Lead Grc Consultant

3 weeks ago


Sydney, Australia Security Careers at Mantel Group Full time

**About us**

Mantel Group is an Australian-owned technology consulting business with capabilities across Cloud, Digital, Data, Delivery & Security. Since our inception in November 2017, we have experienced remarkable growth across Australia & New Zealand and are honoured to be recognised as a Great Place to Work for 4 years in a row

We hire smart and talented people and get out of their way. As a principle-based organisation we have a flat structure with no hierarchy. By focusing on our five principles and not getting caught up in red tape, we trust you to get the job done

**Security**

Working in our emerging and growing cyber security capability allows you to work closely with clients across our teams. Mantel Group presents to the market a cohesive, integrated cybersecurity capability, bringing together both security specialists with the broader cloud, data and digital specialists of the Mantel Group. Our security capabilities span governance, risk and compliance (GRC, our Advisory capability), cyber engineering, and offensive security. We enable large-scale cyber security initiatives for our clients, and improve the protection of IT environments.

**About the role**

This position will have a wide remit, leading and delivering client projects in areas such as security threat and risk assessments, compliance gap assessments, uplift and transformation programs - particularly in relation to APRA CPS 230/234 and ISO27001 - security strategy and roadmaps, security due diligence and supporting clients with understanding the risks of emerging technologies such as AI/ML.

The position will also work closely with the broader Mantel Group business, and involve supporting Go To Market (GTM) plans and sales activities, and mentoring/developing our team.

**Your day to day**
- Leading client engagements to support compliance initiatives against frameworks such as APRA CPS 230/ 234, ISO 27001, ACSC Information Security Manual, Defence Security Policy Framework (DSPF), Defence Industry Security Program (DISP), ACSC Essential 8, NIST 800-171, NIST CSF, PCI DSS and SOC 2
- Leading supplier and vendor assurance reviews
- Leading M&A related security due diligence assessments
- Leading Risk Assessment and Threat Modelling assessments
- Maturity assessment, strategy development and cyber security roadmap development
- Supporting pre-sales initiatives within Mantel Group
- Supporting project teams across Mantel Group with large client engagements across digital, data and cloud domains.

**What you'll need to be successful**
- Willingness to continually upskill; including learning new technologies and obtaining new certifications
- Good written & verbal communication skills, including strong stakeholder management, presentation and communication skills
- Experience in mentoring and leading junior consultants
- Experience in leading teams and projects
- Bring a positive can-do attitude to the team, with a problem solving orientation
- Hands-on experience implementing security solutions or in other operational aspects of security
- Extensive experience working in regulated environments
- Deep knowledge of compliance assurance and definition for security processes, including and not limited to SOC / ISO / APRA / ISM / PCI-DSS
- Knowledge of IT Security solutions and best practices with experience in design and/or implementation of a variety of solutions and technologies

**Nice to have**:

- Industry certifications (i.e. CISSP)
- Auditing experience (i.e. PCI or ISO certified auditor)
- Cloud certifications (i.e. CCSK or CCSP or Hyper-scaler specific certifications)
- Development experience

**What you can expect from us**:

- We know you won't have one job for life. At Mantel Group we believe in supporting our team to take their career in a direction that aligns with their passions. We have internal opportunities across Cloud, Data, Digital, Delivery & Security.
- You'll get all the tools you need to hit the ground running including a new phone, laptop & swag.
- We believe in unique experiences for all. Our My Deal program allows you to tailor your yearly plan, with the support of your Leader, to decide on what's most important to you. That might be extra professional development, extra annual or parental leave, time to work on your side hustle, or something else completely different One size does not fit all.
- You'll be genuinely supported by an organisation that cares about not only you but your family as well, Mantel Group offers Flexible Personal Leave options for those unplanned moments in life.
- We support a flexible hybrid approach to working which is guided by our principles; we trust each other to "make good choices" about the best workplace locations for the requirements of the project, role and client. This can change based on our client needs.

**Sounds like a good match for you? **Click "Apply" to share your details & we will be in touch.**

We've got a clear goal when it comes to growing our team: attract


  • GRC Lead

    5 days ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    This global finance house is looking for a GRC Lead to work with regulators globally, conduct cyber risk assessments, and be responsible for organisational risk compliance and reporting within the Cyber Defence team. Working within a small global team, you'll be the first GRC resource in APAC and you'll help the Cyber Defence leadership team to develop and...

  • GRC Lead

    3 weeks ago


    Sydney, Australia The Decipher Bureau Full time

    This global finance house is looking for a GRC Lead to work with regulators globally, conduct cyber risk assessments, and be responsible for organisational risk compliance and reporting within the Cyber Defence team. Working within a small global team, you'll be the first GRC resource in APAC and you'll help the Cyber Defence leadership team to develop and...

  • GRC Lead

    6 days ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    Security (Information & Communication Technology) This global finance house is looking for a GRC Lead to work with regulators globally, conduct cyber risk assessments, and be responsible for organisational risk compliance and reporting within the Cyber Defence team. Working within a small global team, you'll be the first GRC resource in APAC and you'll...

  • Grc Consultant

    2 weeks ago


    Sydney Central Business District, Australia HAYS Full time

    6 Months contract (possible extension) | Hybrid position **Your new company** Join a leading telecommunications company that offers a wide range of innovative solutions to businesses and consumers. Be a part of a firm that takes pride in delivering high-quality services that meet the needs of the customers. **Your new role** **What you'll need to...


  • Sydney, Australia Credible Full time

    **This new opportunity is for a GRC Security Consultant with MyCISO**: MyCISO is a Sydney HQ’d SaaS security start-up, transforming cyber security program management for all. MyCISO is the platform that enables security leaders leverage to assess, improve and manage both their organisation and their supply chain’s security maturity, aligned to a variety...

  • Senior Principal- GRC

    2 months ago


    Sydney, Australia Infosys Singapore & Australia Full time

    Location: Sydney/Melbourne, Please do not apply if you reside outside of Australia. Infosys Consulting works with clients to develop and implement innovative strategies and drive process improvements that create business value, including technology-enabled business transformation. We look for opportunities to improve financial, risk and operational...

  • Senior Principal- GRC

    3 weeks ago


    Sydney, Australia Infosys Singapore & Australia Full time

    Location: Sydney/Melbourne, Please do not apply if you reside outside of Australia. Infosys Consulting works with clients to develop and implement innovative strategies and drive process improvements that create business value, including technology-enabled business transformation. We look for opportunities to improve financial, risk and operational...

  • Lead Grc Consultant

    5 days ago


    Sydney, New South Wales, Australia Security Careers at Mantel Group Full time

    About usMantel Group is an Australian-owned technology consulting business with capabilities across Cloud, Digital, Data, Delivery & Security. Since our inception in November 2017, we have experienced remarkable growth across Australia & New Zealand and are honoured to be recognised as a Great Place to Work for 4 years in a rowWe hire smart and talented...

  • Head of Cybersecurity

    2 weeks ago


    Sydney, Australia Stickmancyber Full time

    **Summary**: The Head of Cybersecurity - GRC is a key leadership role that combines deep technical expertise in cybersecurity with governance, risk, and compliance acumen. This role involves leading client projects as a GRC expert, recruiting and managing a skilled team, nurturing client relationships, and ensuring effective delivery of GRC...

  • Security Manager

    2 months ago


    Sydney, Australia Bluefin Resources Full time

    Great company culture and team - Newly created role - Large, global company - in house role **With phenomenal growth both globally and in Australia, this well established company is looking to boost their IT security and risk team with a Security Manager, focusing on GRC and Third Party Security and Risk.** Leading the design, development and execution of...

  • Information Security

    2 months ago


    Sydney, Australia Decipher Bureau Full time

    Are you a Senior GRC consultant looking to move into an internal role? - Global enterprise (1800 people worldwide in 14 countries) - Hybrid work culture & overseas opportunities Are you interested in moving from your consulting role into this internal opportunity within a global enterprise? You would be responsible for ensuring that the company is...

  • Junior Consultant

    2 weeks ago


    Sydney, Australia NCC Group Full time

    Role: Junior Consultant (GRC) Location: Sydney Thanks for checking out our job opening; we are excited that you are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer...

  • Grc Analyst

    6 days ago


    Sydney, New South Wales, Australia Latitude Full time

    GRC Analyst opportunity focused towards SOX compliance frameworks Work with a leading company who are expanding their presence Nationally Flexible hybrid working conditions on offerWe have a rewarding new permanent opportunity available for a Governance, Risk, and Compliance Analyst (GRC & SOX Analyst), to join a supportive and growing technology team based...

  • Security Lead

    2 weeks ago


    Sydney, Australia Technology People Australia Full time

    Our clients seek an experienced Security Manager/Lead to maintain and enhance the existing Security Posture across the Business. You will be required to ensure the security of all Information Systems and Data. You will manage all PCI-DSS Obligations to make sure all compliance is in line with required regulations. You will develop and maintain all...

  • Senior Consultant

    2 months ago


    Sydney, Australia Talenza Full time

    About the company A market leading professional services company Work in their external consulting GRC practice Work broadly across all Cyber GRC projects About the role This is a newly created role in an external facing Cyber GRC consultancy, you will work with a great leader and mentor. The work itself is split between advisory,...

  • Grc Analyst

    3 weeks ago


    Sydney, Australia Aurec Full time

    Sydney NSW- Contract/Temp- 6 month contract(likely to extend to 2 yrs) - $1100 per day inc. super - Flexible WFH(remote if required) **GRC Analyst** *** **$1,100 per day inc. super** **6-month contract** **Flexible WFH **About the company** This company is a leading global manufacturer who plays a significant role in the building/construction industry....

  • Security Lead- Grc

    5 days ago


    Sydney, New South Wales, Australia Bluefin Resources Full time

    2IC role- solid growth and great career path- excellent company cultureA leading financial services organisation is currently seeking an Information Security Lead-GRC and 2IC to join their team on a permanent basis.Responsibilities: Manage, mature and maintain the Third Party Vendor (TPV) security program, including regulatory requirements, program process...

  • Grc Consultant

    5 days ago


    Sydney, New South Wales, Australia Diligent Corporation Full time

    About UsDiligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge.At Diligent, you are...

  • Global Head of Grc

    1 week ago


    Sydney, Australia Bravura Full time

    Global Head of GRC **General Information** Team: No Product Close date: Thursday, 16 May 2024 Working pattern: Full time Contract Type: Permanent Location: Sydney Department: 82 - 82 Finance Description & Requirements: **About The Role** Based in the Sydney and reporting to the Chief Finance Officer, the Global Head of Governance, Risk & Compliance...

  • Grc Consultant

    3 weeks ago


    Sydney, Australia Diligent Corporation Full time

    **About Us** Diligent is the global leader in modern governance, providing SaaS solutions across governance, risk, compliance, audit and ESG. Empowering more than 1 million users and 700,000 board members and leaders with a holistic view of their organization's GRC practices so they can make better decisions, faster. No matter the challenge. At Diligent,...