Cyber Security Analyst

2 months ago


Adelaide Region SA, Australia CYOS Solutions Full time

**Application closing date**: Thursday, 27 July 2023 - 11:59pm, Canberra time (in Canberra)

**Estimated start date**: Monday, 21 August 2023

**Location of work**: SA

**Length of contract**: 5 Months

**Contract extensions**: 2 x 6 months

**Security clearance**: Must have Baseline

**Rates**: $110 - $150 per hour (inc. super)

The Security Expert will provide services as a senior information and cyber security analyst, to oversee the technical implementation and delivery of a suite of priority cyber security services to Services Australia and its partners, including the Australian Signals Directorate (ASDs) recommended service offerings. The Security Expert will be working in a small team overseen by Agency project management.
- based Intrusion Detection / Prevention Systems (HIDS/HIPS), Wintel, Linux and other mid-range platforms, secure network and gateway service technologies.

The Security Expert Key Tasks/Duties may include some or all of the following:

- Manage alignment of cyber security controls with corporate level information and cyber security requirements.
- Assess cyber security/access management policies and procedures.
- Assess and report on cyber security policies, procedures and controls relating to the project and services.
- Oversee validation activities for cyber security projects to completion.
- Provide expert technical advice, support and recommendations on Governance Risk Compliance (GRC) best practices in relation to government information and cyber security policy, threat and risk management frameworks.
- Document and deliver a range of technical / risk assessment documentation and reports including (but not limited to):

- a. Security Risk Assessments (SRA).
- b. Threat and Risk Assessments (TRA).
- c. Statements of Applicability (SoA).
- d. Security Risk Management Plans (SRMP).
- e. Privacy Impact Assessments (PIA).
- f. Negotiate, engage and manage relationships with other service providers to build security services and related project delivery capability.
- Collaborate with a broad range of internal and external stakeholders to achieve project outcomes.
- Encourage innovation, continuous improvement and manage and support change.
- Provide leadership, direction, and oversight for GRC services and activities to support the projects.
- Manage the assessment and reporting of information and cyber security risks, governance and compliance controls with regard to systems, processes, procedures, tools and techniques utilised by the services.
- Provide leadership on GRC system and process management at the organisational and business levels.

**Essential Criteria**
- Demonstrated experience and success delivering governance, risk and compliance documentation including SRA, TRA, SoA, SRMP and PIA, using Federal Government information security policy (i.e. Information Security Manual, Protective Security Policy Framework) and the ACSCs Cyber Security principles and guidelines and recommended service offerings.

**Desirable Criteria**
- Demonstrated experience in supporting the delivery of strategic, contemporary cyber security solutions.
- Demonstrated knowledge of industry Cyber Security frameworks, best practices and standards.
- Demonstrated knowledge of industry public cloud best practices and standards.



  • Adelaide Region SA, Australia HAYS Full time

    Joining a South Australian organisation within the utilities sector as a permanent Cyber Security Analyst. **Your new company** This South Australian organisation within the utilities sector is seeking an experienced Cyber Security Analyst to join their team of professionals. You’ll join an organisation where Health, Safety and Well-being is committed at...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH99291_1678057051 **Contact** Taliya Pagnozzi **Posted** about 4 hours ago - **Relevant experience**: - ** 6-month initial contract** Our client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately...


  • Adelaide Region SA, Australia HAYS Full time

    A 12m fixed term contract for a Cyber Security Analyst within the energy sector located in the Adelaide CBD. **Your new company** This a leading energy organisation who own and operate energy infrastructure including renewable energy (wind, solar, and more) across Australia. With an innovative and agile working environment, they are utilising their...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 23 August 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Sunday, 01 October 2023 **Location of work**: SA **Length of contract**: 12 months **Contract extensions**: 2 x 12 months **Security clearance**: Ability to obtain Baseline clearance **Rates**: $130 - $160 per hour (inc....

  • Cyber Security

    2 months ago


    Adelaide Region SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking a knowledgeable Cyber Security and Governance Analyst to focus on building a strong information security governance culture. **About the Role** In...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...

  • Security Analyst

    5 days ago


    Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    Experience with analysing gateway & network security monitoring solutions - Adelaide based, must have Baseline security clearance Gateway Synergy is looking for highly experienced Security Analyst contractor. The security infrastructure analyst will have experience in performing current state analysis, requirements analysis definition and implementation of...


  • Adelaide Region SA, Australia CyberCX Full time

    Full time permanent role - Roster schedule required - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Adelaide office. In this role, you’ll work with your team to deliver great client outcomes...


  • Adelaide Region SA, Australia CyberCX Full time

    Full time permanent role - Roster schedule required - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Adelaide office. In this role, you’ll work with your team to deliver great client outcomes...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Paxus Australia Pty Ltd Full time

    Posted 08 March 2023 - SalaryNegotiable - LocationAdelaide - Job type Contract - DisciplineSecurity + Cyber Security - ReferenceBBBH260527_1678236857 **Job description**: **Responsibilities**: - Monitor, analyse, and respond to security alerts and incidents - Conduct vulnerability assessments and incident response testing - Develop and implement security...

  • Cyber Security

    3 days ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...

  • IT Security Analyst

    2 months ago


    Adelaide Region SA, Australia Saab Inc. Full time

    IT Security Analyst About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us ahead...


  • Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...


  • Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...

  • Cyber Security Analyst

    2 months ago


    Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...


  • Adelaide CBD, Australia Operational Systems Pty Ltd Full time

    Due to large growth we are seeking Cyber Security Analysts to add to our highly skilled Cyber Operations team. Based at our National HQ in SA, you will be providing security intelligence analysis in order to identify threats and qualify vulnerabilities. Focused on responding to threats originating in our customers environments, you will be client focused...