Cyber Security Penetration Test Lead

2 months ago


Adelaide Region SA, Australia CYOS Solutions Full time

**Application closing date**: Wednesday, 23 August 2023 - 11:59pm, Canberra time (in Canberra)

**Estimated start date**: Sunday, 01 October 2023

**Location of work**: SA

**Length of contract**: 12 months

**Contract extensions**: 2 x 12 months

**Security clearance**: Ability to obtain Baseline clearance

**Rates**: $130 - $160 per hour (inc. super)

Services Australia is seeking Cyber Security Penetration Test Lead to enhance the agency's security posture through innovation, operationalisation and maintenance of cyber security technologies.

Cyber Security Penetration Test Lead operate under broad direction, exercising sound decision making and judgement to produce high level policy advice. They may engage in complex problem solving and issues management. They may also coordinate and undertake detailed or sensitive projects that impact on strategic, political or operational outcomes for the agency. Cyber Penetration Testing Team Leads are also responsible for actively managing key stakeholder relationships within and outside the agency and may manage one or more work teams.

Main Duties:

- manage complex cyber threat emulation activities in support of certification, accreditation, operational priorities or by request from agency Senior Leadership
- lead complex cyber threat emulation activities to verify deficiencies in technical security controls within the agency ICT systems
- collaborate with agency cyber security organisations to provide remediation advice to system owners and managers to improve system security posture
- assess cyber threat intelligence and interpret threat reporting for indicators of compromise and threat actor tools, techniques and procedures
- provide complex technical advice, recommendations and consultancy on networks, infrastructure, products and services supplied
- represent management in working groups and meetings to provide a balanced cyber security perspective

Main skills/attributes:

- provide expertise across a broad range of activities potentially relating to the work of different program areas
- recommend strategic directions for Cyber Technology and consider wider agency implications when making decisions
- consider and effectively manage competing priorities and strategic directions when achieving team planning and project outcomes in line with agency goals and objectives
- communicate and make decisions with a high level of impact on Cyber Technology and the potential to impact more broadly on agency operations and externally
- communicate and make decisions that are based on professional judgement, evaluating risks and in the context of a complex and changing environment
- engage and collaborate with key stakeholders to identify opportunities, achieve outcomes and facilitate cooperation
- represent and explain the views of Cyber Technology at cross-agency meetings and other forums
- ensure quality outputs including that employees maintain a high level of specialist, professional and/or technical expertise
- liaise with internal and external stakeholders, participate in committees and use networks across the Australian Public Service in order to develop policy and provide advice to senior management

Skills for the Information Age (SFIA) required:

- Strategic planning ITSP - Level 5
- Specialist advice TECH - Level 4
- Methods and tools METL - Level 4
- Testing TEST - Level 4
- Knowledge management KNOW - Level 5
- Penetration testing PENT - Level 4
- Performance management PEMT - Level 4
- Stakeholder relationship management RLMT - Level 5



  • Greater Adelaide SA, Australia Cleared ICT Full time

    Location: - Adelaide - Sectors: - Cyber Security - Employment type: - Contract - Salary: - AU$125 - AU$160 per hour - Contact name: - Anthony Moore- Job reference: - BBBH2111_1714463166 - Published: - about 2 hours ago Are you passionate about safeguarding critical infrastructures and ensuring the security of our nation's defence systems? Do you...


  • Adelaide, South Australia Randstad Australia Full time

    We are seeking a highly skilled and experienced Cyber Security Architect to join our client's team. The successful candidate will play a pivotal role in leading cyber security efforts across network, systems, and operational technology (OT) application uplift projects, ensuring the integrity, confidentiality, and availability of our critical infrastructure...


  • Adelaide, South Australia Randstad Australia Full time

    We are seeking a highly skilled and experienced Cyber Security Architect to join our client's team. The successful candidate will play a pivotal role in leading cyber security efforts across network, systems, and operational technology (OT) application uplift projects, ensuring the integrity, confidentiality, and availability of our critical infrastructure...


  • Adelaide, Australia Randstad Full time

    We are seeking a highly skilled and experienced Cyber Security Architect to join our client's team. The successful candidate will play a pivotal role in leading cyber security efforts across network, systems, and operational technology (OT) application uplift projects, ensuring the integrity, confidentiality, and availability of our critical infrastructure...


  • Adelaide, Australia Randstad Full time

    We are seeking a highly skilled and experienced Cyber Security Architect to join our client's team. The successful candidate will play a pivotal role in leading cyber security efforts across network, systems, and operational technology (OT) application uplift projects, ensuring the integrity, confidentiality, and availability of our critical infrastructure...

  • Cyber Security Lead

    1 week ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...


  • Adelaide, Australia Talent International Full time

    We are seeking a Junior to Mid-level Cyber Security Specialist to join our client’s team on a 12-month contract basis. Requirements: Junior to Mid-level experience in Cyber Security. Strong fundamental ICT and network skills. Understanding of penetration testing methodologies and the ability to interpret vendor reports. Background in Cyber Security policy...


  • Adelaide, Australia Randstad Australia Remote Work Freelance Full time

    We are seeking a highly skilled and experienced Cyber Security Architect to join our client's team. The successful candidate will play a pivotal role in leading cyber security efforts across network, systems, and operational technology (OT) application uplift projects, ensuring the integrity, confidentiality, and availability of our critical infrastructure...


  • Adelaide, Australia Randstad Australia Remote Work Freelance Full time

    We are seeking a highly skilled and experienced Cyber Security Architect to join our client's team. The successful candidate will play a pivotal role in leading cyber security efforts across network, systems, and operational technology (OT) application uplift projects, ensuring the integrity, confidentiality, and availability of our critical infrastructure...


  • Adelaide CBD, Australia Paxus Australia Pty Ltd Full time

    Posted 24 July 2023 - SalaryNegotiable - LocationAdelaide CBD - Job type Contract - DisciplineIT General - Reference262338_1690180416 **Job description**: Are you passionate about safeguarding critical information and protecting organisations from cyber threats? Do you have hands-on experience with Essential 8, the gold standard in cyber security? If so, we...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH99291_1678057051 **Contact** Taliya Pagnozzi **Posted** about 4 hours ago - **Relevant experience**: - ** 6-month initial contract** Our client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately...


  • Adelaide CBD, Australia Operational Systems Pty Ltd Full time

    Due to large growth we are seeking Cyber Security Analysts to add to our highly skilled Cyber Operations team. Based at our National HQ in SA, you will be providing security intelligence analysis in order to identify threats and qualify vulnerabilities. Focused on responding to threats originating in our customers environments, you will be client focused...

  • Penetration Tester

    3 weeks ago


    Greater Adelaide SA, Australia Fujitsu Full time

    **PENETRATION TESTER** **We are Fujitsu** We use technology to make happier lives. We are a global leader in technology and business solutions that transform organizations and the world around us. We have a long heritage of bringing innovation and expertise, continuously working to contribute to the growth of society and our customers. **About the...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Paxus Australia Pty Ltd Full time

    Posted 08 March 2023 - SalaryNegotiable - LocationAdelaide - Job type Contract - DisciplineSecurity + Cyber Security - ReferenceBBBH260527_1678236857 **Job description**: **Responsibilities**: - Monitor, analyse, and respond to security alerts and incidents - Conduct vulnerability assessments and incident response testing - Develop and implement security...


  • Adelaide Region SA, Australia EGM Partners Full time

    The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions. **About the Opportunity** The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security...

  • Penetration Tester

    1 month ago


    Adelaide, Australia Fujitsu Full time

    About the role We are seeking a Penetration Tester with minimum NV1 security clearance to be responsible role in assessing the security posture of our clients' ICT applications and gateway infrastructure. You will utilize various testing techniques, frameworks, and tools to identify and exploit vulnerabilities and recommend technical solutions for...

  • Penetration Tester

    1 week ago


    Adelaide, Australia Fujitsu Full time

    About the role We are seeking a Penetration Tester with minimum NV1 security clearance to be responsible role in assessing the security posture of our clients' ICT applications and gateway infrastructure. You will utilize various testing techniques, frameworks, and tools to identify and exploit vulnerabilities and recommend technical solutions for...

  • IT Security Analyst

    2 months ago


    Adelaide Region SA, Australia Saab Inc. Full time

    IT Security Analyst About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us ahead...

  • Cyber Security Manager

    2 months ago


    Greater Adelaide SA, Australia Adbri Full time

    **The role** As the Cyber Security Manager you will report to the Head of IT and be accountable for the effective leadership, management and maturity of cyber security at Adbri. Operating with a high degree of autonomy, you will provide management and operational oversight of the IT Security team focusing on protecting Adbri from external and internal...

  • Penetration Tester

    3 weeks ago


    Adelaide, Australia Fujitsu Full time

    PENETRATION TESTER We are FujitsuWe use technology to make happier lives. We are a global leader in technology and business solutions that transform organizations and the world around us. We have a long heritage of bringing innovation and expertise, continuously working to contribute to the growth of society and our customers.About the role We are seeking a...