Cyber Risk Analyst

vor 4 Wochen


Melbourne, Österreich CYOS Solutions Vollzeit
Application closing date: Monday, 03 June 2024 • 11:59pm, Canberra time

Estimated start date: Monday, 01 July 2024

Location of work: VIC

Working arrangements: The work is to be performed at the offices of Services Australia in the respective city. Some remote working arrangements may be considered on a case to case basis.

Length of contract: 12 months

Contract extensions: 2x 12 months

Security clearance: Must have Negative Vetting Level 1

Rates: $100 - $120 per hour (inc. super)

The Cyber Uplift and Safety Program (CUSP) is focussed on improving the maturity of cyber controls and identifying and mitigating vulnerabilities in the environment. CUSP is seeking a Cyber Risk Analyst to collaborate with the CUSP team to assess enterprise risk. Risks need to be appropriately documented and communicated to influence effective change. Assessment of risks should align with the Essential Eight, Protective Security Policy Framework (PSPF) and the Agency's risk framework.

The Cyber Risk Analyst will be required to undertake work that is highly complex or sensitive and operate under broad direction. They will exercise a considerable degree of independence and perform in a leadership level role. The Cyber Risk Analyst will exercise sound decision making and judgement to produce high level risk and assurance advice.

The following experience and knowledge is required:

Extensive experience with risk and information security frameworks, policies and standards, including the Federal Government PSPF and Information Security Manual (ISM), and international standards (ISO 27001/2).
Think strategically with the aim to reduce impact of enterprise risks.
Demonstrated working experience in security threat and risk assessment and development of documentation.
Demonstrated security experience within complex ICT environments.
Strong stakeholder management skills, and the ability to communicate security concepts to non-technical audiences both verbally and in writing.
Current and up to date knowledge of common threats and vulnerabilities used by threat actors.
Ability to transfer knowledge and develop capability within the team.
Tertiary or other relevant qualifications are advantageous.

Key duties may include, but are not limited to:

Identify, test, and assess applicable security controls in line with the Australian Government PSPF, ISM and agency policies and guidelines.
Assess the impact of risk against Enterprise Risk tolerance.
Collaborate widely to ensure risk is assessed at an enterprise level and all plausible remediation activities are identified.
Analyse and document security risk and recommend treatments and modifications to security practices and procedures using expertise and technical knowledge.
Undertake security risk assessments on key technology components and identify areas for remediation and appropriate remediation controls.
Work with the existing team members to analyse the cyber risks identified within the broader risk and controls environment to inform an assessment of the risk exposure.
Undertake the categorisation and prioritisation of cyber risks (and associated remediation actions) identified.
Document risk assessments within Service Australia templates.
Facilitate discussions with system owners and technical leads around the risks identified and the appropriate remediations.
Manage, develop, and support complex relationships with stakeholders to achieve work area goals.
Assist with the development and implementation of security policies, procedures, projects, and strategies.
Continuously work to improve the efficiency and effectiveness of the cyber security service.
Share knowledge and skills to identify and develop capability within the team.
Educate and inform departmental staff to promote understanding and ensure adherence to security policy and processes.

Essential Criteria

Extensive demonstrated experience with risk and information security frameworks, policies, and standards, including the Federal Government Protective Security Policy Framework (PSPF) and Information Security Manual (ISM), Essential Eight and international standards (ISO 27001/2).
Experience analysing risks associated with cyber vulnerabilities, external perimeter technologies (firewall and gateway services specifically) of complex environments.
Ability to transfer knowledge and build capability within the team.
Ability to document and communicate risk exposure to executive staff effectively to influence necessary change.

Desirable Criteria

Experience undertaking enterprise level cyber risk analysis at large Government departments on highly complex technology environments.
Experience working with system owners and business stakeholders to develop appropriate remediation plans that take into account the underlying business functions and requirements.
Strong verbal and written communication skills with the ability to convey complex technical concepts to non-technical senior stakeholders.
Demonstrated ability to think critically and solve complex problems
Strong stakeholder management skills, and the ability to communicate security concepts to non-technical audiences both verbally and in writing.
Relevant tertiary or other qualifications.
  • Cyber Risk Analyst

    vor 4 Wochen


    Melbourne, Österreich CYOS Solutions Vollzeit

    Application closing date: Monday, 03 June 2024 • 11:59pm, Canberra time Estimated start date: Monday, 01 July 2024 Location of work: VIC Working arrangements: The work is to be performed at the offices of Services Australia in the respective city. Some remote working arrangements may be considered on a case to case basis. Length of contract: 12...

  • Cyber Risk Analyst

    vor 4 Wochen


    Melbourne, Österreich CYOS Solutions Vollzeit

    Application closing date: Monday, 03 June 2024 • 11:59pm, Canberra time Estimated start date: Monday, 01 July 2024 Location of work: VIC Working arrangements: The work is to be performed at the offices of Services Australia in the respective city. Some remote working arrangements may be considered on a case to case basis. Length of contract: 12...

  • Cyber Risk Analyst

    vor 1 Monat


    Melbourne, Österreich CYOS Solutions Vollzeit

    Application closing date: Monday, 03 June 2024 • 11:59pm, Canberra time Estimated start date: Monday, 01 July 2024 Location of work: VIC Working arrangements: The work is to be performed at the offices of Services Australia in the respective city. Some remote working arrangements may be considered on a case to case basis. Length of contract: 12...


  • Melbourne, Österreich Cyber Crime Vollzeit

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram Visionary: Lead Business Analysis for Cyber SecurityInsignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic...


  • Melbourne, Österreich Cyber Crime Vollzeit

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram Visionary: Lead Business Analysis for Cyber SecurityInsignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic...

  • Cyber Security Analyst

    vor 6 Stunden


    Melbourne, Österreich Cyber Sour Vollzeit

    Join a diversified financial services organisation who offer a range of financial products and services in Australia. An organisation with fantastic values who has undergone considerable growth over the last few years.A role is now available for a Lead/Senior Cyber Security Analyst to help uplift the Security and respond to emerging security threats...


  • Melbourne, Österreich Cyber Sour Vollzeit

    Senior Cyber Security Operations ManagerMyer- Melbourne, VICITSource:uWorkinJOB DESCRIPTIONJob no: 941922Work type: Permanent / Full timeLocation: Support Office - DocklandsFrom humble beginnings in downtown Bendigo to supporting Australian communities far and wide- Myer has always been a special place, transcending beyond just a place to work.Myer is a...


  • Melbourne, Österreich Cyber Sour Vollzeit

    Arthur J Gallagher & Co. - Melbourne, VICIT Source: uWorkin JOB DESCRIPTION IntroductionWelcome to Gallagher - a global leader in insurance, risk management, and consulting services. With a growing team of more than 45,000 professionals worldwide, we empower businesses, communities, and individuals to thrive. At Gallagher, you can build a career whether...


  • Melbourne, Österreich Cyber Crime Vollzeit

    Head of Cyber Security Strategy & GovernanceInsignia FinancialHelping Australians secure their financial wellbeing.View company pageChampion transformation, building a future-proof cyber security framework for Insignia FinancialLead an expert team, fostering a culture of security awareness and best practicesPosition Insignia Financial as a cyber security...


  • Melbourne, Österreich Cyber Sour Vollzeit

    Senior Cyber Security Operations Manager Myer - Melbourne, VICIT Source: uWorkin JOB DESCRIPTION Job no: 941922Work type: Permanent / Full timeLocation: Support Office - DocklandsFrom humble beginnings in downtown Bendigo to supporting Australian communities far and wide- Myer has always been a special place, transcending beyond just a place to work.Myer...


  • Melbourne, Österreich Cyber Sour Vollzeit

    Principal Cyber Security Officer, ArchitectureDepartment of Health- Melbourne, VICGovernment, Defence & EmergencySource:uWorkinJOB DESCRIPTIONThe Department of Health plays a critical role in the Victorian health system and is responsible for shaping it to meet the health needs of all Victorians. We’re focused on supporting Victorians to be as healthy as...


  • Melbourne, Österreich Cyber Crime Vollzeit

    Head of Cyber Security Strategy & Governance Insignia Financial Helping Australians secure their financial wellbeing. View company page Champion transformation, building a future-proof cyber security framework for Insignia FinancialLead an expert team, fostering a culture of security awareness and best practicesPosition Insignia Financial as a cyber...


  • Melbourne, Österreich Experis ManpowerGroup Sp. z o.o. Vollzeit

    Our client is seeking a committed and adaptable Cyber Security Analyst to join their team on a contract basis. This position demands a hands-on individual who can immerse themselves in various projects and effectively handle diverse challenges.This will be an initial day rate contract for 12 months with the opportunity to extend, based in the Southeast of...


  • Melbourne, Österreich Cyber Sour Vollzeit

    Principal Cyber Security Officer, Architecture Department of Health - Melbourne, VICGovernment, Defence & Emergency Source: uWorkin JOB DESCRIPTION The Department of Health plays a critical role in the Victorian health system and is responsible for shaping it to meet the health needs of all Victorians. We’re focused on supporting Victorians to be as...


  • Melbourne, Österreich eFinancialCareers Ltd. Vollzeit

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractLead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram...


  • Melbourne, Österreich Insignia Financial Vollzeit

    Insignia FinancialHelping Australians secure their financial wellbeing.View company pageLead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram Visionary: Lead Business Analysis for Cyber SecurityInsignia Financial is transforming its...


  • Melbourne, Österreich eFinancialCareers Ltd. Vollzeit

    Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contract Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram...


  • Melbourne, Österreich Insignia Financial Vollzeit

    Insignia Financial Helping Australians secure their financial wellbeing. View company page Lead and manage requirements for cyber security initiatives and improvementsDevelop business cases and cost-benefit analyses for cyber security investmentsMax term contractProgram Visionary: Lead Business Analysis for Cyber SecurityInsignia Financial is...

  • Cyber Security

    vor 3 Wochen


    City of Melbourne, Österreich Empower Wealth Vollzeit

    Cyber Security / Security Operations Analyst Integrated Pathways Pty Ltd T/A Empower Wealth Security (Information & Communication Technology) Are you passionate about safeguarding sensitive information and ensuring the integrity of organisational data? Empower Wealth is seeking a dynamic individual to join our team as an Security Operations...


  • Melbourne, Österreich Modern Hardware Vollzeit

    Immerse yourself in our inclusive, diverse and supportive cultureChoose the way you want to work by embracing our flexible work arrangementCollaborate with sector and technical experts to grow your knowledge and network Job DescriptionImmerse yourself in our inclusive, diverse and supportive cultureChoose the way you want to work by embracing our flexible...