Manager, Cyber Risk

2 weeks ago


Sydney, New South Wales, Australia Clyde & Co Full time
Job Title Manager, Cyber Risk Job Location Sydney Job Type Business Services Country/Territory Australia Region Asia Pacific Description

About the team

Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber incidents readiness and resilience exercises. The team is led by John Moran, who is an internationally recognised leader in cybersecurity and incident response and has a strong focus on team culture and the personal development of all staff.

The team has a specialist Cyber Risk practice as part of its Advisory services, led by Andrew Brewer. Andrew has an extensive experience in cybersecurity, privacy, and risk management. Andrew's practice focuses on strengthening clients' readiness for, response to and recovery from cyber incidents. He works closely with clients to offer cyber risk assessments, cybersecurity strategy development, cyber operational resilience, and related advisory services.

Partners Reece Corbett-Wilkins and Richard Berkahn are both leaders in this sphere with a strong insurance and corporate client base. In recent times, the team has advised on over 1500 incidents, including several high profile and complex incidents, both locally and globally.

Essential skills and experience

Our Sydney office has an exciting opportunity for an intelligent, critical thinking, highly motivated and creative problem-solving, Manager to join our leading and rapidly expanding Cyber Advisory team.

Ideally you will have:

A minimum of 4-5 years' experience in a cybersecurity role. A solid understanding of security protocols and technologies. Delivered multiple client-facing engagements using common information security and business continuity frameworks, such as ISO27001, ISO22301 and the NIST series etc. Experience delivering incidence response related engagements, such as developing playbooks, participating in simulation exercises, evaluating cyberattacks etc. Experience in business continuity management and disaster recovery, including conducting business impact assessments, developing plans and procedures etc. The ability to articulate technical requirements to business risks by evaluating business and IT strategies. A high degree of initiative and dependability and the ability to work with little or no supervision. A strong understanding of the financial requirements of budgets, timekeeping, and project management for multiple clients at one time. Strong stakeholder management skills with the ability to work closely across various complementary functional teams. Excellent verbal and written communication, organisation, and relationship skills. Security related qualifications such as, but not limited to, CISSP, CISM, SABSA or similar industry credentials. A high level of personal integrity, as well as the ability to professionally handle confidential matters, and show an appropriate level of judgement and maturity.

About Clyde & Co in the Asia Pacific Region

Clyde & Co is a leading global law firm, helping organisations successfully navigate risk and maximise opportunity in the sectors that underpin global trade and commercial activity and enable global prosperity, namely: insurance, aviation, marine, construction, energy, trade and natural resources. Globally integrated, Clyde & Co offers a comprehensive range of contentious and non-contentious legal services and commercially-minded legal advice to businesses operating across the world. It is committed to operating in a responsible way by progressing towards a diverse and inclusive workforce that reflects the communities and clients it serves and provides an environment in which everyone can realise their potential; using its legal and professional skills to support its communities through pro bono work, volunteering and charitable partnerships; and minimising the impact it has on the environment including through a commitment to the SBTi Net-Zero standard and the setting of ambitious emissions reduction targets. The firm has 490 partners, 2400 lawyers, 3200 legal professionals and 5500 people overall in nearly 70 offices and associated offices worldwide.

For more information please visit

How To Apply

This is a fantastic opportunity to become part of a dynamic and progressive firm. If you are interested in this position, please submit your application including: Cover letter, CV and Academic Transcript(s).

We offer a range of tailored benefits, support and wellbeing initiatives.

Clyde & Co is proud to be an equal opportunities employer. Our core values encourage us to support fairness, celebrate diversity and prohibit all forms of discrimination in the workplace to allow everyone to excel at work. Therefore, we welcome and encourage all applications from suitably qualified individuals, regardless of background or identity.

Please take a moment to read our carefully. This describes what personal information Clyde & Co (we) may hold about you, what it's used for, how it's obtained, your rights and how to contact us as a data subject.

If you are submitting a candidate as a Preferred Recruitment Agency Partner, it is an essential requirement and your responsibility to ensure that candidates applying to Clyde & Co are aware of this .

#LI-CH1

#LI-HYBRID



  • Sydney, New South Wales, Australia Cyber Crime Full time

    Singtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions. View company page We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment....

  • Cyber Risk Manager

    2 weeks ago


    Sydney, New South Wales, Australia Allianz Australia Full time

    CYBER RISK MANAGER - RISK AND COMPLIANCE MANAGER | SYDNEY, NSWAt Allianz, we're proud to be one of the world's leading insurance and asset management brands, with a workforce as diverse as the world around us.We care about our customers, which is why we hire the very best people to further our commitment to securing the future of our customers, partners, and...

  • Manager, Cyber Risk

    2 weeks ago


    Sydney, New South Wales, Australia Clyde&Co Full time

    Job Title Manager, Cyber Risk Job Location Sydney Job Type Business Services Country/Territory Australia Region Asia Pacific DescriptionAbout the teamClyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organisations operating across Australia and New...

  • Manager, Cyber Risk

    2 weeks ago


    Sydney, New South Wales, Australia Clyde & Co Full time

    About the team Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance,...

  • Cyber Risk Consultant

    2 weeks ago


    Sydney, New South Wales, Australia Aon Corporation Full time

    Posting Description: Key leadership opportunity for a senior Cyber specialist Work across an enviable portfolio for our Australian operations Join one of Australia's leading Cyber Risk solutions providerCyber Risk ConsultantYou will be an integral component of the Cyber Solutions Group, working closely with the Cyber Insurance Practice Leader and other key...


  • Sydney, New South Wales, Australia King & Wood Mallesons Full time

    New role to the firm - Enhance what we have and take the next step in your career- With a few years experience behind you, you will be looking to introduce what you've learnt in developing and implementing cyber governance frameworks and processes, ensuring that we meet our information security and compliance goals.- As a leading law firm, we actively seek...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    Exciting opportunity to join a best-in-class cyber teamDevelop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber teamBuild Your Expertise: Become a Cyber Security ProfessionalLooking to launch your career in cyber security? Insignia Financial is building a world-class cyber security team, and we're...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    KPMG Australia KPMG is a global network of professional firms providing Audit, Tax and Advisory services. View company page Immerse yourself in our inclusive, diverse and supportive cultureChoose the way you want to work by embracing our flexible work arrangementCollaborate with sector and technical experts to grow your knowledge and networkKPMG Australia...

  • Cyber Risk

    2 weeks ago


    Sydney, New South Wales, Australia NTT Full time

    Cyber Risk & Compliance ManagerNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we...


  • Sydney, New South Wales, Australia UNSW Australia Full time

    Cyber Security Risk AdvisorJob no: 525136Work type: full timeLocation: Sydney, NSWCategories: Information Technology, CyberEmployment: Full time (35 hours per week)Continuing role as a Cyber Security Risk AdvisorRemuneration: Excellent salary package including leave loading and generous superannuationLocation: Based in Kensington, Sydney (hybrid working...

  • Head of Cyber, Risk

    2 weeks ago


    Sydney, New South Wales, Australia BaptistCare NSW & ACT Full time

    • Permanent full-time position | Based in Norwest - Flexible/hybrid working• Join an industry leading Business Technology Solutions team• Well known Not-for-profit who put people at the centre of everything we doAbout the role:As the Head of Cyber, Risk, and Compliance, your primary responsibility is to create and drive the organisation's cyber...


  • Sydney, New South Wales, Australia TAL Full time

    Company DescriptionWelcome to This Australian Life.From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence...

  • Cyber Risk Analyst

    2 weeks ago


    Sydney, New South Wales, Australia The Recruitment Company Full time

    The Opportunity This leading Not for Profit organisation are seeking 2x Cyber Risk Analysts to join the team. You will work closely with internal stakeholders to identify potential threats, evaluate security controls, and develop strategies to mitigate risks effectively. Your insights and recommendations will help strengthen cybersecurity posture and ensure...


  • Sydney, New South Wales, Australia University of New South Wales Full time

    Employment: Full time (35 hours per week) Continuing role as a Cyber Security Risk Advisor Remuneration: Excellent salary package including leave loading and generous superannuation Location: Based in Kensington, Sydney (hybrid working available) About UNSW Sydney:UNSW isn't like other places you've worked. Yes, we're a large organisation with a diverse and...


  • Sydney, New South Wales, Australia University of New South Wales Full time

    Job no: 525136Work type: full timeLocation: Sydney, NSWCategories: Information Technology, Cyber Employment: Full time (35 hours per week) Continuing role as a Cyber Security Risk Advisor Remuneration: Excellent salary package including leave loading and generous superannuation Location: Based in Kensington, Sydney (hybrid working available)About UNSW...


  • Sydney, New South Wales, Australia Qantas Airways Limited Full time

    Fantastic opportunity to join our Airline IT business and to join our Cyber, Technology risk & assurance function Be part of supercollaborative, passionate team that values cyber safe practice Permanent opportunity based at our Head Office in MascotAt Qantas, we represent Australia to the world. Our diverse country is known for its unique spirit, mateship,...


  • Sydney, New South Wales, Australia Tal Full time

    TAL We offer flexibility by letting you tailor your cover to suit your individual needs.Quick and easy to apply.Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with you.Achieve with you.And support you to do your best...


  • Sydney, New South Wales, Australia Thrive Professional Services Pty Ltd Full time

    Senior role two levels from CISO Employer in digital banking space. Can be in Sydney or Melbourne.Permanent role : Technology 3rd Party Cyber Risk Manager with a digital bank. The role can be based in either Melbourne or Sydney.You will be responsible for: Optimising the framework used to qualify cyber tech data and 3rd party risk. Rather than work in one...

  • Cyber Risk

    2 weeks ago


    Sydney, New South Wales, Australia NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Sydney, New South Wales, Australia Domain Group Full time

    Cyber Governance, Risk and Compliance Manager - Sydney Office - Permanent Full TimeWe have a high impact; newly created opportunity for an experienced Cybersecurity Governance, Risk and Compliance (GRC) Manager, to join our Domain team. Reporting into the Chief Information Security Officer (CISO); you will be responsible for the implementation and management...