Principal Cyber Security Risk Consultant

2 weeks ago


Adelaide CBD, Australia SA Government -DEPARTMENT OF PRIMARY INDUSTRIES AND REGIONS Full time

**Department of Primary Industries and Regions**

**Job reference**: 527883

**Location**: 5000 - ADELAIDE

**Job status**: Ongoing

**Eligibility**: Open to Everyone

**The Opportunity**

We have an opportunity for a Principal Cyber Security Risk Consultant to be part of our Corporate Services Division (Risk and Assurance team) within the Department of Primary Industries and Regions.

The primary purpose of the role is to provide a strategic assessment of cyber security risk, cyber security monitoring and reporting services for PIRSA to ensure we are managing and compliant with cyber security legislation, policy, and processes. The Principal Cyber Security Risk Consultant will identify, assess, and monitor the management of PIRSA’s cyber security incidents, develop and deliver PIRSA’s annual internal audit plan, and report on legislative compliance.

The role contributes to delivering the agency’s priorities including Priority 6 “Perform Well”, specifically “ensuring good governance practices are in place” (6.4).

The role contributes to delivering PIRSA’s governance framework.

**About Us**

South Australia is internationally recognised for the quality of its agriculture, food and wine. Our regions are the backbone of our state and the economic powerhouse that drives prosperity for all South Australians.

The Department of Primary Industries and Regions (PIRSA) is a key economic development agency working in partnership with our primary industries, regional stakeholders and across all levels of government to advance the prosperity and sustainability of South Australia’s primary industries and regional communities.

We are a passionate team of around 800 people working across metropolitan and regional South Australia to develop and protect our state’s regions and food, wine, aquaculture, fisheries, forestry, grains, livestock, dairy and horticulture industries.

**Benefits**

At the Department of Primary Industries and Regions, we offer our employees challenging and rewarding work with opportunities for career progression, learning and development and flexibility.

**Our Commitment to Diversity**

**Special Conditions**
- Successful applicant will be required to satisfactorily complete a National Police Check (NPC) prior to being made an offer of employment.
- Possession of a current drivers licence and willingness to drive.
- Australian residency or current works permit is required (responsibility of applicant to provide evidence of a current work permit).

**Requirements**:

- Out-of-hours work and inter / intrastate travel may be required.
- You acknowledge your work, health and safety obligations and our expectations
- **Essential**: Cyber security accreditation
- **Desirable**: Appropriate tertiary qualifications in ICT

**Remuneration**

ASO8
$117,554 - $121,992 per annum

**Enquiries**

Nazneen Aibara
Manager, Risk and Assurance
Phone: (08) 7133 7554

**Application Instructions**

If you are interested in this opportunity, please submit a Covering Letter (no more than 3 pages) outlining your skills and experience in relation to the Professional and Technical Knowledge, Systems Thinking and Problem Solving capabilities of the role description and a current CV (no more than 5 pages). Applicants must include the contact information of at least 2 referees with 1 being your immediate supervisor/manager and a completed “Pre-Employment Declaration in the SA Public Sector” form.

**Applications close**: 20/04/2023 11:45 PM



  • Adelaide Region SA, Australia EGM Partners Full time

    The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions. **About the Opportunity** The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security...


  • Port Adelaide, Australia Experis Full time

    The Cyber Security Consultant will provide expert information security advice to support and develop the Security and Risk line of business. As a Cyber Security Consultant you will be at the forefront of delivering high quality security consulting and advisory services for our wide-ranging external customers. - Lead as a trusted advisor in engagements with...


  • Adelaide, Australia Deloitte Full time

    Job Requisition ID:  35524  Flexible work arrangements - work in a way that suits you best. Rewards platform - your hard work won't go unnoticed at Deloitte. Training and development - at Deloitte we believe in investing in our best assets, the people! You will have access to world class training and funding towards industry and other professional...

  • Cyber Consultant

    4 weeks ago


    Port Adelaide, Australia Experis Full time

    This organisation make a large impact Globally and are leaders in Defence servicing small and large scale clients including Private and Government enterprise. Due to major growth across the business the opportunity has been created for a Cyber consultant to join the team. ** About role** Your role will be varied and touch upon all areas of the business....


  • Adelaide, Australia Hudson Full time

    3 Month Day Rate Contract Cyber Security GRC/Strategy State Government DepartmentYou'll be working with and supporting a key sate government department to ensure that heir information security risks are identified, considered, and addressed appropriately. This will include: Reviewing and providing advice on whole of government cyber security policy,...

  • Cyber Security Lead

    7 days ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...

  • Cyber Security

    4 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...


  • Adelaide CBD, Australia SA Government -DEPARTMENT FOR CORRECTIONAL SERVICES Full time

    **Department for Correctional Services** **Job reference**: 525180 **Location**: 5000 - ADELAIDE **Job status**: Ongoing **Eligibility**: Open to Everyone **About the Department for Correctional Services** The Department employs approximately 2,000 staff and has responsibility for nine prisons and sixteen Community Correctional offices across the...

  • Security Analyst

    4 weeks ago


    Adelaide CBD, Australia GoSourcing Pty Ltd Full time

    The Security Infrastructure Analyst will have experience in performing current state analysis, requirements analysis definition and implementation of cyber security monitoring and reporting services, specifically with regards to secure gateway operations, monitoring and related Security Information and Event Management (SIEM) services. Skills and experience...

  • Ict Security Officer

    4 weeks ago


    Adelaide CBD, Australia SA Government -DEPARTMENT FOR INDUSTRY, INNOVATION AND SCIENCE Full time

    **Department for Industry, Innovation and Science** **Job reference**: 536554 **Location**: 5000 - ADELAIDE **Job status**: Long Term Contract **Eligibility**: Open to Everyone **About us**: The Department for Industry, Innovation and Science (DIIS) is on a mission to build on the unique advantages South Australia offers, and to support sustainable...


  • Adelaide CBD, Australia SA Government -DEPARTMENT OF TREASURY AND FINANCE Full time

    **Department of Treasury and Finance** **Job reference**: 525427 **Location**: 5000 - ADELAIDE **Job status**: Ongoing **Eligibility**: Open to Everyone Super SA is a superannuation fund provider who, for 119 years has been helping South Australian government employees secure their financial future. We’re dedicated to championing the financial...


  • Adelaide CBD, Australia SA Government -DEPARTMENT OF PRIMARY INDUSTRIES AND REGIONS Full time

    **Department of Primary Industries and Regions** **Job reference**: 533306 **Location**: 5000 - ADELAIDE **Job status**: Long Term Contract **Eligibility**: Open to Everyone **The Opportunity** We have an opportunity for a Manager, Risk and Assurance to be part of our Corporate Services Division within the Department of Primary Industries and...


  • Adelaide, Australia Deloitte Full time

    Flexible work arrangements – work in a way that suits you best  Salary packaging – to suit your personal and financial circumstances  Career and leadership development – receive support and mentoring to progress your career  Deloitte is looking for an experienced technology and transformation risk advisory professional who will...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** **Duties** - Analyse system data and alerts for various sources to identify suspicious or malicious activity. - Investigate and respond to cyber events and incidents. - Develop cyber security documentation including playbooks and incident response plans. - Provide technical advice regarding cyber security operations and access...


  • Adelaide CBD, Australia SA Government -TAFE SA Full time

    **TAFE SA** **Job reference**: 536225 **Location**: 5000 - ADELAIDE **Job status**: Ongoing **Eligibility**: Open to Everyone **An exciting opportunity awaits at TAFE SA to play an integral role in the professional development of educators!** Please note job share and part time may be able to be accommodated. The TAFE SA Centre for Educator Practice...


  • Adelaide, Australia DXC Technology Full time

    Job Description: Security Delivery Lead (SDL) - Multiple roles DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success. At DXC we pride ourselves on delivering excellence in everything we do. What this means for you is the opportunity to be a part of delivering...


  • Sydney CBD, New South Wales, Australia Robert Walters Full time

    As a Senior Technology Risk Manager, you will play a pivotal role in ensuring that the business manages its key technology risks effectively from a 1st line perspective. Key Responsibilities: Drive, coordinate and support the provision of business aligned quality and timely risk and compliance services within the business.Provide insights into emerging...


  • Adelaide, Australia SA Health Full time

    **Job no**: 863101 **Work type**: Full time **Location**: Adelaide CBD **Categories**: Administration and Clerical - **Department for Health and Wellbeing - Commissioning and Performance - Performance and Contracts**: - **Salary: $119,317 to $123,822 - ASO8 - Full Time / Ongoing appointment** Overview: The Principal Contract Consultant will: - Lead and...


  • Adelaide CBD, Australia SA Government -DEPARTMENT FOR CHILD PROTECTION Full time

    **Department for Child Protection** **Job reference**: 524890 **Location**: 5000 - ADELAIDE **Job status**: Long Term Contract **Eligibility**: Open to Everyone **Role Status**: Full-Time Term Vacancy Available until 25/03/2024 **Remuneration**: ASO7 ($104,938 - $113,435 per annum +10.5% Super) **Role Details** The Department for Child Protection has...

  • IT Security Manager

    4 weeks ago


    Adelaide Region SA, Australia Saab Inc. Full time

    About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us ahead of today’s...