Manager Third Party Cyber Incident Response

1 week ago


Sydney, New South Wales, Australia Commonwealth Bank Full time

Manager, Third Party Cyber Incident Response
-
Be a part of a high profile Cyber Security program:

-
Rewarding and challenging role:

-
Great culture and team environment


Cyber Security protects the Bank and our customers from theft, losses and risk events, through effective and proactive management of cyber security, privacy and operational risk.


Your contribution


You will be a member of a highly motivated team responsible for the consistent, transparent and sustainable implementation and maintenance of the Third Party Cyber Incident Response Plan within the Compliance Incident Management Framework across the Group globally.


Your responsibilities

You will be responsible for:

  • Advise and support a diverse range of stakeholders on management of third party cyber incidents in accordance with the Group's Third Party Cyber Incident Response Plan.
  • Maintaining and using your broad technology, cyber security, and management skills to effectively assess potential cyber impacts to the Group and coordinate and/or escalate to other cyber and business units as required.
  • Respond to and manage reported incidents, notifications and advisories of Third Party Cyber Incidents in a timely and consistent manner.
  • Manage the implementation of corrective, mitigation and remediation for Third Party Cyber Incident Response and significant supply chain threats.
  • Maintain strong partnerships within Cyber Security, our stakeholders and suppliers, fostering a collaborative environment.
  • Build awareness of Cyber Security Third Party Incident Response across the Group, educating business stakeholders, delivery teams and internal response functions.
  • Provide accurate and succinct reporting for management and governance oversight.
  • Work with the business, risk management and compliance stakeholders to ensure compliance with Group Policies, risk standards and obligations.
  • Preparing and maintaining standard operating procedures, support documents, and awareness materials for the Group and our stakeholders.
  • Driving continuous improvement across all team processes and reporting.

Your experience:

  • Experience working on cyber incidents (and/or High Priority Incident Management).
  • Have broad knowledge of relevant local and international legislation and regulations, including APRA CPS 234, Privacy Act 1988, GDPR, and the SOCI Act
  • Degree / qualification in Cyber Security or a related discipline (eg. CISM or any GIAC certification)
  • Clear oral and written communication skills, including the ability to influence across a range of stakeholder groups
  • Strong technical ability across technology and cyber security to analyse and respond to trends, critical threats and opportunities. You have strong ability to diagnose problems and issues and recommend appropriate actions.
  • Decision making skills to deliver the right outcomes for the Group, its customers and the community.
We're aware of some accessibility issues on this site, particularly for screen reader users. We want to make finding your dream job as easy as possible, so if you require additional support please contact HR Direct on

Advertising End Date: 26/02/2023

  • Sydney, New South Wales, Australia Tal Full time

    TAL We offer flexibility by letting you tailor your cover to suit your individual needs.Quick and easy to apply.Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with you.Achieve with you.And support you to do your best...


  • Sydney, New South Wales, Australia People's Choice Full time

    About the role In this critical role, you will provide rapid response and containment capability to address critical cyber incidents so that the interests of People First Bank and its members are protected from compromised data or services. You will play a distinct cybersecurity role by combining proactive threat hunting with reactive incident management....


  • Sydney, New South Wales, Australia Clyde&Co Full time

    -< Back to Jobs Refer a friend Printer Friendly Apply Job Title Associate 3PQE, Cyber Response Job Location Sydney Job Type Fee earners Country/Territory Australia Region Asia Pacific DescriptionClyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large...


  • Sydney, New South Wales, Australia Clyde & Co Full time

    Associate 3PQE, Cyber ResponseJob Location: SydneyJob Type: Fee earnersCountry/Territory: AustraliaRegion: Asia PacificClyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organizations operating across Australia and New Zealand, regionally, and globally...


  • Sydney, New South Wales, Australia Paxus Australia Pty Ltd Full time

    Posted 17 November 202- SalaryAU$ AU$ per annum LocationSydney Job type Permanent DisciplineIT General Reference263775Job description:Client:Embark on a rewarding career as a Cyber Defence and Incident Response Consultant. Join us in safeguarding organizations against cybersecurity threats. Be a key player in managing security incidents and enhancing cyber...


  • Sydney, New South Wales, Australia Clyde & Co Full time

    Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber incidents...


  • Sydney, New South Wales, Australia Suncorp Group Full time

    Brisbane OR SydneyPlay a key role in establishing this new team within a leading Australian Insurer Wide reaching role supporting a regulatory standard Collaborative and supportive team environment, hybrid working We're never just satisfied with how things are – because we know how things could be. And it's our expert Technology team who forge ahead...


  • Sydney, New South Wales, Australia Suncorp Group Full time

    Take the next step. Be part of something bigger at Suncorp.Play a key role in establishing this new team within a leading Australian InsurerWide reaching role supporting a regulatory standardCollaborative and supportive team environment, hybrid workingWe're never just satisfied with how things are – because we know how things could be. And it's our expert...


  • Sydney, New South Wales, Australia eFinancialCareers Ltd. Full time

    Cloud Incident Response Manager - Azure Commonwealth Bank of Australia Sydney, Australia Cloud Incident Response Manager - Azure Commonwealth Bank of Australia Sydney, Australia Posted 3 days ago Permanent Competitive Cloud Incident Response Manager - Azure You are a problem solver with technical experience in cloud security, specialising across Azure...


  • Sydney, New South Wales, Australia Commonwealth Bank of Australia Full time

    You are a problem solver with technical experience in cloud security, specialising across Azure services and solutions.- We are one of the largest Cyber Security teams in the southern hemisphere.- Together we will build tomorrow's bank today, using world-leading engineering, technology, and innovation.Your business:The Technology division delivers the...


  • Sydney, New South Wales, Australia Clyde & Co Full time

    Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber incidents...


  • Sydney, New South Wales, Australia Clyde & Co Full time

    Job Title Associate / Senior Associate, Cyber Response Job Location Sydney Job Type Fee earners Country/Territory Australia Region Asia Pacific Description Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    _You are __a problem solver with experience in leadership working across cloud incident response. _- _We are one of the largest Cyber Security teams in the Southern Hemisphere _- _Together we will build tomorrow's bank today, using world-leading engineering, technology, and innovation _See yourself in our teamThe Cyber Security team protects the bank and our...


  • Sydney, New South Wales, Australia Salesforce Full time

    Job CategoryEnterprise Technology & InfrastructureJob DetailsAbout SalesforceWe're Salesforce, the Customer Company, inspiring the future of business with AI+ Data +CRM. Leading with our core values, we help companies across every industry blaze new trails and connect with customers in a whole new way. And, we empower you to be a Trailblazer, too — driving...

  • Cyber Defence

    1 week ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role: We are...


  • Sydney, New South Wales, Australia SecureWorks Australia Pty Ltd (7380) Full time

    Job Posting Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks TaegisTM, a SaaS-based, open XDR platform built on 20+ years of real-world threat intelligence and research, improving customers' ability to detect advanced threats, streamline and collaborate on investigations, and automate the right actions....


  • Sydney, New South Wales, Australia Tal Full time

    Senior Cyber Analyst - Third Party Tech & Cyber Risk TAL We offer flexibility by letting you tailor your cover to suit your individual needs.Quick and easy to apply.Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with...


  • Sydney, New South Wales, Australia TAL Full time

    Senior Cyber Analyst - Third Party Tech & Cyber Risk TAL We offer flexibility by letting you tailor your cover to suit your individual needs. Quick and easy to apply. Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with...


  • Sydney, New South Wales, Australia Commonwealth Bank of Australia Full time

    You are a problem solver with a strong background in IR and or Security Operations Centre (SOC)- We are one of the best and most advanced Cyber Security teams in Australia.- Together we can contribute to protecting the Group, Customers and CommunityYour business:The Technology division delivers the Group's information technology and banking operations...

  • Incident Response

    1 week ago


    Sydney, New South Wales, Australia Bank Of America Full time

    Job Description: At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...