Manager, Cyber Security Response and Business

3 weeks ago


Sydney, Australia Challenger Full time

Challenger Limited is an ASX-listed investment management firm managing $105 billion in assets (as at 30 June 2023). Life with us is fast moving and always exciting. Together we’re driving to deliver our vision to provide our customers with financial security for a better retirement._
- We achieve this goal by providing a work environment where people from diverse backgrounds, with a range of skills and experiences can contribute and succeed._

Key responsibilities:
Business Resilience framework
- work with all areas of Challenger to ensure quality Cyber, business resilience plans are in place, fit for purpose and periodically tested and refreshed.
- Continue to enhance Cyber playbooks, Impact Assessments and DR processes, practices, and testing regimes to ensure risk is effectively managed and Challenger’s continued compliance with regulatory requirements.
- Review the business resilience program with a strategic and risk-based lens to enhance capability and improve business resilience.
- Execute a strategic uplift program of work intended to enhance people engagement, overall testing approach and procedures, tools, and processes that ultimately drive quality data and compliance.
- Assist business owners and the crisis management team in ensuring accuracy, practicality, and exhaustiveness of their BCP/DR and Cyber documentation.
- Manage annual tests, associated preparation, and co-ordination activities with a range of business units.
- Chair of the Cybersecurity Incident Response Team (CIRT), and management of relevant simulations and tabletop exercises to be executed by the CMT.
- Other Business Resilience and Cyber duties as required.

Crisis Simulations
- conduct annual crisis simulation with CMT, LT and Board and material service providers.

Disaster Recovery - oversee the regular testing of Challenger and service providers Disaster Recovery (DR) sites and back up recovery scenarios to ensure effective and well exercised (DR) processes for on-prem, hybrid and cloud services

Training / Education - train staff and leaders on crisis management, business resilience and cyber simulations and event management.

Compliance - ensure Challenger is compliant with relevant regulatory obligations including managing to the introduction of CPS230 and maintain compliance with CPS234, GS007 & CPS/SPS232 Audit work and APRA/ASIC/SOCI Act requirements regarding Cyber resilience.

Risk Management:

- Ensure Business Resilience and Cyber incidents and risks are addressed in a timely manner in line with the operational risk framework and BRiskWise timeframes.
- Report any exceptions to the ERMC, GRC and Board.
- Liaising with internal and external audit functions to ensure timely management and completion of audit processes. Assist in agreement of internal and external audit remediation commitments, and track any such commitments through to timely completion.
- Liaise with and educate wider business stakeholders to ensure proper representation and consideration of technology risk.
- Other risk and compliance activities as directed.

Key Capabilities including Knowledge & Skills required:

- Stakeholder management - being able to manage senior level stakeholders from the across the business, including Board and supply chain
- Business Resilience capabilities align to industry standard frameworks such as ISO 22301, NIST CSF, CPS234, ISO27001, and GS007.
- Excellent written and verbal communication skills
- Crisis Management planning and testing programs (Preferred not mandatory)
- Risk Management and Operational Resilience Experience (Preferred not mandatory)
- As applicable to the role, a working knowledge of the corporate regulatory environment, governance principles, corporate accountability and conduct frameworks and the process for managing risk.
- Experience in identifying, assessing, evaluating, and managing risks within business environment and specifically cyber resilience.

Prior experience required:

- At least 5 years working in the Information Security industry, preferably in a financial services environment
- ISO 22301 compliant BCP certification (Preferred not mandatory)
- Understanding of CPS230 and CPS / SPS 232 and Service Provider Business Continuity
- Working knowledge of IS control standards and frameworks, including ISO27001, NIST CSF, and audit report types such as SOC 1, SOC 2, ASAE3402, etc.
- Proactive in seeking and communicating opportunities to improve risk management outcomes in terms of day-to-day role responsibilities.

LI-SA1

LI-Challenger
- We value inclusion and diversity of thought, promote flexible working practices so our people can integrate their work and personal lives, and are proud to be a Workplace Gender Equality Agency (WGEA) Employer of Choice for Gender Equality._
- We believe in bringing your authentic self and a belonging in our culture. We are prideful in participating in the Australian Workplace Equality Index (AWEI) as a national benchmark on LGBTQ+ workplace inclus



  • Sydney, New South Wales, Australia Cyber Crime Full time

    Exciting opportunity to join a best-in-class cyber teamDevelop broad experience in cyber security operationsWork alongside an inspiring, supportive, and collaborative Cyber teamBuild Your Expertise: Become a Cyber Security ProfessionalLooking to launch your career in cyber security? Insignia Financial is building a world-class cyber security team, and we're...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    Singtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions. View company page We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment....


  • Sydney, New South Wales, Australia eFinancialCareers Ltd. Full time

    Business Resilience and Cyber Response Manager Business Resilience and Cyber Response Manager Challenger Sydney, Australia Business Resilience and Cyber Response Manager Challenger Sydney, Australia Posted 2 days ago Permanent Competitive Business Resilience and Cyber Response Manager Challenger Limited is an ASX-listed investment management firm...


  • Sydney, Australia Challenger Limited Full time

    Join us as our Business Resilience and Cyber Response ManagerAre you ready to enhance our business resilience and cyber security incident responsecapabilities?Fantastic opportunity to join as our Business Resilience and Cyber Security response subject matter expert partnering with senior stakeholders across the organisation.You’ll own and manage all...


  • Sydney, Australia Cyber Rhapsody Full time

    **Do you enjoy the thrill of the hunt and have a keen eye for detail?** We are looking for talented and motivated **Freelance Security Analysts** to join our team and support our growing cybersecurity business. **About Us** We offer a range of services to help businesses and individuals stay safe online, including: - Verifying the legitimacy of online...

  • Incident Responder

    2 weeks ago


    Sydney, Australia Quigly Cyber Full time

    Diverse, inclusive and supportive team - Proudly making a difference with the transition to renewable energy - You love Cyber Security Quigly are a boutique consultancy with a great network of clients across many industries. **Company Overview** Join one of Australia's top organizations. Our client improves the lives of millions - from lighting up sports...


  • Sydney, New South Wales, Australia Security Centric Full time

    Location: SydneyDivision: Service Delivery Advise and shape client cyber security journeys Reporting to a Managing Director that wants to hear and support your ideasLead a skilled team delivering services and solutions across projects and long-term managed services clients.About usNot all cybersecurity consultancies are alike. At Security Centric, we know...


  • Sydney, New South Wales, Australia Mitalent Recruitment Group Full time

    Security (Information & Communication Technology) The CompanyThis ASX Listed nationally recognised brand with an international presence is seeking a Cyber Security Audit Manager to join their Corporate Team in a WFH environment.This is a role for a Manager who is career driven and looking to succeed. Interact with various key decision makers within the...


  • Sydney, New South Wales, Australia West Recruitment Full time

    Circa $260k package- Get in on the ground floor- High growth organisation- Sydney CBD locationYour New Employer:West Technology is partnering with a new joint venture company in the energy sector that is backed by highly successful companies that operate within Australia as well as Europe. Being a completely greenfields organisation, the successful applicant...


  • Sydney, Australia West Recruitment Full time

    - Circa $260k package- Get in on the ground floor- High growth organisation!- Sydney CBD locationYour New Employer:West Technology is partnering with a new joint venture company in the energy sector that is backed by highly successful companies that operate within Australia as well as Europe. Being a completely greenfields organisation, the successful...


  • Sydney, Australia The Cyber Hunters Embassy Full time

    Get ready to reimagine the possible and achieve a safer digital world. - Identify, analyse, prioritise and remediate cyber incidents, globally. - Sydney based. Highly driven fast paced team. Excellent Benefits. In the rapidly evolving landscape of cyber threats, this global brand stands at the forefront of defending against malicious activities that put our...


  • Sydney, New South Wales, Australia Cyber Crime Full time

    CulturalFlex to observe your cultural and religious days of significanceFlexible working optionsTraining and development - at Deloitte we believe in investing in our best assets, the peopleWhat will your typical day look like?You will work with a variety of tools (primarily SIEM , SOAR & EDR) to monitor and respond to security events and will assist in...


  • Sydney, Australia University of New South Wales Full time

    Senior Cyber Security Business Analyst UNSW IT, daily rate contract role Kensington based, Hybrid working environment The Senior Cyber Security Business Analyst will support the delivery of key initiatives within the University's Cyber Security ENablement Program ( the Program ), a multi year initiative designed to materially reduce the University's...


  • Sydney, New South Wales, Australia University of New South Wales Full time

    Senior Cyber Security Business Analyst UNSW IT, daily rate contract role Kensington based, Hybrid working environment The Senior Cyber Security Business Analyst will support the delivery of key initiatives within the University's Cyber Security ENablement Program ( the Program ), a multi year initiative designed to materially reduce the University's...


  • Sydney, Australia University of New South Wales Full time

    Senior Cyber Security Business Analyst, looking for data loss prevention experience UNSW IT, daily rate contract role Kensington based, Hybrid working environment The Senior Cyber Security Business Analyst will support the delivery of key initiatives within the University's Cyber Security ENablement Program ( the Program ), a multi year initiative...


  • Sydney, New South Wales, Australia Healius Full time

    Date:5 Jul 2023Location: Sydney, New South Wales, AU, 2000Company:HealiusBrand: HealiusJob reference number:#5083Work type: Full Time (Permanent)Job location: SydneyReporting to the Chief Information Security Officer, the Cyber Security Manager is responsible for overseeing and managing security infrastructure and operations across the Healius organisation....


  • Sydney, Australia Whitehaven Coal Full time

    Whitehaven Coal is the dominant player in Australia’s only emerging high quality coal basin. With a culture based on our values of Safety, Teamwork, Respect, Integrity, Value and Excellence, our reputation for excellence in project delivery and safe, efficient and environmentally responsible operations continues to grow. About the Role The Manager Cyber...


  • Sydney, Australia FourQuarters Recruitment Full time

    IT & Telecomms Business Analyst Sydney Contract or Temp One of our fantastic clients requires a Cyber Security Business Analyst to support the program manager across vendor management, engaging stakeholders across a high transaction environment as well as delivering on a large complex program of work.This role would suit a BA who has come from a...

  • Cyber Security

    2 weeks ago


    Sydney, New South Wales, Australia Firesoft People Full time

    Cyber Security - Associate Director (GRC)Global Professional Services$180k - $200k + SuperBrisbane BasedOur client a renowned organization consistently recognized as one of the best companies to work for. As an Associate Director in Cyber Security Governance, Risk, and Compliance, you will have the opportunity to work on some of the largest Cyber Security...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    Manager, Third Party Cyber Incident Response- Be a part of a high profile Cyber Security program:- Rewarding and challenging role:- Great culture and team environmentCyber Security protects the Bank and our customers from theft, losses and risk events, through effective and proactive management of cyber security, privacy and operational risk.Your...