39-2023 - El1, Assistant Director, Cyber Security

4 weeks ago


Canberra, Australia The Treasury - Australian Government Full time

Treasury’s Cyber Security team is entering an exciting phase of growth, innovation, and transformation. The team works on a combination of long-term projects as well as providing time sensitive support. We use an agile process methodology to engage with customers and react to changing requirements quickly.

As an Assistant Director, you will be provided with unique opportunities to undertake challenging and rewarding work that contribute to maintaining Treasury’s cyber security resilience. Once in the role, you will develop collaborative relationships across the organisation, wider government, and industry partners to provide timely advice to Treasury leadership on progressing the agency’s interests.

The role will be exist within multi-disciplinary team aimed at ensuring the business of The Treasury is conducted in a secure manner whilst maintaining the confidentiality, integrity, and availability of Treasury’s Information. To achieve our mission of embed secure by design, we want people with strong integrity, agility, curiosity, imagination, resilience, and creativity.
- be skilled and have relevant experience in cyber security, ability to prioritise work and manage their workload, and make sound, reason-based decisions
- be proactive and keen to put their experience and knowledge into practice to help defend Treasury’s environment against current and future cyber threats
- have the ability to quickly acquire and comprehend new concepts
- have effective oral and written communication skills, willingness to keep up to date on latest cyber security threats and responses and have experience in their chosen field
- be a high performing individual motivated by defending against cyber threats through the three pillars of technology, processes, and people
- have relationship management skills and ability to engage with a variety of stakeholders (both technical and non-technical) to determine their needs and ensure output is fit-for-purpose; and
- work collaboratively as part of a team.

**Security Clearance** - The preferred applicant will be required to successfully undergo the security clearance vetting process at the Negative Vetting 1 clearance level. The preferred applicant MUST be willing to disclose all relevant and required information.

It is a condition of employment that applicants are willing and able to obtain and maintain the requisite security clearance for the duration of their employment with Treasury.



  • Canberra, ACT, Australia The Treasury - Australian Government Full time

    Treasury's Cyber Security team is entering an exciting phase of growth, innovation, and transformation. The team works on a combination of long-term projects as well as providing time sensitive support. We use an agile process methodology to engage with customers and react to changing requirements quickly.As an Assistant Director, you will be provided with...


  • Canberra, Australia Peoplebank Full time

    Location: - Canberra- Job Type: - Contract- Posted: - 4 minutes ago- Contact: - Archna Singh- Discipline: - General IT - Reference: - 259013Job Title: EL1 Assistant Director Cyber Security Operations Location: Canberra /Hybrid work arrangement Duration: 6 months with possible extension - The Assistant Director of Cyber Operations will undertake technical...


  • Canberra, ACT, Australia Peoplebank Full time

    Location: Canberra Job Type: Contract Posted: 4 minutes ago Contact: Archna Singh Discipline:General IT Reference:Job Title: EL1 Assistant Director Cyber Security OperationsLocation:Canberra /Hybrid work arrangementDuration: 6 months with possible extension The Assistant Director of Cyber Operations will undertake technical cyber security activities under...


  • Canberra, ACT, Australia Hudson Australia Full time

    An opportunity has become available for an experienced and knowledgeable EL1 Assistant Director of Cyber Engagement to join our client's busy and growing team. This is a great opportunity to join a large department with a strong cyber team operating in an interesting and dynamic project environment.EL1 Assistant Director, Cyber EngagementContract: 12-month...


  • Canberra, Australia Hudson Australia Full time

    An opportunity has become available for an experienced and knowledgeable **EL1 Assistant Director of Cyber Engagement** and an **APS6 Cyber Security Specialist** to join our client's busy and growing team. This is a great opportunity to join a large department with a strong cyber team operating in an interesting and dynamic project environment. **EL1...


  • Canberra, ACT, Australia The National Archives of Australia Full time

    Job No: 496425Work Type: Full timeLocation: CanberraThe Cyber & Network Operations section play a vital role in the Data & Digital Branch of National Archives managing the agencies enterprise network, Firewall, Vulnerability management, Data loss prevention and uplifting the cyber posture and capabilities of the agency.The Assistant Director Cyber & Network...


  • Canberra, ACT, Australia Hudson Australia Full time

    An opportunity has become available for an experienced and knowledgeable EL1 Assistant Director of Cyber Engagement and an APS6 Cyber Security Specialist to join our client's busy and growing team. This is a great opportunity to join a large department with a strong cyber team operating in an interesting and dynamic project environment.EL1 Assistant...


  • Canberra, Australia Department of Employment and Workplace Relations Full time

    Executive Level 1 - Canberra, ACT - $115,996 - $128,200 **About the Department of Employment and Workplace Relations** We enable access to quality skills, training and employment services to support Australians find secure work in fair, productive and safe workplaces - supporting individuals and our nation to prosper. **The Role** Reporting to the...


  • Canberra, Australia Australian Signals Directorate (ASD) Full time

    $109,277 - $123,264 ( plus super) - Canberra - ACT **The Role** As an Assistant Director, you will be provided with a unique opportunity to undertake challenging and rewarding work that contributes to maintaining Australia’s cyber security resilience. Once in the role, you will lead a team that builds collaborative relationships across the organisation,...


  • Canberra, Australia HAYS Full time

    EL1 Assistant Director, permanent position located in the Canberra city. To be considered for this role you will need to be an Australian citizen and have the ability to obtain and maintain a Government Security Clearance at the Baseline level or higher. **Your new company** This Federal Government department is located in the Canberra city centre and has...


  • Canberra, ACT, Australia DFP Recruitment Services Full time

    Job description:Assistant Director - Recruitment- Non-Ongoing 12 month contract + 15.4% Super**:- Multiple EL1 positions:- Baseline Security Clearance required minimum**:Location: Brindabella Business Park CanberraAbout the Organisation:The agency is a vital member of Australia's national security community, working across the full spectrum of operations...


  • Canberra, Australia Peoplebank Full time

    Location: - Canberra- Job Type: - Contract- Posted: - about 2 hours ago- Contact: - Archna Singh- Discipline: - Security / Cyber Security - Reference: - 256575**Job Title: 2 x Assistant Director Cyber Security Risk** **Location: Canberra/Open for Hybrid Work Arrangement** **Duration: 12 months with possible extension** **Position Purpose** The EL1 Cyber...


  • Canberra, Australia HorizonOne Recruitment Full time

    A large federal government agency created to bring together Australia’s federal law enforcement, national and transport security, criminal justice, emergency management, multicultural affairs, settlement services and immigration and border-related functions, working together to keep Australia safe. This role is situated within the **Cyber and...

  • Assistant Director

    2 weeks ago


    Canberra, Australia Talent International Full time

    australia australian capital territory contract negotiable- **Seeking an experienced Cyber GRC professional**: - **6 Month contract**: - **Canberra location**: - **Must be an Australian Citizen - ability to obtain NV1** **The Role** Our client is highly respected organisation, who provides services and supports to thousands of individuals around...


  • Canberra, Australia Infinite Talent Group Pty Ltd Full time

    **Location of work: ACT, VIC** **Length of contract: 6 Months** **Security clearance: Australian Citizen** **Working arrangements**: Subject to negotiations with line manager, hybrid working arrangements in line with current client policy are available (minimum of 3 days each week in the office, with flexible arrangements in place for the remaining 2...

  • Grc Specialist

    5 days ago


    Canberra, Australia Quigly Cyber Full time

    Supportive culture - Exciting team role - Innovative organisation Quigly Cyber is a boutique consultancy with a great network of clients across many industries. We are seeking a Cyber Security GRC Specialist for our fantastic client. **Company Overview**: Join one of Australia's top organisations for innovation based in Canberra. Our client is at the...


  • Canberra, Australia Malware Security Full time

    **AGSVA Baseline Clearance Required** Location: ACT Estimated Start Date: 01 July 2024 Employment type: Contract (12 Months with possible extension) The Australian Signal's Directorate's (ASD) Australian Cyber Security Centre (ACSC) is seeking cyber security analysts to join their Cyber Hygiene Improvement Programs (CHIPs) team. If you possess knowledge...


  • Canberra, ACT, Australia face2face Recruitment Full time

    Closing Date:15 November 2023, 9:00 AMface2face reference:593228Location:Canberra, ACT and Geelong, VICHours:Full-timeContract length:6 Months ContractEntry requirements:Australian Citizen + Ability to obtain BaselinePay range:$ p/h inc superAbout the role:The Assistant Director of Cyber Operations will undertake technical cyber security activities under the...


  • Canberra, Australia Quigly Cyber Full time

    Great company to work for - Supportive team - Flexible opportunity We are seeking an experienced Cyber Security GRC Specialist for our fantastic client. This role will be responsible for planning, managing, supporting and implementing secure, robust fit for purpose governance, risk, compliance and business continuity process within our clients Digital and...


  • Canberra, ACT, Australia Peoplebank Full time

    Location: Canberra Job Type: Contract Posted:about 2 hours agoContact: Archna Singh Discipline:Security / Cyber Security Reference: Job Title: 2 x Assistant Director Cyber Security RiskLocation:Canberra/Open for Hybrid Work ArrangementDuration: 12 months with possible extensionPosition PurposeThe EL1 Cyber Security Risk is accountable under broad direction...