Cyber Security Risk Advisor

vor 4 Wochen


Haymarket, Österreich University of New South Wales Vollzeit
At UNSW, we take pride in the broad range and high quality of our teaching programs. Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Employment: Full time (35 hours per week)Continuing role as a Cyber Security Risk AdvisorRemuneration: Excellent salary package including leave loading and generous superannuationLocation: Based in Kensington, Sydney (hybrid working available)About UNSW Sydney:UNSW isn’t like other places you’ve worked. Yes, we’re a large organisation with a diverse and talented community; a community doing extraordinary things. Together, we are driven to be thoughtful, practical, and purposeful in all we do. Taking this combined approach is what makes our work matter. It’s the reason we’re one of the top 50 universities in the world and a member of Australia’s prestigious Group of Eight. If you want a career where you can thrive, be challenged, and do meaningful work, you’re in the right place.The Cyber Security Risk Advisor supports the operational delivery of a fit-for-purpose and adaptive Cyber Security Governance framework and Information Security Management System (ISMS). Responsible for the assessment of information security risk associated with ICT services and IT initiatives, and the provision of cyber security subject matter expertise, risk assessment, assurance, and advisory services to university stakeholders. The Cyber Security Risk Advisor reports to the Cyber Security Advisory Manager and has no direct reports.AccountabilitiesDelivery of risk advisory and risk assessment services to university stakeholdersReview solution/capability design and architecture artefacts, identify and assess security risks, recommend, and prepare high quality reports detailing security issues and risk treatment actions.Perform risk assessment of 3rd party/supply chain risk exposure.Update the cyber risk register with risks from projects, penetration tests, exemptions, and changes.Socialise the risks to the relevant teams and administer the completion of risk treatment and policy compliance initiatives prior to deployment or change.Guide University stakeholders in the practical application of security and risk management concepts, principles, strategies, and relevant industry standards.Provide expert advice on cyber security compliance by ensuring and communicating adherence to policies, standards, architecture, and strategies (including surrounding cloud services).Ensuring any non-compliance, control under-performance or risk beyond appetite is appropriately recorded and effectively escalated for remediation.Drive penetration testing scope validation, penetration test report review, risk assessment and retesting recommendations of IT systems and infrastructure as a part of project assurance.Advise on new or complex exemptions requests.Identify and recommend required changes to cyber security policies and standards.Deliver periodic cyber security risk advisory service SLA and KPI metrics to drive compliance.Support the independent audit of cyber security controls on behalf of the University, including statutory audits completed by the Audit Office of NSW.Continually stay up to date and aware of legal, regulatory compliance and contractual obligations that are relevant to the University’s management of cyber security risk.Promote awareness of the University’s internal and external environment for emerging cyber security threats.Build effective working relationship with internal and external stakeholders to develop innovative solutions that meet business needs.Promote a culture of continuous improvement, championing professional standards, innovation, and methods.Other duties appropriate and in line with to this position as requested by the Cyber Security Risk Advisory Manager.Align with and actively demonstrate the UNSW Values in Action: Our Behaviours and the UNSW Code of Conduct.Ensure hazards and risks psychosocial and physical are identified and controlled for tasks, projects, and activities that pose a health and safety risk within your area of responsibility.Skills and ExperienceMinimum 5 years’ experience in the delivery of cyber security risk assessment, consulting, and advisory services, ideally with experience working for a global consulting firm, technology giant or large government agency or defence consultancy.A relevant Degree with extensive experience in cyber security governance, compliance, risk management or cyber security operations within major organisations or an equivalent level of knowledge gained through any other combination of education, training, and experience.Strong cyber security GRC fundamentals and strong knowledge of cyber security principles and practices.Excellent understanding of industry-wide security standards and compliance frameworks such as ISO 27001, NIST 800-53, CSA, Essential 8, PCI DSS, COBIT 5, Mitre ATT&CK etc.Relevant industry certification(s) such as CISSP (Ideal), CEH, CISM, CRISC, GSEC, AWS Security Speciality, Microsoft Azure (highly desirable).Excellent understanding of current security technologies, products, and services, including native cloud security controls in AWS and Azure.Strong interpersonal, communication and negotiation skills including ability to develop effective relationships and influence key stakeholders at all levels in the organisation.Ability to present with credibility and translate technical and complex information concisely for diverse audiences using strong analytical and problem-solving skills.Demonstrated high level of personal motivation, resilience, and ability to work effectively individually or in teams.An understanding of and commitment to UNSW’s aims, objectives and values in action, together with relevant policies and guidelines.Knowledge of health & safety (psychosocial and physical) responsibilities and commitment to attending relevant health and safety trainingTo Apply: If this is of interest to you, please submit your CV, Cover Letter and responses to the Skills and Experience.

Applications close: Thursday 13 th

June at 11.30pmBenefits and Culture:People are at the core of everything we do. We recognise it is the contributions of our staff who make UNSW one of the best universities in Australia and the world.Our benefits include:Additional 3 days of leave over the Christmas periodAccess to lifelong learning and career developmentUNSW is committed to equity diversity and inclusion. Applications from women, people of culturally and linguistically diverse backgrounds, those living with disabilities, members of the LGBTIQ+ community; and people of Aboriginal and Torres Strait Islander descent, are encouraged. UNSW provides workplace adjustments for people with disability, and access to flexible work options for eligible staff. The University reserves the right not to proceed with any appointment.

#J-18808-Ljbffr

  • Haymarket, Österreich University of New South Wales Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs. Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Employment: Full time (35 hours per week)Continuing role as a Cyber Security Risk AdvisorRemuneration: Excellent salary...


  • Haymarket, Österreich Cyber Crime Vollzeit

    Senior Consultant Technology and Cyber RiskTALTailor your cover to suit your needs. Life, Income, TPD, Critical Illness. Get a Quote for flexible insurance products built by you, for you.View company pageFrom the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we’re all about.We want to grow with...


  • Haymarket, Österreich Tyro Payments Limited Vollzeit

    We're not just like every other bank. Tyro has always been a tech company at heart, but fostering a diverse and inclusive environment, and a passion for continuous learning has always been one of the most important parts of our company's culture.Tyros are a highly collaborative mix of people. You will work closely with our awesome teams and individuals in...


  • Haymarket, Österreich Cyber Crime Vollzeit

    Palo Alto NetworksImplement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO’s, Head of Infrastructure, Network Security Engineers, Cloud...View company pageAt Palo Alto Networks everything starts and ends with our mission:Being the...


  • Haymarket, Österreich QBE Insurance Vollzeit

    Senior Consultant, Cyber Security Risk & ComplianceSecurity (Information & Communication Technology)Hybrid role, Happy to talk flexible workingThe opportunityWe have an exciting new opportunity available for a Senior Information Security Risk & Compliance Consultant to join QBE and support a significant transformational change in the way Cyber and...

  • Senior Cyber Analyst

    vor 2 Monaten


    Haymarket, Österreich TAL Vollzeit

    Senior Cyber Analyst - Third Party Tech & Cyber RiskTALWe offer flexibility by letting you tailor your cover to suit your individual needs. Quick and easy to apply. Get An Online Quote.View company pageFrom the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we’re all about.We want to grow with you....


  • Haymarket, Österreich Peoplebank Australia Ltd Vollzeit

    Peoplebank have partnered with a household name Insurance business currently undergoing a massive business and technology transformation journey, one part of this journey is a huge cyber security uplift program that has a further scope for work stretching, potentially, another 2 years.Your role as a Cyber Sercurity Consultant will be to support the Program...


  • Haymarket, Österreich Peoplebank Australia Ltd Vollzeit

    Peoplebank have partnered with a household name Insurance business currently undergoing a massive business and technology transformation journey, one part of this journey is a huge cyber security uplift program that has a further scope for work stretching, potentially, another 2 years.Your role as a Cyber Sercurity Consultant will be to support the Program...


  • Haymarket, Österreich Peoplebank Australia Ltd Vollzeit

    Initial 6 months contract + extensionsLocation: CBDHybrid Work ModelPeoplebank have partnered with a household name Insurance business currently undergoing a massive business and technology transformation journey.We are currently looking for a Senior Cyber Security Consultant (SOC) to join its cyber security team.As a Cyber Security consultant, you will be...


  • Haymarket, Österreich Protecht Vollzeit

    ProtechtWe offer enterprise risk management (ERM, GRC) software to help your organisation achieve its objectives. Contact us to learn more about our solutions.View company pageAbout usWe are Protecht - a fast growth Governance, Risk & Compliance (GRC) SaaS business. We provide world-class enterprise risk management, compliance, training, and advisory...


  • Haymarket, Österreich ClearView Wealth Limited Vollzeit

    About the role:Be part of growing financial services organisation and our Technology transformation journey.This role reports to our ‘Head of Cybersecurity and Technology Risk’, who brings with them hands on operational experience along with ability to understand Industry standard Security framework’s and compliance needs to help drive organisations...


  • Haymarket, Österreich Interface Agency Vollzeit

    Security (Information & Communication Technology)Flexible work environment (only 1 day/week required in office)As theCyber Security Team Lead , you'll be at the forefront of driving significant risk reduction initiatives and ensuring that information security risks are effectively managed across our core business, third-party suppliers, programs, and...


  • Haymarket, Österreich auspayplus.com.au Vollzeit

    The Game Changers:At AP+ we're changing the game! We're doing big things, and we can't do it alone. We're part of a big ecosystem, and we know teamwork and passion for our purpose is what will make us successful. We value the unique talents, perspectives, of all our employees. This includes people of all gender identities and sexual orientations, First...


  • Haymarket, Österreich University of New South Wales Vollzeit

    At UNSW, we take pride in the broad range and high quality of our teaching programs. Our teaching gains strength and currency from our research activities, strong industry links and our international nature; UNSW has strong regional...Kensington based, Hybrid working environmentThe Senior Cyber Security Business Analyst will support the delivery of key...


  • Haymarket, Österreich RSM Australia Vollzeit

    Security & Privacy (S&P) consultants are expected to have responsibility for extensive client contact, staff training, management & development; and liaising with third parties You will be skilled and experienced at managing the whole project lifecycle for IT general controls audit, cyber security and information security services.OUR VALUE PROPOSITIONAt...


  • Haymarket, Österreich Insignia Financial Vollzeit

    Head of Cyber Security Strategy & GovernanceSecurity (Information & Communication Technology)Lead the Charge: Shape Insignia Financials Cyber Security FutureInsignia Financial is investing in a new era of cyber security. With an engaged Board of Directors and Executive team, led by our CISO, James Ng, we're looking for a visionary leader to head our Cyber...


  • Haymarket, Österreich Newcastle Greater Mutual Group Vollzeit

    Cyber Security Operations and Engineering ManagerSecurity (Information & Communication Technology)Full timeAdd expected salary to your profile for insightsWe are seeking an experienced Cyber professional to lead a dynamic team. Reporting to the Head of Cyber Security, you will lead two teams: the Cyber Security Operations team, and the Cyber Security...


  • Haymarket, Österreich Sekuro Vollzeit

    We are currently hiring Cyber GRC Consultants to work on client projects in-line with key governance uplifts within the organisation.Ideally you are available immediately or within the next 2-3 weeks to start this new role.Overview of expectations below:Lead the implementation and maintenance of the ISO27001 Information Security Management System...


  • Haymarket, Österreich eFinancialCareers Ltd. Vollzeit

    Senior Information Security Risk & Compliance ConsultantSenior Information Security Risk & Compliance ConsultantQBE Insurance Group LimitedSydney, AustraliaSenior Information Security Risk & Compliance ConsultantQBE Insurance Group LimitedSydney, AustraliaPosted 1 day agoPermanentCompetitiveSenior Information Security Risk & Compliance ConsultantPrimary...


  • Haymarket, Österreich Australian Payments Plus Vollzeit

    Australian Payments PlusAustralia’s domestic payment companies BPAY Group, eftpos and NPP Australia have come together to shape the future of payments for Australia.View company pageAt AP+ we're changing the game! We're doing big things, and we can't do it alone. We're part of a big ecosystem, and we know teamwork and passion for our purpose is what will...