Vulnerability Management Specialist

3 weeks ago


Brisbane, Australia Zone IT Solutions Full time

We are looking for Vulnerability Management Specialist for a permanent role for Brisbane-based project. This role is with one of leading Utility services providers.

**Requirements**:

- A genuine passion for cyber security and vulnerability management
- Strong collaboration skills and the ability to build effective relationships across all levels of the organization
- Previous experience in vulnerability management, working with and managing technology partners to deliver first-class technology services
- Demonstrated knowledge of Infrastructure services and a solid understanding of information security policies, standards, and industry best practices
- Familiarity with Vulnerability Management tools such as Qualys QualysGuard, nCircle IP360, McAfee Foundstone, Tenable Nessus
- Familiar with Policy Compliance tools such as Qualys QualysGuard, Symantec CCS, Microsoft SCM
- Familiar with Web Application Scanning tools such as WhiteHat, IBM Appscan, HP WebInspect
- Working in the financial/insurance industry would be beneficial

**Benefits**:
About Us
Also follow our LinkedIn page for new job opportunities and more.

Zone IT Solutions is an equal opportunity employer and our recruitment process focuses on essential skills and abilities. We welcome applicants from a diverse range of backgrounds, including Aboriginal and Torres Strait Islander peoples, people from culturally and linguistically diverse (CALD) backgrounds and people with disabilities.



  • Brisbane, Queensland, Australia Zone IT Solutions Full time

    We are seeking a skilled Vulnerability Management Specialist. You will be responsible for identifying, assessing, and mitigating vulnerabilities in our systems and infrastructure.RequirementsResponsibilities:Conduct regular vulnerability assessments to identify potential weaknesses in our systems and infrastructure, Analyze and prioritize vulnerabilities...


  • Brisbane, Queensland, Australia Zone IT Solutions Full time

    We are looking for Vulnerability Management Specialist for a permanent role for Brisbane-based project. This role is with one of leading Utility services providers.Requirements: A genuine passion for cyber security and vulnerability management Strong collaboration skills and the ability to build effective relationships across all levels of the organization...


  • Brisbane, Australia Orro Full time

    We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane. Brisbane We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane. Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part...


  • Brisbane, Queensland, Australia Orro Full time

    We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane.BrisbaneWe are looking for a Vulnerability Management Specialist to join our growing team in Brisbane.Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part of a...


  • Brisbane, Queensland, Australia Onset Group Full time

    Job Description Are you ready to join an organisation where your skills drive impactful change and define the future of cybersecurity?Step into a pivotal role within the cybersecurity team, leading engagements with Enterprise and Government customers to deliver cutting-edge Vulnerability Management Services.Be at the forefront of cybersecurity innovation,...

  • Vulnerability Manager

    4 weeks ago


    Brisbane, Australia The Lottery Corporation Limited Full time

    The Lottery Corporation is the driving force behind Australia’s largest lottery games and one of the best-performing lottery businesses in the world.We’re excited to make a better future, and we’ll do it by delivering winning moments to our people, our customers and our communities.Come join the winning team with a job at The Lottery Corporation.What...

  • Vulnerability Manager

    3 weeks ago


    Brisbane, Australia The Lottery Corporation Limited Full time

    The Lottery Corporation is the driving force behind Australia’s largest lottery games and one of the best-performing lottery businesses in the world.We’re excited to make a better future, and we’ll do it by delivering winning moments to our people, our customers and our communities.Come join the winning team with a job at The Lottery Corporation.What...


  • Brisbane, Australia Karlka Recruiting Group Full time

    Global Mining Company 6-month & 9-month contracts available Brisbane (preferably) or Perth also available Global Mining Company 9-month contract Brisbane (preferably) or Perth also available About the companyKarlka Recruiting Group has partnered with a global mining company to engage a Security & Vulnerability Management...


  • Brisbane, Queensland, Australia Karlka Recruiting Group Full time

    Global Mining Company 6-month & 9-month contracts available Brisbane (preferably) or Perth also available Global Mining Company 9-month contract Brisbane (preferably) or Perth also available About the companyKarlka Recruiting Group has partnered with a global mining company to engage a Security & Vulnerability Management Engineer.This position is located...


  • Brisbane, Australia Australian Signals Directorate (ASD) Full time

    Total Salary Package: $74,795.76 to $142,225.92 (plus 15.4% super) - Brisbane CBD - QLD,Canberra - ACT,Perth CBD - WA **The Role** Both technical and non-technical cyber specialists at ASD (which incorporates the Australian Cyber Security Centre) collect and analyse foreign signals intelligence, and provide advice and assistance on cyber and information...


  • Brisbane, Australia Ashurst LLP Full time

    **The Opportunity**: We have a great opportunity for a motivated and driven Cyber Security Vulnerability Analyst to join our well established global team in Brisbane. You will help coordinate the vulnerability management monitoring, reporting and advisory as well as assist remediation teams in their patch management duties by providing guidance and...


  • Brisbane, Queensland, Australia Ashurst LLP Full time

    The Opportunity:We have a great opportunity for a motivated and driven Cyber Security Vulnerability Analyst to join our well established global team in Brisbane. You will help coordinate the vulnerability management monitoring, reporting and advisory as well as assist remediation teams in their patch management duties by providing guidance and reporting.A...


  • Brisbane, Queensland, Australia Suncorp Group Full time

    Drive business and group priorities within this critical customer role:- Permanent role:- An opportunity to build strong relationships:Brisbane CBD locationThe Customer Care Specialist role is responsible for providing specialised support for customers who are experiencing severe vulnerability, by proactively managing or guiding the end to end experience...


  • Brisbane, Australia Australian Signals Directorate (ASD) Full time

    $86,463 - $123,264 ( plus super) - Brisbane Airport - QLD,Canberra - ACT,Perth CBD - WA **The Role** **Cyber Security Vulnerability Researcher** Vulnerability research is a key corner-stone of cyber security and informs both offensive and defensive efforts. As a senior researcher, you will oversee a team of vulnerability research staff, ensure the...


  • Brisbane, Australia Perigon Group Full time

    Well respected organisation, Employer of Choice - Premier Financial Services Organisation - High performance environment - Hybrid working Our Financial Services client works within a primarily outsourced environment and are looking for a Security Operations Specialist to support and govern the security operations and identity and access management services...


  • Brisbane, Australia Perigon Group Full time

    Well respected organisation, Employer of Choice - Premier Financial Services Organisation - High performance environment - Hybrid working Our Financial Services client works within a primarily outsourced environment and are looking for a Security Operations Specialist to support and govern the security operations and identity and access management services...


  • Brisbane, Australia Grant Thornton Full time

    Cloud Security Specialist **Cloud Security Specialist** **Job no**: 493763 **Work type**: Full time **Location**: Brisbane, Melbourne, Sydney **Categories**: Digital, Hybrid working - Full-time permanent role based in Melbourne, Brisbane, or Sydney - Design and maintain secure cloud architecture within the Azure platform. - Enjoy remarkable perks and a...


  • Brisbane, Australia DFP Recruitment Services Full time

    **Job description**: Do you want the flexibility to** work from home** providing exceptional customer service with all the equipment, training and support you need? For our client, customers are at the heart of everything they do. Their mission is to create a connected future so that everyone can thrive, and that’s where you come in! As they build their...


  • Brisbane, Australia KAPSCH Full time

    Kapsch TrafficCom offers innovative solutions for transport and traffic. In the fields of tolling, traffic management, smart urban mobility, road safety, and connected vehicles, the company creates systems for sustainable mobility. - By offering cutting-edge mobility solutions in the field of traffic, Kapsch TrafficCom is pursuing a clear vision: to help...


  • Brisbane, Australia KAPSCH Full time

    Kapsch TrafficCom offers innovative solutions for transport and traffic. In the fields of tolling, traffic management, smart urban mobility, road safety, and connected vehicles, the company creates systems for sustainable mobility. - By offering cutting-edge mobility solutions in the field of traffic, Kapsch TrafficCom is pursuing a clear vision: to help...