Principle Cyber Security Risk Consultant

2 months ago


Adelaide Region SA, Australia EGM Partners Full time

The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions.

**About the Opportunity**

The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security monitoring and reporting services for PIRSA to ensure we are managing and compliant with cyber security
legislation, policy, and processes. The Principal Cyber Security Risk Consultant will identify, assess, and monitor the management of PIRSA’s cyber security incidents, develop and deliver PIRSA’s annual internal audit
plan, and report on legislative compliance.

**Accountabilities**:

- Ensure that PIRSA has an ongoing strategic approach to the assessment of Cyber Security Risk
- Monitor and report on PIRSA’s delivery and compliance with our Cyber Security Operating Model & Roadmap and Cyber Security Framework
- Monitor and report on PIRSA’s compliance with industry, whole-of-government and agency level cyber security legislation and policies
- Manage and report on the resolution of critical incidents relating to cyber-security, including system failures and breaches.
- Establish and implement test processes to evaluate PIRSA’s cyber security response capability and make recommendations for enhancements
- Ensure that ICT Business Continuity and Disaster Recovery plans are aligned with response/scenario
testing
- Develop and ensure the delivery of cyber security training to build capability across PIRSA
- Provide information to, and act as required by, the ASE & Protective Security Risk Committee.

**Deliverables**:

- Coordination and delivery of PIRSAs Annual Attestation to the Department for Premier and Cabinet
- Development and delivery of an annual internal cyber-security audit program
- Delivery of regular compliance reports with recommendations to inform Executive decision-making requirements
- Establish and maintain PIRSA cyber security delegations
- Establishment and ongoing maintenance of a cyber-security risk register and elevation of risks to the PIRSA strategic risk register as appropriate



  • Adelaide Region SA, Australia Saab Inc. Full time

    Cyber Security Consultant About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Thursday, 27 July 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Monday, 21 August 2023 **Location of work**: SA **Length of contract**: 5 Months **Contract extensions**: 2 x 6 months **Security clearance**: Must have Baseline **Rates**: $110 - $150 per hour (inc. super) The Security Expert will...


  • Adelaide Region SA, Australia Modis Full time

    Akkodis is a global company with over 50,000 employees in over 30 geographies. Here in Australia, we have presence in all major cities and territories except Tasmania & NT, providing digital and engineering expertise to our clients to enable scalability and transformation. We are the most certified tech consultancy in Australia! We are about new...


  • Adelaide CBD, Australia SA Government -DEPARTMENT OF PRIMARY INDUSTRIES AND REGIONS Full time

    **Department of Primary Industries and Regions** **Job reference**: 527883 **Location**: 5000 - ADELAIDE **Job status**: Ongoing **Eligibility**: Open to Everyone **The Opportunity** We have an opportunity for a Principal Cyber Security Risk Consultant to be part of our Corporate Services Division (Risk and Assurance team) within the Department of...


  • Port Adelaide, Australia Experis Full time

    The Cyber Security Consultant will provide expert information security advice to support and develop the Security and Risk line of business. As a Cyber Security Consultant you will be at the forefront of delivering high quality security consulting and advisory services for our wide-ranging external customers. - Lead as a trusted advisor in engagements with...

  • Program Manager

    1 month ago


    Adelaide Region SA, Australia Saab Inc. Full time

    Program Manager - Cyber Security About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to...

  • As07 Cyber Grc Lead

    2 days ago


    Adelaide Region SA, Australia HAYS Full time

    Join the Department for Education on a 2 Year Fixed-Term-Contract as a Cyber Security GRC Lead. **Your new company** The Department for Education manages South Australia’s public education system covering 900 schools, preschools and childcare centres. They provide a range of integrated education, training and child development services to benefit...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH99291_1678057051 **Contact** Taliya Pagnozzi **Posted** about 4 hours ago - **Relevant experience**: - ** 6-month initial contract** Our client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately...

  • Cyber Security Manager

    2 months ago


    Greater Adelaide SA, Australia Adbri Full time

    **The role** As the Cyber Security Manager you will report to the Head of IT and be accountable for the effective leadership, management and maturity of cyber security at Adbri. Operating with a high degree of autonomy, you will provide management and operational oversight of the IT Security team focusing on protecting Adbri from external and internal...

  • Cyber Security

    1 month ago


    Adelaide Region SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking a knowledgeable Cyber Security and Governance Analyst to focus on building a strong information security governance culture. **About the Role** In...

  • Cyber Security Lead

    7 days ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...


  • Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** As a Principal Cyber Security Consultant, you will be critical in the ongoing development and delivery of Comunet’s cybersecurity advisory capabilities and delivery. You will work across a range of different teams and clients and you will be able to balance conflicting priorities while maintaining focus on quality...


  • Adelaide Region SA, Australia HAYS Full time

    Join PIRSA as a Manager, ICT Risk, Security and Information Governance. **Your new company** The Department of Primary Industries and Regions (PIRSA) is a key economic development agency working to advance the prosperity and sustainability of the state’s primary industries and regional communities. PIRSA’s ICT/Technology team are on a journey to uplift...


  • Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 23 August 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Sunday, 01 October 2023 **Location of work**: SA **Length of contract**: 12 months **Contract extensions**: 2 x 12 months **Security clearance**: Ability to obtain Baseline clearance **Rates**: $130 - $160 per hour (inc....


  • Adelaide Region SA, Australia HAYS Full time

    Work for 2-3 days over 8 weeks or 5 days over 4 weeks within public sector based in Adelaide **Your new company** This is your chance to work in a public sector as a Cyber Security Specialist. Join a team of professionals who thrive success, believe in growth and work towards achieving goals as a team. **Your new role** As a Cyber Security Specialist you...


  • Adelaide CBD, Australia Piper Talent Full time

    Choose the way you want to work by embracing flexible work arrangements - Great leaders who foster a culture that is inclusive, diverse, supportive **About my client** Located in stylish accommodation with views of the parklands. On the tram line and a short walk from the Central Markets and Rundle Mall, on the doorstep of retail outlets, social hot-spots...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 23 August 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Sunday, 01 October 2023 **Location of work**: SA **Length of contract**: 12 months **Contract extensions**: 2 x 12 months **Security clearance**: Ability to obtain Baseline clearance **Rates**: $130 - $160 per hour (inc....

  • Principal Consultant

    3 weeks ago


    Adelaide Region SA, Australia QinetiQ Full time

    QinetiQ employs more than 8000 people in 51 locations around the world, offering our customers premier expertise in advice, services and creative technology-based products. QinetiQ Australia, part of the global QinetiQ group, provides technological and scientific expertise to help customers protect and advance their vital interests. As an innovative science...


  • Adelaide CBD, Australia Centacare Full time

    **Excellent opportunity for an experienced Cyber Security Specialist to design and implement effective, and pragmatic solutions to mitigate risks to Centacare's systems and data.** **The Role** The Cyber Security Specialist is responsible for ensuring the security and integrity of Centacare’s information assets, systems, and data. You will work closely...


  • Adelaide CBD, Australia Centacare Full time

    **Excellent opportunity for an experienced Cyber Security Specialist to design and implement effective, and pragmatic solutions to mitigate risks to Centacare's systems and data.** **The Role** The Cyber Security Specialist is responsible for ensuring the security and integrity of Centacare’s information assets, systems, and data. You will work closely...