Cyber Security

1 week ago


Greater Adelaide SA, Australia Alinta Energy Full time

**Hybrid working combining Adelaide office-based and work from home**:

- **A genuine opportunity to grow your career within the cyber security space**:

- **Supportive and inclusive workplace fostering strong collaboration**

**Want a **_better_** job?**

You’ll find it at Alinta Energy.

We’re making_ energy better_ for our more than 1.1 million customers - and we’re making _work life better_ for our 1,000+ people too.

**We believe in **_better_**
At Alinta Energy, we’re a friendly bunch working to be the best energy company. Our culture is collaborative, and our passion drives positive change for people and the planet.

Over the past decade, we’ve evolved from a Western Australian residential gas retailer to one of Australia’s largest energy retailers, generators, investors, and developers with infrastructure across Australia and New Zealand.

Australia’s energy system is undergoing the biggest transformation in its history and we’re right there with it.

**_ Help us make energy better_**

**About the role**:
This role is part of the Security Governance Team and offers the opportunity to work in a dynamic environment where your expertise will contribute to the enhancement of our information security management systems.

**_ In this role, you’ll b_**_e_**:

- Managing Alinta Energy’s GRC tool (part of ISMS) including access, continuity, configuration management, vendor liaison, user engagement and training, information quality and alignment with standards and regulatory compliance requirements
- Liaising with IT, project and business Teams as an authoritative source and assurance of lifecycle management of Business Information Assets.
- Uplifting business user awareness, knowledge, and responsibility towards their information asset inventory in the ISMS.
- Coordinating, compiling, and recording evidence of compliance with Alinta Energy information security policies, standards, internal information security audit, control effectiveness and assurance tasks.

**_Ideally, you’ll bring to the role: _**
- Knowledge of cybersecurity best practice standards and frameworks including NIST, ASD, ISO27000 combined with a Degree or Diploma in IT or other fields.
- Entry level Cyber security certifications such as CompTIA Security +, relevant ISC2 or ISACA certification
- ServiceNow experience would be advantageous
- Strong relationship building skills, a strong customer focus, and clear communication is essential
- Understanding of the cybersecurity audit functions gained within a professional environment and a genuine interest in this space is essential

This role is your gateway to a dynamic world of cyber security, where you'll champion the defence of Alinta Energy’s digital landscape against evolving threats.

**Enjoy **_better _**_benefits_** - check our website for the full list

**One of the best things about Alinta Energy is we **_discover better together_**. If you like the sound of that, and you’re a match for the role, we’d love to talk to you.**

**Alinta Energy. That’s better.**

We are a 2024 Circle Back Initiative Employer - we commit to respond to every applicant.

**We look forward to hearing from you.**

Closing date: 21 February 2024
LinkedIn# LI-KT1



  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We're Australia's submarine company, and every day we're supporting the Royal Australian Navy to protect Australia's national security and to bring its submariners home safely.If you are looking for a role that makes a difference, we'll provide you with the opportunity to grow your career that...


  • Greater Adelaide SA, Australia Adbri Full time

    **The role** As the Cyber Security Manager you will report to the Head of IT and be accountable for the effective leadership, management and maturity of cyber security at Adbri. Operating with a high degree of autonomy, you will provide management and operational oversight of the IT Security team focusing on protecting Adbri from external and internal...


  • Greater Adelaide SA, Australia Adbri Full time

    **The Role** Adbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and...


  • Greater Adelaide SA, Australia Cleared ICT Full time

    Location: Adelaide Sectors: Cyber Security Employment type: Contract Salary: AU$12 AU$160 per hour Contact name: Anthony Moore Job reference: BBBH2111_ Published:- about 2 hours agoAre you passionate about safeguarding critical infrastructures and ensuring the security of our nation's defence systems? Do you possess the expertise to thwart cyber threats and...


  • Greater Adelaide SA, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...

  • Cyber Security

    3 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...

  • Cyber Security Lead

    2 weeks ago


    Greater Adelaide SA, Australia Paxus Australia Pty Ltd Full time

    Posted 01 March 2024 - SalaryNegotiable hourly rates! - LocationAdelaide - Job type Contract - DisciplineSecurity + Cyber Security - Reference264896 **Job description**: As the Cyber Security Lead, you will be responsible for leading our client's cybersecurity initiatives, ensuring the protection of critical systems, data, and infrastructure from threats...


  • Greater Adelaide SA, Australia Cleared ICT Full time

    Location: - Adelaide - Sectors: - Cyber Security - Employment type: - Contract - Salary: - AU$125 - AU$160 per hour - Contact name: - Anthony Moore- Job reference: - BBBH2111_1714463166 - Published: - about 2 hours ago Are you passionate about safeguarding critical infrastructures and ensuring the security of our nation's defence systems? Do you...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** The role performs vulnerability management tasks, creates reports, generates security awareness products, and monitors and contextualises open-source cyber threat intelligence. In addition, the role has input into security policies, procedures, and awareness programs, as well as identifying areas for security improvement. **Duties** -...

  • Cyber Security Lead

    2 weeks ago


    Adelaide Region SA, Australia Adelaide Airport Limited Full time

    Adelaide Airport Limited are seeking a Cyber Security Lead to manage the cyber and information security requirements of Adelaide Airport by defining its cyber/ information security risk management approach, architecture and strategy. Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation...

  • Cyber Security Lead

    2 weeks ago


    Adelaide Region SA, Australia Adelaide Airport Limited Full time

    Adelaide Airport Limited are seeking a Cyber Security Lead to manage the cyber and information security requirements of Adelaide Airport by defining its cyber/ information security risk management approach, architecture and strategy.Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation...


  • Adelaide Region SA, Australia Talent International Full time

    Job Details:LocationAdelaideSalaryNegotiableJob TypeFull TimeRefBBBH99291_ ContactTaliya PagnozziPostedabout 4 hours ago- Relevant experience:- 6-month initial contractOur client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately 6 months. This role is primarily to provide support to their Cyber...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** **Duties** - Analyse system data and alerts for various sources to identify suspicious or malicious activity. - Investigate and respond to cyber events and incidents. - Develop cyber security documentation including playbooks and incident response plans. - Provide technical advice regarding cyber security operations and access...

  • Cyber Security Lead

    4 weeks ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...

  • Cyber Security

    2 weeks ago


    Adelaide Region SA, Australia EGM Partners Full time

    About the CompanyWith over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking a knowledgeable Cyber Security and Governance Analyst to focus on building a strong information security governance culture.About the RoleIn addition to...


  • Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    EL1 to EL2 roles available for Cyber Security experts Adelaide, Brisbane, Canberra, Melbourne locationGateway Synergy is looking for highly experienced Cyber Security contractors for a government department. An exciting opportunity is open for various roles for a rapidly growing project. Be part of a team that makes meaningful changes and improves Australian...


  • Adelaide, South Australia Robert Walters Australia Full time

    We are currently looking to speak to Cyber Security professionals across various specialisations, such as: Cyber Security Analysts Cyber Security Advisors Cyber Security - GRC Cyber Security Architect Candidates must not only have a qualification in Cyber but most importantly, on the job experience within Cyber.Requirements: Proven experience as a Cyber...

  • Cyber Security Lead

    2 weeks ago


    Adelaide Region SA, Australia GFG Alliance Full time

    About the role:Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA's (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences while...