Cyber and Resilience Security Analyst

4 weeks ago


Greater Adelaide SA, Australia G'day Group Full time

Be part of the growth of a South Australian success story
- Join the market leading Technology team in South Australia
- Excellent internal and external professional development opportunities

**About Us**

The G’day Group comprises three leading Australian tourism brands in Discovery Parks, G’day Parks and loyalty program G’day Rewards. Employing more than 2,200 people Australia-wide, G’day Group has a truly national footprint of over 300 holiday parks, including 85 fully owned and operated parks and resorts. The largest park network in the country, we’re about authentic Australian holiday experiences and inviting all Aussies to say g’day to more of Australia.

We’re on a journey of growth and evolution to reshape the industry, offering the best customer experience underpinned by the best technology. Each year, we showcase the true Australia to millions of guests, and we are the co-custodians of some of the country’s most treasured places; a privilege we don’t take lightly. With eyes on domestic and regional tourism like never before, we are building a passionate, adaptable, high-performance team to create holiday memories that put a smile in every g’day.

**The Role**

G’day Group is undergoing a rapid period of growth, and is undertaking significant investment into corporate systems and business processes to ensure we can provide the necessary tools for our employees to work effectively, efficiently, and compliantly. As the Cyber Security Analyst you will play a pivotal role in safeguarding our organisation.

Your responsibilities will include:

- Develop and implement comprehensive security policies, standards, and procedures to ensure compliance with industry regulations (e.g., NIST Cybersecurity Framework, ISO 27001).
- Assist in the development and maintenance of a robust cybersecurity governance framework.
- Conduct regular Cyber Security risk assessments, Application and Third-party risk assessments.
- Conduct regular vulnerability scans to identify and mitigate potential security threats.
- Develop and implement effective risk mitigation strategies and controls to protect sensitive data and systems.
- Collaborate with other IT teams to ensure that security best practices are followed.
- Be part of the delivery team for GRC and Technical projects.
- Monitor and analyse security events and incidents to detect and respond to cyberattacks in a timely manner.
- Provide technical guidance and support to staff members
- Provide security awareness training to employees.
- Maintain up-to-date knowledge of emerging security threats and trends to stay ahead of evolving risks.

**Your Experience**

A Bachelor’s Degree in Computer Science, Cyber Security or relevant field, ideally with certification in cybersecurity (e.g., CISSP, CISM, CISA), combined experience in Governance, Risk, and Compliance (GRC) and Technical Security. You will have a strong understanding of security frameworks and standards (e.g., NIST Cybersecurity Framework, ISO 27001) and proficiency in security tools and technologies (e.g., firewalls, intrusion detection systems, SIEM).

You will have the ability to confidently engage with all levels of the business and communicate to both technical and non-technical stakeholders. You will have excellent interpersonal skills, a high level of energy, self-motivation, autonomy, initiative, and attention to detail to be successful in meeting the business demands at G’day Group. Your naturally upbeat and open style will fit our cultural values. You will have a highly organised mindset with the ability to assess the urgency of work allocated to you by various stakeholders.

G’day Group is a dynamic company with an energetic ‘market disrupter’ reputation. If you are passionate, adventurous, and ready to hit the ground running, we want to hear from you.

**Benefits**
- Health and Wellbeing - Flexible and hybrid working arrangements / Employee Assistance Program / Discounted private health cover / Weekly yoga and walking group / Free annual flu vaccinations
- Leave Policies - Parental leave / Volunteer leave / Study leave
- Professional Development - Leadership programs / Support of external training courses / Reimbursement of professional memberships
- Employee Savings - Discounted accommodation and experience rates / Salary packaging / Discovery partner discounts/ Free G’day Rewards membership / Loyalty recognition benefits

**Our ESG statement**

The G’day Group acknowledges the increasing global expectation to demonstrate our approach to Environmental, Social and Governance (ESG) risk factors and sustainability in our daily operations and ongoing decision making. Our five-year ESG strategy is evolving to ensure we are committed to fostering a safe, respectful and inclusive workplace, giving back to the communities we operate in, and protecting our environment.

Video


  • Cyber Security Analyst

    3 months ago


    Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...

  • Cyber Security Analyst

    3 months ago


    Greater Adelaide SA, Australia Adbri Full time

    **The Role** Adbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and...

  • Cyber Security Analyst

    3 months ago


    Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...

  • Cyber Security

    4 months ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...

  • Cyber Security Analyst

    3 months ago


    Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...

  • Cyber Security Analyst

    3 months ago


    Greater Adelaide SA, Australia ElectraNet Full time

    **About ElectraNet**: ElectraNet builds, owns, operates and maintains the high voltage electricity transmission network which delivers the energy South Australians rely on to power our homes, businesses and communities. Our employees describe our culture as one that is supportive, inclusive, and community-oriented, where we genuinely want each other to...


  • Adelaide, South Australia Pyramid Global Technologies Full time

    About the Job**Job Description for Cyber Security Architect Role:**We are seeking a highly skilled Cyber Security Architect to join our team at Pyramid Global Technologies. As a Cyber Security Architect, you will play a critical role in assisting our Cyber Security and IT Resilience team with projects.**Key Responsibilities:**Work in partnership with...


  • Adelaide, South Australia CYOS Solutions Full time

    Job Title: Senior Cyber Security AnalystCyber Secrets Management project is seeking a technical Senior Systems Analyst with cyber security specialisation to increase cyber security capability and reduce enterprise risk.Key Responsibilities:Perform detailed analysis and evaluation of business processes and requirementsCreate solution designs and implement...

  • Cyber Security Analyst

    3 months ago


    Adelaide Region SA, Australia Adelaide Airport Limited Full time

    Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is committed to on-going developments that seamlessly connect the world to South Australia. It is an un-listed public company owned...

  • Security Analyst

    4 months ago


    Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    Experience with analysing gateway & network security monitoring solutions - Adelaide based, must have Baseline security clearance Gateway Synergy is looking for highly experienced Security Analyst contractor. The security infrastructure analyst will have experience in performing current state analysis, requirements analysis definition and implementation of...

  • Cyber Security Analyst

    4 months ago


    Adelaide Region SA, Australia CyberCX Full time

    Full time permanent role - Roster schedule required - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Adelaide office. In this role, you’ll work with your team to deliver great client outcomes...

  • Security Analyst

    1 week ago


    Greater Adelaide SA, Australia NCS Australia Full time

    **Company Description** About us**: At NCS Australia, we believe in doing technology services better. Our commitment to quality, focus on people, and willingness to challenge traditional thinking set us apart. Our team brings this belief to life by partnering with our clients and communities to make tomorrow together. We are committed to creating an...


  • Greater Adelaide SA, Australia ElectraNet Full time

    **About ElectraNet**: ElectraNet builds, owns, operates and maintains the high voltage electricity transmission network which delivers the energy South Australians rely on to power our homes, businesses and communities. Our employees describe our culture as one that is supportive, inclusive, and community-oriented, where we genuinely want each other to...

  • Cyber Security Manager

    3 months ago


    Greater Adelaide SA, Australia Adbri Full time

    **The role** As the Cyber Security Manager you will report to the Head of IT and be accountable for the effective leadership, management and maturity of cyber security at Adbri. Operating with a high degree of autonomy, you will provide management and operational oversight of the IT Security team focusing on protecting Adbri from external and internal...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    Job Title: Technical Architect – Cyber Security AssuranceAt the Australian Security Intelligence Organisation (ASIO), we protect Australia and Australians from threats to their security. Our success is built on the imagination and intelligence of our team.We are seeking a talented Technical Architect to join our team. As a key member of our Cyber Security...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    Job Title: Technical Architect – Cyber Security AssuranceAt the Australian Security Intelligence Organisation (ASIO), we protect Australia and Australians from threats to their security. Our success is built on the imagination and intelligence of our team.We are seeking a talented Technical Architect to join our team. As a key member of our Cyber Security...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    Job Title: Technical Architect – Cyber Security AssuranceAt the Australian Security Intelligence Organisation (ASIO), we protect Australia and Australians from threats to their security. Our success is built on the imagination and intelligence of our team.We are seeking a talented Technical Architect to join our team. As a key member of our Cyber Security...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    Join Our Team as a Cyber Security Operations SpecialistWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at the Australian Security Intelligence Organisation (ASIO). As a Cyber Security Operations Specialist, you will play a critical role in protecting our organisation's internet-connected systems from cyber threats.About...


  • Adelaide Lead, Victoria, Australia XPT Software Australia Pty Ltd Full time

    Cyber Secrets Management ProjectThe Cyber Secrets Management project is focused on implementing and promoting the adoption of a secrets management solution (HashiCorp Vault) to enhance cyber security capabilities and reduce enterprise risk. We are seeking a technical Senior Systems Analyst with cyber security specialisation to join our team.Key...


  • Adelaide, South Australia Pyramid Global Technologies Full time

    About the Cyber Security Architect RoleWe are seeking a highly skilled Cyber Security Architect to join our team at Pyramid Global Technologies. As a key member of our Cyber Security and IT Resilience team, you will play a critical role in assisting with projects and ensuring the security and resilience of our systems.The ideal candidate will have previous...