Grc Specialist

2 weeks ago


Brisbane, Australia Naviro Pty Ltd Full time

Great mix of responsibilities across team building and delivery
- Increased exposure to a variety of clients both in size and industry
- Working with a highly collaborative and expert team

**Responsibilities**
- Help identify improvement opportunities for clients and write/QA reports for clients with recommendations for identified findings.
- Manage completion of each assignment, being accountable for high-quality standards, delivery within budget and on or before deadlines, while managing the progress of other assignments.
- Manage the engagement, mentor and coaching the team, and IT internal audit methodology compliance.
- Perform technology risk assessments, manage technical security related reviews, assess the effectiveness of processes/controls and risks related to third party organisations.
- Work closely with other Risk Advisory team members in delivery of reviews.
- Help improve internal processes, building towards efficient and standardised delivery across the team.
- Attend industry events regularly to learn, earmark potential recruits, network and identify opportunities.
- Support commercial opportunities when relevant.

**Knowledge and skills**:

- Experience performing and managing security risk assessments, testing or auditing of cybersecurity or information security standards or governance frameworks (e.g. one or more of COBIT, NIST Cyber Security Framework, ACSC Top 35 and Essential Eight, PCI DSS, CIS Critical Security Controls Top 18, PSPF, Information Security Manual, ISO/IEC 27001, Cloud Security Alliance Guidance, Australian Privacy Principles, GDPR).
- Experience in writing professional reports to communicate complex problems and present recommendations for change.
- Excellent oral communication and presentation skills.
- Able to confidently engage with clients, including their different business and technology stakeholders.
- Holds any of the listed professional certifications (e.g. CISM, CISA, CISSP, CRISC, ISO 27001 Lead Auditor, etc.)


  • Cyber Risk Specialist

    1 month ago


    Brisbane, Australia Peoplebank Full time

    Location: - Brisbane CBD- Job Type: - Contract- Posted: - about 3 hours ago- Contact: - Moitri Banerjee- Discipline: - Security / Cyber Security - Reference: - 260635**Role - Cyber Risk/ Governance Specialist** - Newstead based - 6 months engagement - Potential long-term - 2- 3 days work from home - Competitive daily rate **About the role** Seeking a Cyber...


  • Brisbane, Australia Hudson Australia Full time

    Hudson is proud to be working with a local government agency in the search for a principal cyber security GRC specialist to guide them in the uplift of information security standards across the organisation. A key pillar in this uplift will be achieving ISO 27001 accreditation. The workplace has a flexible hybrid working model (2 days from home). This is a...


  • Brisbane, Australia Hudson Full time

    Take the lead on Information Security Initiatives for the organisation Drive ISO 27001 accreditation In house security GRC SMEHudson is proud to be working with a local government agency in the search for a principal cyber security GRC specialist to guide them in the uplift of information security standards across the organisation. A key pillar in this...

  • Cyber Grc Analyst

    4 weeks ago


    Brisbane, Australia Bank of Queensland Full time

    **About the Role** Step into the thrilling role of Cyber GRC Analyst at BOQ Group! You will be required to identify, assess, and report on cyber risks using the powerful ServiceNow platform. Dive into the realm of data mastery as you craft and collect metrics using Power BI and Excel, providing a clear measure of the effectiveness of BOQ's cyber risk...


  • Brisbane, Australia Rio Tinto Full time

    **Enablon Product Specialist - Health Safety, Environment and Security (HSES) Transformation & Projects** - 12 - 15 month fixed term contract - Join the Rio Tinto HSES business function delivering HSES transformation across Rio Tinto. - Based in either our Brisbane or Perth hubs with flexible working arrangements. **About the role** In 2023, we start the...


  • Brisbane, Australia McGrathNicol Full time

    McGrathNicol is a specialist Advisory and Restructuring firm, helping businesses improve performance, manage risk, and achieve stability and growth. We are seeking a highly experienced GRC Cyber professional to join our dynamic Cyber team in Brisbane. Our Cyber & Technology team are experiencing significant and exciting growth.  We are trusted by our...


  • Brisbane, Australia McGrathNicol Full time

    McGrathNicol is a specialist Advisory and Restructuring firm, helping businesses improve performance, manage risk, and achieve stability and growth. We are actively seeking an experienced Governance, Risk and Compliance (GRC) professional to join our dynamic Cyber team in Brisbane. Our Cyber & Technology team are experiencing significant and exciting...