Manager Third Party Cyber Incident Response

4 weeks ago


Sydney, Australia Commonwealth Bank Full time

**Manager, Third Party Cyber Incident Response**
- **Be a part of a high profile Cyber Security program**:

- **Rewarding and challenging role**:

- **Great culture and team environment**

Cyber Security protects the Bank and our customers from theft, losses and risk events, through effective and proactive management of cyber security, privacy and operational risk.

**Your contribution**

You will be a member of a highly motivated team responsible for the consistent, transparent and sustainable implementation and maintenance of the Third Party Cyber Incident Response Plan within the Compliance Incident Management Framework across the Group globally.

**Your responsibilities**

You will be responsible for:

- Advise and support a diverse range of stakeholders on management of third party cyber incidents in accordance with the Group’s Third Party Cyber Incident Response Plan.
- Maintaining and using your broad technology, cyber security, and management skills to effectively assess potential cyber impacts to the Group and coordinate and/or escalate to other cyber and business units as required.
- Respond to and manage reported incidents, notifications and advisories of Third Party Cyber Incidents in a timely and consistent manner.
- Manage the implementation of corrective, mitigation and remediation for Third Party Cyber Incident Response and significant supply chain threats.
- Maintain strong partnerships within Cyber Security, our stakeholders and suppliers, fostering a collaborative environment.
- Build awareness of Cyber Security Third Party Incident Response across the Group, educating business stakeholders, delivery teams and internal response functions.
- Provide accurate and succinct reporting for management and governance oversight.
- Work with the business, risk management and compliance stakeholders to ensure compliance with Group Policies, risk standards and obligations.
- Preparing and maintaining standard operating procedures, support documents, and awareness materials for the Group and our stakeholders.
- Driving continuous improvement across all team processes and reporting.

**Your experience**:

- Experience working on cyber incidents (and/or High Priority Incident Management).
- Have broad knowledge of relevant local and international legislation and regulations, including APRA CPS 234, Privacy Act 1988, GDPR, and the SOCI Act
- Degree / qualification in Cyber Security or a related discipline (eg. CISM or any GIAC certification)
- Clear oral and written communication skills, including the ability to influence across a range of stakeholder groups
- Strong technical ability across technology and cyber security to analyse and respond to trends, critical threats and opportunities. You have strong ability to diagnose problems and issues and recommend appropriate actions.
- Decision making skills to deliver the right outcomes for the Group, its customers and the community.

We're aware of some accessibility issues on this site, particularly for screen reader users. We want to make finding your dream job as easy as possible, so if you require additional support please contact HR Direct on 1800 989 696.

Advertising End Date: 26/02/2023



  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    Manager, Third Party Cyber Incident Response- Be a part of a high profile Cyber Security program:- Rewarding and challenging role:- Great culture and team environmentCyber Security protects the Bank and our customers from theft, losses and risk events, through effective and proactive management of cyber security, privacy and operational risk.Your...


  • Sydney, New South Wales, Australia Tal Full time

    TAL We offer flexibility by letting you tailor your cover to suit your individual needs.Quick and easy to apply.Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with you.Achieve with you.And support you to do your best...

  • Cyber Defence

    4 weeks ago


    Sydney, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role:   We are...

  • Cyber Defence

    3 weeks ago


    Sydney, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role:   We are...


  • Sydney, New South Wales, Australia People's Choice Full time

    About the role In this critical role, you will provide rapid response and containment capability to address critical cyber incidents so that the interests of People First Bank and its members are protected from compromised data or services. You will play a distinct cybersecurity role by combining proactive threat hunting with reactive incident management....


  • Sydney, Australia ING Full time

    We are looking for an enthusiastic **Information Security Analyst - Third Party Security **to join our growing Information Security team in Sydney. The Information Security team, led by the ING Australia CISO provides cyber security capabilities and consultancy to enable the entire organisation to be successful in a safe and secure way. In this **newly...


  • Sydney, Australia Clyde&Co Full time

    -< Back to Jobs - Refer a friend - Printer Friendly - Apply - Job Title - Associate 3PQE, Cyber Response - Job Location - Sydney - Job Type - Fee earners - Country/Territory - Australia - Region - Asia Pacific - Description Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The...

  • Incident Responder

    1 week ago


    Sydney, Australia Quigly Cyber Full time

    Diverse, inclusive and supportive team - Proudly making a difference with the transition to renewable energy - You love Cyber Security Quigly are a boutique consultancy with a great network of clients across many industries. **Company Overview** Join one of Australia's top organizations. Our client improves the lives of millions - from lighting up sports...

  • Senior Associate

    4 weeks ago


    Sydney, Australia Clyde & Co Full time

    Job Title Senior Associate - Cyber Incident Response (5-8PQE) Job Location Sydney Job Type Fee earners Country/Territory Australia Region Asia Pacific Description Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across...

  • Senior Associate

    3 weeks ago


    Sydney, Australia Clyde & Co Full time

    Job Title Senior Associate - Cyber Incident Response (5-8PQE) Job Location Sydney Job Type Fee earners Country/Territory Australia Region Asia Pacific Description Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across...

  • Senior Associate

    4 weeks ago


    Sydney, Australia Clyde & Co Full time

    Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber...

  • Senior Associate

    3 weeks ago


    Sydney, Australia Clyde & Co Full time

    Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber...


  • Sydney, New South Wales, Australia Clyde&Co Full time

    -< Back to Jobs Refer a friend Printer Friendly Apply Job Title Associate 3PQE, Cyber Response Job Location Sydney Job Type Fee earners Country/Territory Australia Region Asia Pacific DescriptionClyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large...

  • Manager, Risk

    2 weeks ago


    Sydney, Australia Bank of Queensland Full time

    **About the Role** The role of the Manager Risk - Third Parties has the primary accountability for providing risk advice and guidance, and for assisting Management in the analysis, identification, assessment, mitigation, management and reporting across all relevant risk matters, issues, and incidents within the third party stream of the Retail Banking...


  • Sydney, Australia Paxus Australia Pty Ltd Full time

    Posted 17 November 2023 - SalaryAU$155000.00 - AU$160000.00 per annum - LocationSydney - Job type Permanent - DisciplineIT General - Reference263775 **Job description**: **Client**: Embark on a rewarding career as a Cyber Defence and Incident Response Consultant. Join us in safeguarding organizations against cybersecurity threats. Be a key player in...


  • Sydney, New South Wales, Australia Clyde & Co Full time

    Associate 3PQE, Cyber ResponseJob Location: SydneyJob Type: Fee earnersCountry/Territory: AustraliaRegion: Asia PacificClyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organizations operating across Australia and New Zealand, regionally, and globally...


  • Sydney Inner Suburbs, Australia Suncorp Group Full time

    **Brisbane OR Sydney** - **Play a key role in establishing this new team within a leading Australian Insurer**: - **Wide reaching role supporting a regulatory standard**: - **Collaborative and supportive team environment, hybrid working** We’re never just satisfied with how things are - because we know how things could be. And it’s our expert...


  • Sydney, New South Wales, Australia Paxus Australia Pty Ltd Full time

    Posted 17 November 202- SalaryAU$ AU$ per annum LocationSydney Job type Permanent DisciplineIT General Reference263775Job description:Client:Embark on a rewarding career as a Cyber Defence and Incident Response Consultant. Join us in safeguarding organizations against cybersecurity threats. Be a key player in managing security incidents and enhancing cyber...


  • Sydney, Australia Clyde & Co Full time

    Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber...


  • Sydney, New South Wales, Australia Clyde & Co Full time

    Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium and large organisations operating across Australia and New Zealand, regionally and globally in response to a range of incidents, as well as assisting clients on matters of privacy compliance, cyber incidents...