Principal Security Administrator

2 months ago


Brisbane, Australia Children, Youth Justice and Multicultural Affairs Full time

**The Principal Security Administrator key responsibilities are**:

- Lead the team which manages the technical security infrastructure. Provide expertise and advice to achieve specified business objectives, including the planning, development, and implementation of technical security infrastructure and process improvements. Monitor the security compliance maturity level of the technical infrastructure environment, and lead security risk and vulnerability assessments and report on and remediate technical security issues within the environment against Queensland Government Information Standards and industry best practices. - Develop and maintain a fit-for-purpose set of work practices within the technical security team. Ensure that management is kept informed of risks, operational issues and emerging trends in technical security. Liaise and work with internal and external workgroups, other Queensland Government agencies, vendors and partners as required. Take part in an on-call roster.

**Technical/role specific**:

- Web proxy and content filtering (Zscaler)
- Anti-Virus, Application Whitelisting, Data Loss Protection (Microsoft Defender)
- Security logging and events (Microsoft Sentinel)
- Network Vulnerability Scanning (InsightVM Rapid 7)
- Public Key Infrastructure (Microsoft PKI)
- Secure File Transfer (Axway)
Microsoft Defender and Sentinel design, configuration and operational experience in an enterprise environment will be highly regarded.
Applications to remain current for 12 months.

**Job Ad Reference**: QLD/466292/23

**Closing Date**: Thursday, 2nd February 2023This work is licensed under a Creative Commons Attribution 3.0 Australia License.



  • Brisbane, Australia Infront Security Full time

    **Job Information**: Industry **Security and Surveillance** *** Work Experience **1-3 years** *** City **Brisbane** *** Province **Qld** *** Country **Australia** *** Postal Code **4001** *** **Security Operations Administrator** Are you passionate about protecting valuable assets and ensuring the safety and security of an organisation's...


  • Brisbane, Queensland, Australia Infront Security Full time

    Job Information:IndustrySecurity and Surveillance***Work Experience1-3 years***CityBrisbane***ProvinceQld***CountryAustralia***Postal Code4001***Security Operations AdministratorAre you passionate about protecting valuable assets and ensuring the safety and security of an organisation's premises? Do you possess strong expertise in asset security, monitoring,...

  • Security Officers

    2 weeks ago


    Brisbane, Queensland, Australia Wilson Security Full time

    Brisbane CBD Attractive sites and pay rates available Multiple fulltime and casual rolesABOUT US:Wilson Security is the leading provider in the provision of security services across Australia and New Zealand. Our services are supported by a highly experienced management team, industry-leading expertise and a strong local and national structure. We are...

  • Security Officers

    2 weeks ago


    Brisbane, Queensland, Australia Wilson Security Full time

    Multiple locations in Brisbane Attractive sites and pay rates available Multiple fulltime and casual rolesABOUT US:Wilson Security is the leading provider in the provision of security services across Australia and New Zealand. Our services are supported by a highly experienced management team, industry-leading expertise and a strong local and national...


  • Brisbane City, Australia Vero Insurance Full time

    Jobs - Job Details - Principal Intel Security Advisor Careers at Suncorp Take the next step. Be part of something bigger at Suncorp. Principal Intel Security Advisor Job No: 671679 Sydney - Inner Suburbs & CBD, Brisbane - Inner Suburbs & CBD, Melbourne - Inner Suburbs & CBD Permanent Full Time IT Pay Band 6 Provide Cyber Security intelligence to the...


  • Brisbane, Queensland, Australia Energy Queensland Full time

    Principal Security AdvisorMessagesTo proceed, please enable JavaScript in your internet browser. After enabling JavaScript, you will need to close and re-open this browser window. Career advancement | Ongoing training Volunteer programs | Annual recognition awards Professional Mentoring | Competitive Salary | Strong 12.75% super Energy Queensland is the...


  • Brisbane, Queensland, Australia Wilson Security Full time

    Full time Monday to Friday Great team and culture Work for an Employer of Choice in the Security IndustryWilson Security is the leading provider in the provision of security services across Australia and New Zealand. Our services are supported by a highly experienced management team, industry-leading expertise and a strong local and national structure. We...


  • Brisbane, Queensland, Australia Transport and Main Roads Full time

    Our Principal Security Specialist will provide technical leadership and work closely with key stakeholders (including agencies, customers, vendors, and technical operational areas) to operate the SOC function and improve cyber defence capabilities through threat hunting and analysis.Our services are offered in a 24 hour a day /7 days a week on-call...


  • Brisbane, Australia Suncorp Group Full time

    Provide Cyber Security intelligence to the business for Threat Management Great culture, supportive leadership, and fantastic team environment Brisbane, Sydney, or Melbourne location with hybrid work model About the role The Principal Intel Security Advisor provides industry leading technical expertise and takes responsibility for the delivery of many of...


  • Brisbane, Queensland, Australia The State of Queensland Full time

    Principal Information Security Specialist Transport and Main Roads (Organisation site ) Customer & Digital Group Digital Business Group; Customer & Digital Strategy; Queensland Government Customer & Digital Group; Brisbane City The Information Security Team manages the internal Information Security Management System (ISMS) for Queensland Government Customer...


  • Brisbane, Australia Hudson Australia Full time

    Hudson is proud to be working with a local government agency in the search for a principal cyber security GRC specialist to guide them in the uplift of information security standards across the organisation. A key pillar in this uplift will be achieving ISO 27001 accreditation. The workplace has a flexible hybrid working model (2 days from home). This is a...


  • Brisbane, Queensland, Australia Energy and Public Works Full time

    We are looking for someone with strong technical information security, communication and project management skills who is interested in an opportunity to work with both business units and operational technology teams to securely deliver business objectives for the department.This role offers:- permanent government position- flexible working options-...


  • Brisbane, Queensland, Australia Hudson Australia Full time

    Hudson is proud to be working with a local government agency in the search for a principal cyber security GRC specialist to guide them in the uplift of information security standards across the organisation. A key pillar in this uplift will be achieving ISO 27001 accreditation.The workplace has a flexible hybrid working model (2 days from home). This is a 12...


  • Brisbane, Australia Lime Recruitment Full time

    Lime Recruitment is currently working with a Queensland government department to recruit a Principal Information Security Specialist contract for 6 months with possible extension based at Fortitude Valley and working from home. **In this role you will**: - Provide specialised cyber security expertise, advice and support to enable the cyber safe...

  • Principal Advisor

    3 weeks ago


    Brisbane, Australia Transport and Main Roads Full time

    In the role of temporary Principal Advisor, you will be part of a multi-skilled team responsible for stakeholder engagement and communications strategy supporting the delivery of the Transport Security program, whilst maintaining and building strong positive working relationships with current and future industry partners and stakeholders. The Transport...


  • Brisbane, Queensland, Australia Wilson Security Full time

    Multiple corporate roles available Brisbane CBD location Work with very wellknown and prestigious clients in the CBDWilson Security is the leading provider in the provision of security services across Australia and New Zealand. Our services are supported by a highly experienced management team, industry-leading expertise and a strong local and national...


  • Brisbane, Queensland, Australia Suncorp Full time

    Security (Information & Communication Technology) Full time Competitive salary with bonus and great benefits Provide Cyber Security intelligence to the business for Threat Management Great culture, supportive leadership, and fantastic team environment Brisbane, Sydney, or Melbourne location with hybrid work model About the role The Principal Intel Security...


  • Brisbane, Australia Children, Youth Justice and Multicultural Affairs Full time

    **The role of the Principal Information Security Officer is to**: - Develop, implement, and continuously improve information security policies aligned with IS18 and ISO27001/ISO27002 standards, ensuring senior-level oversight and approval. Ensure strict adherence to IS18, Essential Eight and ISO27001/ISO27002 compliance requirements, conducting regular...


  • Brisbane, Australia Hudson Full time

    Take the lead on Information Security Initiatives for the organisation Drive ISO 27001 accreditation In house security GRC SMEHudson is proud to be working with a local government agency in the search for a principal cyber security GRC specialist to guide them in the uplift of information security standards across the organisation. A key pillar in this...


  • Brisbane, Australia Hudson Full time

    Take the lead on Information Security Initiatives for the organisation Drive ISO 27001 accreditation In house security GRC SMEHudson is proud to be working with a local government agency in the search for a principal cyber security GRC specialist to guide them in the uplift of information security standards across the organisation. A key pillar in this...