Current jobs related to Cyber Security Operations Lead - Perth, Western Australia - 03IIA RACWA Holdings Pty Ltd


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    Job DescriptionRole SummaryThe Australian Security Intelligence Organisation (ASIO) is seeking a highly skilled Cyber Security Operations Specialist to join our team. As a key member of our Cyber Security Operations Centre, you will be responsible for providing technical leadership and subject matter expertise in cyber security operations.Key...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at the Australian Security Intelligence Organisation (ASIO). As a key member of our Cyber Security Operations Centre, you will play a critical role in protecting our organisation's internet connected systems from cyber threats.Key ResponsibilitiesProvide...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at the Australian Security Intelligence Organisation (ASIO).Key ResponsibilitiesProvide technical leadership and subject matter expertise in cyber security operations.Contribute to the strategic direction of the Security Operations Centre (SOC) and provide...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking highly skilled Cyber Security Technologists to join our team at the Australian Security Intelligence Organisation (ASIO). As a Cyber Security Technologist, you will play a critical role in protecting Australia and Australians from threats to their security.Key ResponsibilitiesLeverage your understanding of emerging cyber attacks...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Architect to join our team at the Australian Security Intelligence Organisation (ASIO). As a Technical Architect in Cyber Security Assurance, you will play a critical role in ensuring the security and integrity of our ICT solutions.Key ResponsibilitiesSecurity Advice and Guidance: Provide...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Technologist to join our team at the Australian Security Intelligence Organisation (ASIO). As a Cyber Security Technologist, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesCyber Security Operations: You will be responsible for...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    Job DescriptionJob Title: Technical Architect – Cyber Security AssuranceJob Summary:We are seeking a highly skilled Technical Architect to join our team at the Australian Security Intelligence Organisation (ASIO). As a Technical Architect, you will play a critical role in ensuring the security and integrity of our ICT systems and solutions.Key...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    Job Title: Technical Architect – Cyber Security AssuranceJoin the Australian Security Intelligence Organisation (ASIO) as a Technical Architect – Cyber Security Assurance and play a critical role in protecting Australia and Australians from threats to their security.About the RoleWe are seeking a highly skilled and experienced Technical Architect to join...

  • Cyber Security Lead

    6 days ago


    Perth, Western Australia DT Infrastructure Full time

    About the RoleWe are seeking a highly skilled Cyber Security Lead to join our team at DT Infrastructure. As a key member of our Rail Systems Engineering business unit, you will be responsible for developing and expanding our cybersecurity strategy and capabilities.Key ResponsibilitiesDesign and implement secure Operational Technology (OT) architecture to...


  • Perth, Western Australia CyberCX Pty Ltd Full time

    About the RoleCyberCX is seeking a highly motivated and passionate Security Analyst to join our innovative Security Operations team. As a key member of our team, you will play a critical role in delivering exceptional client outcomes and contributing to the growth and development of our cyber security professionals.Key ResponsibilitiesConduct technical...


  • Perth, Western Australia Damco Spain SL Full time

    About the Role:We are seeking a highly skilled Cyber Analyst to join our Security Operations Centre (SOC) team at Damco Spain SL. As a Cyber Analyst, you will play a critical role in protecting our organisation's assets and data from cyber threats.Key Responsibilities:Monitor security alert feeds to detect, triage and investigate security events and classify...


  • Perth, Western Australia Singtel Group Full time

    About the RoleThis is a senior leadership position within the Singtel Group, responsible for driving the company's cyber security strategy and transformation. The successful candidate will have a strong background in cyber security and experience in leading large-scale transformation initiatives.Key ResponsibilitiesDevelop and implement a comprehensive cyber...


  • Perth, Western Australia RACWA Full time

    About the RoleWe are seeking a highly experienced and skilled Cyber Security Director to join our team at RACWA. As the Head of Cyber Security, you will be responsible for leading our cyber security strategy and ensuring the protection of our assets, systems, and data.Key ResponsibilitiesLeadership and Direction: Provide strategic leadership and direction to...


  • Perth, Western Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking a highly skilled Technical Architect to join our team at the Australian Security Intelligence Organisation (ASIO). As a Technical Architect, you will play a critical role in ensuring the security and integrity of our ICT systems.Key ResponsibilitiesProvide specialist security advice on the design and architecture of new and...


  • Perth, Western Australia CyberCX Full time

    {"title": "Cyber Security Analyst Role", "description": "CyberCX is a leading cyber security consultancy organisation, seeking a motivated and passionate Security Analyst to join our team. In this role, you'll work with your team to deliver great client outcomes and grow your career rapidly as a cyber security professional.We're looking for candidates with a...


  • Perth, Western Australia Workforce Australia for Individuals Full time

    At Workforce Australia for Individuals, we are seeking a highly motivated and passionate Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in supporting our organization's security operations and ensuring the confidentiality, integrity, and availability of our systems and data.Key Responsibilities:Technical...


  • Perth, Western Australia RACWA Full time

    About the RoleWe are seeking a highly experienced and skilled Cyber Security Director to join our team at RACWA. As a key member of our leadership team, you will be responsible for developing and implementing our cyber security strategy, ensuring the protection of our assets, systems, and data.Key ResponsibilitiesLeadership and Direction: Provide strategic...


  • Perth, Western Australia Damco Spain SL Full time

    About the RoleWe are seeking a highly skilled Cyber Analyst to join our team at Damco Spain SL. As a Cyber Analyst, you will play a critical role in our Security Operations Centre, working closely with our team to detect, triage, and investigate security events.Key ResponsibilitiesMonitor security alert feeds to identify potential security threats and...


  • Perth, Western Australia RSM Full time

    About UsRSM Australia is a leading professional services firm that empowers and develops its people. We connect our staff to a global network of resources and invest in their future. We value the meaningful work that our staff do and encourage them to be part of the change.The RoleCyber Security Managers have responsibility for extensive client contact,...


  • Perth, Western Australia RSM Full time

    About UsRSM Australia is a leading professional services firm that empowers and develops its people. We connect our team members to a global network of resources and invest in their future. Our culture is people-centric and collaborative, and we value the meaningful work that our team members do.The RoleCyber Security Managers at RSM have extensive client...

Cyber Security Operations Lead

3 months ago


Perth, Western Australia 03IIA RACWA Holdings Pty Ltd Full time

Cyber Security Operations Lead page is loaded Cyber Security Operations Lead Apply locations West Perth time type Full time posted on Posted 30+ Days Ago job requisition id JR103332 We are looking for a Cyber Security Operations Lead to join our team at RAC to lead the effective application of cybersecurity practices and controls to support RAC IT service operations in monitoring, managing and mitigating RAC security risks and vulnerabilities.

This role will see you lead a team of security professionals working along side IT GRC specialists.

What will you be doing? Coaching and advising: Providing guidance and expertise to IT operation teams and business stakeholders on cybersecurity best practices Compliance and monitoring: Ensuring implementation, monitoring, and regular review of information security controls to meet regulatory compliance and audit requirements Team coordination: Driving effective cross-functional team operations and executing RAC IT security administration processes Incident response: Developing, advising, and applying security incident response plans, playbooks, and runbooks according to endorsed RAC security frameworks and policies Lifecycle security: Ensuring appropriate security controls are applied throughout the system development lifecycle Process evaluation: Evaluating the efficiency, effectiveness, and compliance of operational processes with enterprise security policies and related regulations Recommendations: Developing defensible "good practice" recommendations to improve security capability across the enterprise Collaboration: Collaborating with stakeholders to improve security compliance, manage risk, and bolster effectiveness What are we looking for in you?Skills: Technical proficiency with security-related systems and applications, including network firewalls, web application firewalls, endpoint security products, vulnerability scanning and management solutions, secure application development practices, and patch management solutions across applications and infrastructure Knowledge: Proven knowledge of security frameworks and regulations such as NIST, CIS, ISO 27001, PCI-DSS, and Privacy Act is desirable Technical proficiency: Demonstrated ability to manage SIEM (Sentinel) tools across technical and Azure cloud environments accordance with endorsed RAC security policies and regulatory compliance procedures Certifications: Industry recognised certifications such as CISSP, CCSP, CISA, or CISM, along with proven experience with security-related industry standards/frameworks like NIST, PCI-DSS, CIS, or ISO 27001 Leadership: Strong leadership skills and the ability to manage a team of security professionals What can we offer you?Working in an environment that is embracing a continuous improvement culture using experimentation to support learning Time dedicated to your personal development time with access to training, development, and certification programs to ensure you can upskill Being part of empowered, cross-functional agile delivery teams that works with the business to build systems that solve problems Complete flexibility to choose between working from the home or office with flexible hours for a better work life balance Building digital systems that will shape the future for the RAC and a better WAGain RAC Staff Benefits including free Roadside Assistance and 25% discount on your Insurances, Social Club and access Fitness Passport for cheaper gym memberships About RAC As an Equal Opportunity Employer, RAC values inclusivity and promotes a workplace that actively seeks to welcome contributions from all people.

We encourage people of all abilities, Aboriginal and Torres Strait Islanders, diverse cultures and backgrounds, LGBTIQ+ identities, and all age groups to apply.

RAC is committed to flexibility.
If you need assistance or adjustments to fully participate in the application process, please contact
About Us RAC is a purpose-led member organisation.

Established in 1905, RAC has evolved into one of the most trusted organisations in the state, with more than 1.3 million members.

At RAC we don't have shareholders.
That means we reinvest our profits for the better of our members and our State.
Our Purpose is to be the driving force for a better WA.
Our Vision to 2030 is to create a safer, sustainable and connected future for Western Australians.

Our Mission is delivering great member services and experiences, whilst inspiring positive community change that makes life better in WA.

#J-18808-Ljbffr