Security Principal

2 weeks ago


Hawthorn East, Australia Coles Group Full time

We’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact.

**About the team**

Technology is the backbone of our business. Every day, our team solves complex and meaningful problems. Those solutions help thousands of our fellow team members succeed and make millions of customers lives easier every day.

Our Business Protect and Secure-by-Design team is crucial and accountable for understanding Coles’ initiatives, and assess the cyber security impact, to therefore provide reliable strategic and security recommendations. Bringing security to the forefront of strategic planning and execution by design.

**About the role**

Reporting to the Head of Business Protect and Secure by Design, this position plays a pivotal role as the bridge between the wider Group Cyber team and senior business stakeholders to effectively protect business units from emerging threats. Advocating for stronger security measures and supporting the business with their overarching goals.

**You will also be responsible for**:

- Acting as the bridge between the Group Cyber team and the business unit to effectively protect the business units from its unique threats. Ensuring that security measures support the business goals and enable smooth business operations while mitigating risks and maintaining compliance
- Serving as a trusted advisor and mentor to business technology teams and foster a security-first culture within the business unit
- Participating in risk assessments and audits, monitor the effectiveness of cyber measures and compliance with internal policies, regulations, and industry standards.
- Communicate security risks, requirements, and recommendations clearly and concisely to both technical and non-technical audiences
- Participating in quarterly planning activities and advise on Cyber Security implications and considerations to build Security controls in from the start
- Estimating required Security involvement for business initiatives and support capacity planning to ensure Secure by Design resources are effectively allocated across security initiatives
- Designing reporting dashboards and metrics to drive actionable outcomes improving Security risk posture within the business unit
- Ability to articulate the link between organisational goals and initiative priorities. Understanding the business context of initiatives.
- Uplift Coles’ cyber security posture by ensuring alignment to roadmaps, security standards, evaluation and design of new technologies and business cases.

**About you**

To be successful in this role, you will have:

- Deep understanding of security reference architectures, secure by design principles, threat modelling methodologies, and risk assessment techniques.
- Extensive experience (10+ years) in designing, implementing, and managing security controls across the breadth of security capabilities within complex technology environments.
- Demonstrated experience understanding how different business units operate and how security measures can support their objectives. This involves a deep understanding of business processes, financial principles, and strategic planning.
- Demonstrated experience in identifying, assessing, and mitigating risks including developing strategies to handle potential security threats effectively. Proficient in conducting risk assessments, prioritizing risks based on their potential impact, and implementing controls to mitigate them.
- Demonstrated ability to lead and influence senior stakeholders.
- Demonstrated ability to design and implement cyber strategies and roadmaps that align with organizational goals and risk management strategies.
- Up-to-date knowledge of the latest cyber security threats, vulnerabilities, and technologies. Familiarity with relevant industry standards and best practices, such as NIST Cybersecurity Framework, ISO 27001, CCM (Cloud Controls Matrix), Essential 8 controls, PCI-DSS, Privacy legislation and OWASP.
- Relevant cyber security certifications, such as CISSP, CCSP, CISA, CISM, CRISC, SABSA or other industry-recognised certifications are highly desirable.

**What’s in it for you?**:

- **
Flexible working options**:We know that work is only one part of your life, so we actively encourage a positive work-life balance and provide hybrid working options to help you achieve it.
- ** Office perks**:Take advantage of our gym facility and fitness classes, free parking, BBQ area, mini-Coles supermarket, fooderie hub where you can sample new products before they hit the shelves, school holiday program and so much more when you come in.
- ** Discounts**:Eligible team members receive 5% discount all year round on your Supermarket and Liquor online and in-store purchases. We also offer additional periods of double d


  • Security Principal

    7 days ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleThis role plays a pivotal and active role in uplifting Coles' Identity and Access Management services. From leading conversations with various business areas to shape and estimate their strategic outcomes, to shaping and curating the backlog for the identity domain, the Security Principal is passionate about protecting our customers and team...

  • Security Principal

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our team at Coles Group. As a key member of our Group Cyber team, you will play a pivotal role in uplifting Coles' Identity and Access Management services.Reporting to the Head of Identity, you will be responsible for leading pipeline management functions for the Identity domain,...

  • Security Principal

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our Coles Group Cyber team. As a key member of our Identity and Access Management (IAM) team, you will play a pivotal role in shaping and curating the IAM backlog, leading conversations with business areas to estimate strategic outcomes, and establishing relationships with key...

  • Security Principal

    2 weeks ago


    Hawthorn East, Australia Coles Group Full time

    We’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact. **About the team** Technology is the backbone of our...


  • Hawthorn East, Victoria, Australia Coles Full time

    At Coles Group, we're committed to delivering exceptional customer experiences and driving business growth. To achieve this, we're seeking a highly skilled Security Principal to join our team.The successful candidate will have a proven track record in managing complex portfolios, including multiple projects and technologies. They will be responsible for...

  • Security Principal

    4 weeks ago


    Hawthorn East, Australia Coles Group Full time

    We’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact. **About the team** Technology is the backbone of our...

  • Security Principal

    2 weeks ago


    Hawthorn East, Australia Coles Full time

    JOB DESCRIPTIONWe’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact.About the teamTechnology is the...

  • Security Principal

    2 weeks ago


    Hawthorn East, Australia Coles Full time

    JOB DESCRIPTIONWe’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact.About the teamTechnology is the...

  • Security Principal

    3 weeks ago


    Hawthorn East, Australia Coles Full time

    JOB DESCRIPTIONWe’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact.About the teamTechnology is the...

  • Security Principal

    4 weeks ago


    Hawthorn East, Australia Coles Full time

    JOB DESCRIPTIONWe’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with over 115,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact.About the teamTechnology is the...

  • Security Principal

    2 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the roleThis position plays a pivotal and active role in uplifting Coles' Identity and Access Management services. From leading conversations with various business areas to shape and estimate their strategic outcomes, to shaping and curating the backlog for the identity domain, the Security Principal is passionate about protecting our customers and...

  • Security Principal

    3 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the roleThis position plays a pivotal role in uplifting Coles' Identity and Access Management services. The Security Principal will lead conversations with various business areas to shape and estimate their strategic outcomes, and shape and curate the backlog for the identity domain.You will be responsible for:Leading pipeline management function for...

  • Security Strategist

    5 days ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly experienced Security Principal to serve as a trusted advisor to business stakeholders on cyber best practices, cyber threats, and emerging risks. The ideal candidate will have excellent communication skills and strong business acumen to align security initiatives with business goals, enabling smooth business operations...

  • Security Lead

    2 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleColes is seeking a seasoned Security Principal to join our Business Protect and Secure-by-Design team. As a Security Principal, you will serve as a trusted advisor to business stakeholders on cyber best practices, cyber threats, and emerging risks.Key ResponsibilitiesAct as the bridge between the Group Cyber team and the business unit to...

  • Security Enginee

    5 months ago


    Hawthorn East, Australia Coles Group Full time

    We’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with 120,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact. Amazing opportunity to join our collaborative and fast-paced...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our Business Protect and Secure by Design team at Coles Group. As a key member of our team, you will play a pivotal role in integrating and reviewing the implementation of security controls and requirements throughout the project and technology delivery life cycle.Your Key...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our team at Coles Group. As a key member of our Group Cyber team, you will play a pivotal role in delivering identity components for complex initiatives within Coles.Key ResponsibilitiesIdentify opportunities to improve security processes and address business issues.Guide project...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a skilled Security Principal to join our team at Coles Group. As a key member of our Group Cyber team, you will play a pivotal role in steering the delivery of identity components relating to complex initiatives within Coles.The ideal candidate will have experience in implementing agile processes, enhancing delivery...

  • Security Engineer

    4 months ago


    Hawthorn East, Australia Coles Full time

    JOB DESCRIPTIONWe’ve been trusted to serve Aussie communities since 1914 and grown to become a top 30-listed on the ASX with 120,000 team members and a portfolio of iconic brands. At Coles Group, you’ll not only get to make a difference to millions of Aussie lives—you’ll also get to see your impact.About the roleReporting to Engineering...

  • Security Principal

    1 week ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the roleWe are seeking a highly experienced Cyber Security Lead to join our Business Protect and Secure by Design team at Coles Group. As a trusted advisor to our business stakeholders, you will play a pivotal role in understanding our initiatives and assessing the cyber security impact to provide reliable strategic and security recommendations.About...