Cyber Security

2 weeks ago


Greater Adelaide SA, Australia Alinta Energy Full time

**Hybrid working combining Adelaide office-based and work from home**:

- **A genuine opportunity to grow your career within the cyber security space**:

- **Supportive and inclusive workplace fostering strong collaboration**

**Want a **_better_** job?**

You’ll find it at Alinta Energy.

We’re making_ energy better_ for our more than 1.1 million customers - and we’re making _work life better_ for our 1,000+ people too.

**We believe in **_better_**
At Alinta Energy, we’re a friendly bunch working to be the best energy company. Our culture is collaborative, and our passion drives positive change for people and the planet.

Over the past decade, we’ve evolved from a Western Australian residential gas retailer to one of Australia’s largest energy retailers, generators, investors, and developers with infrastructure across Australia and New Zealand.

Australia’s energy system is undergoing the biggest transformation in its history and we’re right there with it.

**_ Help us make energy better_**

**About the role**:
This role is part of the Security Governance Team and offers the opportunity to work in a dynamic environment where your expertise will contribute to the enhancement of our information security management systems.

**_ In this role, you’ll b_**_e_**:

- Managing Alinta Energy’s GRC tool (part of ISMS) including access, continuity, configuration management, vendor liaison, user engagement and training, information quality and alignment with standards and regulatory compliance requirements
- Liaising with IT, project and business Teams as an authoritative source and assurance of lifecycle management of Business Information Assets.
- Uplifting business user awareness, knowledge, and responsibility towards their information asset inventory in the ISMS.
- Coordinating, compiling, and recording evidence of compliance with Alinta Energy information security policies, standards, internal information security audit, control effectiveness and assurance tasks.

**_Ideally, you’ll bring to the role: _**
- Knowledge of cybersecurity best practice standards and frameworks including NIST, ASD, ISO27000 combined with a Degree or Diploma in IT or other fields.
- Entry level Cyber security certifications such as CompTIA Security +, relevant ISC2 or ISACA certification
- ServiceNow experience would be advantageous
- Strong relationship building skills, a strong customer focus, and clear communication is essential
- Understanding of the cybersecurity audit functions gained within a professional environment and a genuine interest in this space is essential

This role is your gateway to a dynamic world of cyber security, where you'll champion the defence of Alinta Energy’s digital landscape against evolving threats.

**Enjoy **_better _**_benefits_** - check our website for the full list

**One of the best things about Alinta Energy is we **_discover better together_**. If you like the sound of that, and you’re a match for the role, we’d love to talk to you.**

**Alinta Energy. That’s better.**

We are a 2024 Circle Back Initiative Employer - we commit to respond to every applicant.

**We look forward to hearing from you.**

Closing date: 21 February 2024
LinkedIn# LI-KT1


  • Cyber Security

    4 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** **Duties** - Analyse system data and alerts for various sources to identify suspicious or malicious activity. - Investigate and respond to cyber events and incidents. - Develop cyber security documentation including playbooks and incident response plans. - Provide technical advice regarding cyber security operations and access...

  • Cyber Security Lead

    7 days ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...


  • Adelaide Region SA, Australia EGM Partners Full time

    The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions. **About the Opportunity** The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security...


  • Greater Adelaide SA, Australia Avanade Full time

    **Title**: ICOE - Cyber Defence SME Introduction Avanade’s Integrated Center of Excellence Security team is looking to hire an experienced Cyber Defense SME for our Global Cybersecurity Center of Excellence. This is predominantly a pre-sales and delivery focused role with the unique opportunity to help our clients solve complex and cutting-edge Cyber...


  • Adelaide, Australia Hudson Full time

    3 Month Day Rate Contract Cyber Security GRC/Strategy State Government DepartmentYou'll be working with and supporting a key sate government department to ensure that heir information security risks are identified, considered, and addressed appropriately. This will include: Reviewing and providing advice on whole of government cyber security policy,...

  • Level A/b Academic

    4 weeks ago


    Greater Adelaide SA, Australia The University of Adelaide Full time

    **Level A ($75,888- $102,040); Level B ($107,276- $126,894) per annum plus an employer contribution of 17% superannuation applies.** - **Fixed term for 4 years (or 3 years ‘research only’)** - Exciting position to work in cyber security and digital forensics, which offers a unique opportunity to join a stimulating research and teaching environment. To...


  • Port Adelaide, Australia Experis Full time

    The Cyber Security Consultant will provide expert information security advice to support and develop the Security and Risk line of business. As a Cyber Security Consultant you will be at the forefront of delivering high quality security consulting and advisory services for our wide-ranging external customers. - Lead as a trusted advisor in engagements with...

  • Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    Experience with analysing gateway & network security monitoring solutions - Adelaide based, must have Baseline security clearance Gateway Synergy is looking for highly experienced Security Analyst contractor. The security infrastructure analyst will have experience in performing current state analysis, requirements analysis definition and implementation of...

  • IT Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 19 July 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Tuesday, 01 August 2023 **Location of work**: SA **Length of contract**: 5 Months **Contract extensions**: 2 x 6 months **Security clearance**: Must have Baseline **Rates**: $110 - $140 per hour (inc. super) The security...

  • Cyber Pm

    7 days ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH98641_1676591923 **Contact** Taliya Pagnozzi **Posted** about 2 hours ago - **Cyber Security projects experience required**: - ** 12-month contract** - Advance / Senior level of project management experience (8+ years). - Agile Project delivery...


  • Adelaide Region SA, Australia The University of Adelaide Full time

    **(HEO9) $123,881 to $132,534 per annum plus an employer contribution of 17% superannuation applies.** **Full-time, continuing position available** **Join the team protecting the security of teaching, learning, and research data across the University** **To be successful you will need**: - Deep understanding of core IT including IP networking, computer...


  • Adelaide, Australia Deloitte Full time

    Job Requisition ID:  35524  Flexible work arrangements - work in a way that suits you best. Rewards platform - your hard work won't go unnoticed at Deloitte. Training and development - at Deloitte we believe in investing in our best assets, the people! You will have access to world class training and funding towards industry and other professional...

  • IT Security Manager

    4 weeks ago


    Adelaide Region SA, Australia Saab Inc. Full time

    About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us ahead of today’s...

  • Security Analyst

    4 weeks ago


    Adelaide CBD, Australia GoSourcing Pty Ltd Full time

    The Security Infrastructure Analyst will have experience in performing current state analysis, requirements analysis definition and implementation of cyber security monitoring and reporting services, specifically with regards to secure gateway operations, monitoring and related Security Information and Event Management (SIEM) services. Skills and experience...


  • Adelaide Region SA, Australia Aurec Full time

    We are looking to engage a skilled and enthusiastic **Cyber Incident Records Management Officer **to join our Federal Government client! Our Federal Government Client seeks to engage experienced Cyber Incidents Records Management Officer who will be responsible for organising their workflow, and may be required to proactively engage with stakeholders as...

  • Security Analyst

    4 weeks ago


    Adelaide Region SA, Australia Halcyon Knights Full time

    Attractive rate - Analyse gateway and network security. IBM QRadar, Mitre Att&ck and D3fend - Excellent organisation **Job Requirements**: Contract: 5 months plus 2 x 6 month options Eligibility: **Australian Citizens** with a **Baseline** or higher security clearance Location: Canberra, Melbourne, Brisbane, Adelaide - hybrid/WFH **The role**: You will...


  • Adelaide Region SA, Australia Saab Inc. Full time

    About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us ahead of today’s...


  • Adelaide Region SA, Australia Saab Inc. Full time

    About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us ahead of today’s...


  • Adelaide, Australia DXC Technology Full time

    Job Description: Security Delivery Lead (SDL) - Multiple roles DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success. At DXC we pride ourselves on delivering excellence in everything we do. What this means for you is the opportunity to be a part of delivering...