbane City, Österreich XL CATLIN Vollzeit

    Job Description - Application Security and DevSecOps Engineer, AXA DCP (14003494D20240129) Job Description Application Security and DevSecOps Engineer, AXA DCP ( Job Number: 14003494D20240129 ) DISCOVER your opportunity Application Security and DevSecOps Engineer, AXA DCP London London – UK , Wroclaw – Poland, Paris – France, Milan...