Information Security Principal Consultant

2 weeks ago


Sydney, Australia Westpac Group Full time

**How will I help?**

Westpac’s Detection and Response team sits within our Information Security Group and is responsible for monitoring and detecting cyber threats. We analyse and respond to attacks from adversaries targeting the Westpac Group or its customers.

We are looking for an Information Security Principal Consultant to join the Security Operations Centre. The Information Security Principal Consultant is responsible for ensuring the SOC functions efficiently and effectively, by maximising SOC capability, coverage, and productivity. A technical expert and leader, the Information Security Principal Consultant manages and mentors the broader team, sharing knowledge and experience, and overseeing the delivery of operations performed by the SOC.

Key responsibilities will include:

- Ensure the operating effectiveness of day-to-day SOC operations.
- Lead and coordinate team efforts to enhance SOC capability and productivity.
- Act as incident response lead for cyber security incidents when required, and coordinate resources and teams across the organisation to adequately respond to security threats.
- Propose and champion initiatives that improve Westpac’s security posture.
- Be an escalation point for the SOC, assessing potential threats and providing technical expertise to the wider team.
- Be a mentor for junior staff, sharing knowledge and experience.
- Contributing or participating in industry or government cyber security initiatives

**What’s in it for me?**

You will play an important and significant part in the future of a business that has been around for 200 years. Our vision is to become one of the world’s great service companies. So, we will back you in the development of your career, with internal career prospects and flexible working. You will also be backed by a fantastic team of people in a can-do, supportive structure.

Whatever shape your family takes, we offer generous paid and unpaid parental leave for your nominated primary and support carers. This includes leave to organise adoptions, surrogacy, and foster care arrangements.

**What do I need?**
- 8+ years in a Cyber Security role. 2+ years of experience coaching or mentoring others in an operational security environment.
- Exposure to IT security operations in a large or complex organisation.
- Cyber Incident Management experience. Relevant industry recognised qualifications highly desirable.
- In-depth experience in SIEM, Threat Hunting and EDR tools.
- An analytical mindset capable of digesting a wide range of information, and assessing risk based on available data and context.
- Highly developed leadership, written and verbal communication skills, and experience communicating with senior stakeholders.
- Strong written and oral communication skills.
- Strong critical thinking and attention to detail.

**What’s it like to work there?**

As well as competitive remuneration and a great culture, joining the Westpac family means you will get some of the best banking, wealth, and insurance benefits in the market.

We back our employees by helping them work towards industry-recognised qualifications, using online learning, training modules and career planning tools for you to grow with us. We will even pay you to do volunteer or community work.

We aim to provide one big, supportive team to help us achieve our purpose of creating better futures together. As well as competitive remuneration and a great culture, joining the Westpac family means you will have access to banking, wealth, and insurance benefits.

In addition, this role is #LI-Hybrid.

**How do I Apply?**

**Do you need reasonable adjustments during the recruitment process?



  • Sydney, New South Wales, Australia Awsn Full time

    Information Security Principal Consultant JOB DESCRIPTIONHow will I help?Westpac's Detection and Response team sits within our Information Security Group and is responsible for monitoring and detecting cyber threats.We analyse and respond to attacks from adversaries targeting the Westpac Group or its customers.We are looking for an Information Security...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?Westpac's Detection and Response team sits within our Information Security Group and is responsible for monitoring and detecting cyber threats. We analyse and respond to attacks from adversaries targeting the Westpac Group or its customers.We are looking for an Information Security Principal Consultant to join the Security Operations Centre....


  • Sydney, New South Wales, Australia Westpac Group Full time

    Westpac Group has a rich heritage and offers employees a multitude of opportunities. We aim to attract the best people inside and outside of the business - building an organisation where the best talent thrives.The Westpac Group has a complex Information Technology environment that needs to deliver to the rapidly changing needs of our customers and...


  • Sydney, Australia Westpac Group Full time

    Westpac Group has a rich heritage and offers employees a multitude of opportunities. We aim to attract the best people inside and outside of the business - building an organisation where the best talent thrives. The Westpac Group has a complex Information Technology environment that needs to deliver to the rapidly changing needs of our customers and...


  • Sydney, Australia AECOM Full time

    Company Description At AECOM, we’re delivering a better world. We believe infrastructure creates opportunity for everyone. Whether it’s improving your commute, keeping the lights on, providing access to clean water or transforming skylines, our work helps people and communities thrive. Our clients trust us to bring together the best people, ideas,...


  • Sydney, New South Wales, Australia Palo Alto Networks, Inc. Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before.We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Principal Consultant, Proactive Security - Unit 42 Palo Alto Networks Implement Zero Trust, Secure your Network, Cloud workloads, Hybrid Workforce, Leverage Threat Intelligence & Security Consulting. Cybersecurity Services & Education for CISO's, Head of Infrastructure, Network Security Engineers, Cloud... View company page At Palo Alto Networks everything...


  • Sydney, Australia The Decipher Bureau Full time

    This global organisation is a leading provider of cyber security solutions and services. With over 20 years of cyber security intelligence, research and general experience, they provide a suite of cyber products and services that are leading edge. They are looking for a Principal Consultant to be a major part of their technical leadership in the ANZ...


  • Sydney, New South Wales, Australia Palo Alto Networks Full time

    Company Description Our Mission**At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Consultant - Third Party GovernanceHow will I help?We are seeking a highly skilled and detail-oriented Information Security Consultant who will play an integral role in advising business and GroupTech units in Information Security, so as to facilitate compliance with the Westpac Group information security framework and target risk...


  • Sydney, New South Wales, Australia Robert Walters Full time

    Our client is seeking an Information Security Consultant to join their dynamic team. This role offers a unique opportunity to work in a complex IT environment, where you will play an integral part in shaping the future of banking technology. You will be responsible for performing data-driven security reviews, engaging with stakeholders, and streamlining...


  • Sydney, Australia Palo Alto Networks Full time

    Job DescriptionYour Career As a Principal Consultant in Unit 42 you will have the opportunity to work across a number of proactive cyber security domains including Cloud Security, Security Operations, Cyber Risk Management and Artificial Intelligence in cyber security.We are seeking an individual who is passionate about cyber security, curious with a...


  • Sydney, Australia Palo Alto Networks Full time

    Job DescriptionYour Career As a Principal Consultant in Unit 42 you will have the opportunity to work across a number of proactive cyber security domains including Cloud Security, Security Operations, Cyber Risk Management and Artificial Intelligence in cyber security.We are seeking an individual who is passionate about cyber security, curious with a...


  • Sydney, New South Wales, Australia Smart Talent Group Sales & IT Recruiters Full time

    Information Security Lead Our client is a dedicated professional services business with a passion for protecting businesses from cyber threats.Their core values are around trust, integrity, and excellence in delivering and executing the best cybersecurity services.Currently undergoing massive growth and are looking for Information Security Leads for their...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?We are seeking a highly skilled and detail-oriented Information Security Consultant who will play an integral role in advising business and GroupTech units in Information Security, so as to facilitate compliance with the Westpac Group information security framework and target risk position for information security.Your key responsibilities...


  • Sydney, Australia Westpac Group Full time

    **How will I help?** We have a position for an Information Security Consultant, reporting to the Senior Manager of Security Policy & Reporting within Westpac’s Information Security Group (ISG). You will play an integral role as part of a high performing Security Compliance team that designs, monitors and reviews security controls and compliance...