Cyber Risk

1 week ago


Sydney, Australia NTT Full time

NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.

In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world’s most significant technological, business and societal challenges.

With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.

**Want to be a part of our team?**

NTT is looking for an Cyber Risk and Compliance Manager (GRC) to bolster our successful Cyber Security Practice's capabilities.

The Cyber Risk and Compliance Manager reports into the Director of Security and is the primary point of contact between the client’s security function and NTT.

This position will require you to focus on assuring the delivery of NTT services to the agreed security standard and helping clients adopt additional security capability to enhance the client’s security posture.

**Working at NTT**

Primary Duties
- Security relationship management - Understand the client’s operational environment and the role NTT plays in delivering the client’s security outcomes;
- Compliance and policy - Deliver contracted inputs to the client’s compliance processes;
- Internal audits - lead regular NTT internal security reviews to ensure compliance with applicable frameworks
- Vulnerability, configuration management and patching - ensure that NTT is compliant with its vulnerability management and patching obligations;
- Process improvement - regularly review information security and risk processes and policies as mandated by the client and proactively suggest enhancements to NTT processes in conjunction with the client and NTT stakeholders;
- Security uplift - understand client operational and security challenges and recommend appropriate security enhancement options
- Incident response - Assist in security incident management with the NTT and client security teams and assist with co-ordinating internal stakeholders to resolve incidents;

**Skills Summary**

Security Compliance, Security Framework, Security Operations, Security Risk Management, Security Strategy

**What will make you a good fit for the role?**
- Industry accreditations are highly favourable EG: CISM, CISSP, CISA, CRISC or GIAC
- Experienced working as a CSO, CISO or Information Security Manager
- Able to demonstrate an understanding or experience of operating within an ITIL based service delivery environment
- Well versed with compliance and specific regulatory and privacy requirements
- Must be an Australian Citizen or PR.

**Workplace type**:
Hybrid Working

**Equal Opportunity Employer**

NTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category

**A career at NTT means**:

- Being part of a **global pioneer -** where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.
- Being at the forefront of **cutting-edge technology -** backed with a 150-year heritage of using technology for good. With 40% of the world’s internet traffic running on our network and where Emoji were first invented, you can be proud of the group’s many new ‘firsts’.
- ** Making a difference -** by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.
- Being **your best self -** in a progressive ‘Connected Working’ environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.
- Having ongoing opportunities to **own and develop your career -** with a personal and professional development plan and access to the broadest learning offerings in the industry.



  • Sydney, New South Wales, Australia Cyber Crime Full time

    Singtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions. View company page We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment....

  • Risk Consultant

    3 weeks ago


    Sydney, Australia Aon Corporation Full time

    Posting Description: - Opportunity for a risk management professional to join our Cyber Consulting team - Full time, permanent opportunity based in Sydney **Cyber Risk Consultant** This role is responsible for helping to set the strategy in relation to Aon’s Cyber Risk endeavours. In the role you will be executing the provision of Cyber Risk consulting...

  • Risk Consultant

    3 weeks ago


    Sydney, Australia Aon Full time

    **Job Description**: - Opportunity for a risk management professional to join our Cyber Consulting team - Full time, permanent opportunity based in Sydney **Cyber Risk Consultant** This role is responsible for helping to set the strategy in relation to Aon’s Cyber Risk endeavours. In the role you will be executing the provision of Cyber Risk consulting...

  • Cyber Risk Consultant

    2 weeks ago


    Sydney, New South Wales, Australia Aon Corporation Full time

    Posting Description: Key leadership opportunity for a senior Cyber specialist Work across an enviable portfolio for our Australian operations Join one of Australia's leading Cyber Risk solutions providerCyber Risk ConsultantYou will be an integral component of the Cyber Solutions Group, working closely with the Cyber Insurance Practice Leader and other key...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    KPMG Australia KPMG is a global network of professional firms providing Audit, Tax and Advisory services. View company page Immerse yourself in our inclusive, diverse and supportive cultureChoose the way you want to work by embracing our flexible work arrangementCollaborate with sector and technical experts to grow your knowledge and networkKPMG Australia...


  • Sydney, New South Wales, Australia King & Wood Mallesons Full time

    New role to the firm - Enhance what we have and take the next step in your career- With a few years experience behind you, you will be looking to introduce what you've learnt in developing and implementing cyber governance frameworks and processes, ensuring that we meet our information security and compliance goals.- As a leading law firm, we actively seek...

  • Cyber Risk Manager

    7 days ago


    Sydney, Australia Allianz Australia Full time

    **CYBER RISK MANAGER - RISK AND COMPLIANCE MANAGER | SYDNEY, NSW** At Allianz, we’re proud to be one of the world’s leading insurance and asset management brands, with a workforce as diverse as the world around us. We care about our customers, which is why we hire the very best people to further our commitment to securing the future of our customers,...

  • Cyber Risk

    2 weeks ago


    Sydney, New South Wales, Australia NTT Full time

    Cyber Risk & Compliance ManagerNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we...

  • Cyber Risk Manager

    2 weeks ago


    Sydney, New South Wales, Australia Allianz Australia Full time

    CYBER RISK MANAGER - RISK AND COMPLIANCE MANAGER | SYDNEY, NSWAt Allianz, we're proud to be one of the world's leading insurance and asset management brands, with a workforce as diverse as the world around us.We care about our customers, which is why we hire the very best people to further our commitment to securing the future of our customers, partners, and...

  • Manager, Cyber Risk

    1 week ago


    Sydney, Australia Clyde&Co Full time

    Job Title - Manager, Cyber Risk - Job Location - Sydney - Job Type - Business Services - Country/Territory - Australia - Region - Asia Pacific - Description **About the team** Clyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organisations...


  • Sydney, Australia UNSW Australia Full time

    Cyber Security Risk Advisor Job no: 525136 Work type: full time Location: Sydney, NSW Categories: Information Technology, Cyber Employment: Full time (35 hours per week) Continuing role as a Cyber Security Risk Advisor Remuneration: Excellent salary package including leave loading and generous superannuation Location: Based in...


  • Sydney, New South Wales, Australia UNSW Australia Full time

    Cyber Security Risk AdvisorJob no: 525136Work type: full timeLocation: Sydney, NSWCategories: Information Technology, CyberEmployment: Full time (35 hours per week)Continuing role as a Cyber Security Risk AdvisorRemuneration: Excellent salary package including leave loading and generous superannuationLocation: Based in Kensington, Sydney (hybrid working...

  • Head of Cyber, Risk

    2 weeks ago


    Sydney, New South Wales, Australia BaptistCare NSW & ACT Full time

    • Permanent full-time position | Based in Norwest - Flexible/hybrid working• Join an industry leading Business Technology Solutions team• Well known Not-for-profit who put people at the centre of everything we doAbout the role:As the Head of Cyber, Risk, and Compliance, your primary responsibility is to create and drive the organisation's cyber...


  • Sydney, Australia University of New South Wales Full time

    **Job no**: 525136 **Work type**: full time **Location**: Sydney, NSW **Categories**: Information Technology, Cyber - Employment: Full time (35 hours per week) - Continuing role as a Cyber Security Risk Advisor - Remuneration: Excellent salary package including leave loading and generous superannuation - Location: Based in Kensington, Sydney (hybrid...

  • Cyber Risk Analyst

    2 weeks ago


    Sydney, New South Wales, Australia The Recruitment Company Full time

    The Opportunity This leading Not for Profit organisation are seeking 2x Cyber Risk Analysts to join the team. You will work closely with internal stakeholders to identify potential threats, evaluate security controls, and develop strategies to mitigate risks effectively. Your insights and recommendations will help strengthen cybersecurity posture and ensure...


  • Sydney, Australia LGT Crestone Wealth Management Full time

    Min Experience- 10 yearsYour team - Working as a part of the Risk, Legal & Compliance team with overall responsibility to drive all strategic and operational cyber security and IT risk functions. - Working alongside the Head of Technology, senior business and risk executives and project management team within the reporting structure of the Chief Risk...


  • Sydney, Australia UNSW Australia Full time

    Cyber Security Risk Advisor Job no: 525136 Work type: full time Location: Sydney, NSW Categories: Information Technology, Cyber Employment: Full time (35 hours per week) Continuing role as a Cyber Security Risk Advisor Remuneration: Excellent salary package including leave loading and generous superannuation Location: Based in...


  • Sydney, New South Wales, Australia University of New South Wales Full time

    Job no: 525136Work type: full timeLocation: Sydney, NSWCategories: Information Technology, Cyber Employment: Full time (35 hours per week) Continuing role as a Cyber Security Risk Advisor Remuneration: Excellent salary package including leave loading and generous superannuation Location: Based in Kensington, Sydney (hybrid working available)About UNSW...

  • Manager, Cyber Risk

    2 weeks ago


    Sydney, New South Wales, Australia Clyde&Co Full time

    Job Title Manager, Cyber Risk Job Location Sydney Job Type Business Services Country/Territory Australia Region Asia Pacific DescriptionAbout the teamClyde & Co is an international law firm, with the largest, dedicated cyber incident response practice in Australia. The team advises small, medium, and large organisations operating across Australia and New...


  • Sydney, New South Wales, Australia University of New South Wales Full time

    Employment: Full time (35 hours per week) Continuing role as a Cyber Security Risk Advisor Remuneration: Excellent salary package including leave loading and generous superannuation Location: Based in Kensington, Sydney (hybrid working available) About UNSW Sydney:UNSW isn't like other places you've worked. Yes, we're a large organisation with a diverse and...