Cyber Security Lead

1 week ago


Adelaide Region SA, Australia GFG Alliance Full time

**About the role**:
Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences while keeping information owners apprised of increasing cyber security threats.

Other responsibilities include:

- Provide LPMA with solutions on improving ICT security
- Driving the implementation of LPMA’s Cyber Security Roadmap
- Research latest security trends, data analysis on a company’s current ICT systems, and developing strategies for improving information and data protection
- Conduct regular assessments of LPMA’s IT environment; monitoring logs and network traffic to ensure healthy systems as well as keep track of suspicious activity
- Monitor computer networks and systems for threats and security breaches
- Install, alter, and update security software
- Test systems for potential vulnerabilities
- Develop systems and processes for security best practices throughout the company
- Prepare reports on security incidents and changing responses.

**About your experience**:
This position requires extensive Cyber Security experience along with the ability to work with a high level of independence, strong client service and technical skills. Your leadership and organisational abilities will be important to ensure all tasks and projects are delivered efficiently and effectively. You will be able to work effectively with a diverse range of people and be able to build capability through coaching and mentoring.

Skills and qualifications required:

- Degree qualified in a related IT discipline.
- Certifications in CISSP, SSCP, GIAC, CEH, OSCP (or working towards)
- Experience working in a highly technical environment (knowledge of ITIL highly desired)
- Demonstrated expertise in defining, developing and reviewing cyber security, risk, compliance and governance policies
- Experience of implementing technical controls for network security, endpoint and cloud environments
- Exposure to industry standard security frameworks (e.g. ISO, PCI DSS, NIST).
- A good working knowledge of Internet and network security systems and tools including firewalls, load balancers, WAFs, IDP, PKI and remote access systems
- Experience with VMware, Microsoft, UNIX and Linux Operating Systems
- A good understanding of security incident response processes
- Significant experience with vulnerability scanning tools
- A track record in analysing complex technical situations and articulating technical security issues and associated risks in business language
- A high proficiency working with Microsoft Office tools Highly organised and able to manage at a detailed level in a thoughtful manner across multiple efforts simultaneously.

**About our team**:
**As members of the GFG Alliance group in Australia, **SIMEC Mining and SIMEC Energy as well as Liberty Primary Steel and Liberty Bell Bay, work together as champions of sustainable industry. We are on a mission to invigorate steel making and engineering using sustainable solutions, new technology and local resources as we transform our operations to carbon neutral by 2030 (CN30).

**Next steps**:
Across our different business units, we offer career opportunities for people who share our drive, passion and ambition. From apprentices and graduates to experienced professionals, we are committed to offering fulfilling careers and the chance to grow as our business grows. We would love you to be part of our journey.

**We are a 2023 Circle Back Initiative Employer - we commit to responding to every applicant.



  • Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 23 August 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Sunday, 01 October 2023 **Location of work**: SA **Length of contract**: 12 months **Contract extensions**: 2 x 12 months **Security clearance**: Ability to obtain Baseline clearance **Rates**: $130 - $160 per hour (inc....


  • Adelaide Region SA, Australia Saab Inc. Full time

    Cyber Security Consultant About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Thursday, 27 July 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Monday, 21 August 2023 **Location of work**: SA **Length of contract**: 5 Months **Contract extensions**: 2 x 6 months **Security clearance**: Must have Baseline **Rates**: $110 - $150 per hour (inc. super) The Security Expert will...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH99291_1678057051 **Contact** Taliya Pagnozzi **Posted** about 4 hours ago - **Relevant experience**: - ** 6-month initial contract** Our client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately...


  • Adelaide Region SA, Australia HAYS Full time

    Work for 2-3 days over 8 weeks or 5 days over 4 weeks within public sector based in Adelaide **Your new company** This is your chance to work in a public sector as a Cyber Security Specialist. Join a team of professionals who thrive success, believe in growth and work towards achieving goals as a team. **Your new role** As a Cyber Security Specialist you...


  • Adelaide Region SA, Australia Uniting Communities Full time

    Uniting Communities are seeking an exceptional **Cyber Security Manager **to join our team! This role plays a vital role in protecting the organisation from cyber threats and ensuring compliance with industry standards and regulatory requirements. This senior role is critical in safeguarding the organisation’s digital (and physical) assets and ensuring the...


  • Adelaide Region SA, Australia HAYS Full time

    Joining a South Australian organisation within the utilities sector as a permanent Cyber Security Analyst. **Your new company** This South Australian organisation within the utilities sector is seeking an experienced Cyber Security Analyst to join their team of professionals. You’ll join an organisation where Health, Safety and Well-being is committed at...

  • Program Manager

    1 month ago


    Adelaide Region SA, Australia Saab Inc. Full time

    Program Manager - Cyber Security About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to...

  • Cyber Security Lead

    2 months ago


    Greater Adelaide SA, Australia Paxus Australia Pty Ltd Full time

    Posted 01 March 2024 - SalaryNegotiable hourly rates! - LocationAdelaide - Job type Contract - DisciplineSecurity + Cyber Security - Reference264896 **Job description**: As the Cyber Security Lead, you will be responsible for leading our client's cybersecurity initiatives, ensuring the protection of critical systems, data, and infrastructure from threats...


  • Adelaide Region SA, Australia HAYS Full time

    A 12m fixed term contract for a Cyber Security Analyst within the energy sector located in the Adelaide CBD. **Your new company** This a leading energy organisation who own and operate energy infrastructure including renewable energy (wind, solar, and more) across Australia. With an innovative and agile working environment, they are utilising their...


  • Adelaide Region SA, Australia Modis Full time

    Akkodis is a global company with over 50,000 employees in over 30 geographies. Here in Australia, we have presence in all major cities and territories except Tasmania & NT, providing digital and engineering expertise to our clients to enable scalability and transformation. We are the most certified tech consultancy in Australia! We are about new...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Paxus Australia Pty Ltd Full time

    Posted 08 March 2023 - SalaryNegotiable - LocationAdelaide - Job type Contract - DisciplineSecurity + Cyber Security - ReferenceBBBH260527_1678236857 **Job description**: **Responsibilities**: - Monitor, analyse, and respond to security alerts and incidents - Conduct vulnerability assessments and incident response testing - Develop and implement security...

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia CYOS Solutions Full time

    **Application closing date**: Wednesday, 23 August 2023 - 11:59pm, Canberra time (in Canberra) **Estimated start date**: Sunday, 01 October 2023 **Location of work**: SA **Length of contract**: 12 months **Contract extensions**: 2 x 12 months **Security clearance**: Ability to obtain Baseline clearance **Rates**: $130 - $160 per hour (inc....


  • Adelaide Region SA, Australia Bendigo & Adelaide Bank Full time

    **About us** With more than 160 years of history, we are proud of our position in the community with more satisfied customers than any other Australian bank. Every day, we work hard to bring our company purpose to life, feeding into the success of our customers and communities and not off it. We're more than just a bank with banking products. We change the...

  • As07 Cyber Grc Lead

    5 days ago


    Adelaide Region SA, Australia HAYS Full time

    Join the Department for Education on a 2 Year Fixed-Term-Contract as a Cyber Security GRC Lead. **Your new company** The Department for Education manages South Australia’s public education system covering 900 schools, preschools and childcare centres. They provide a range of integrated education, training and child development services to benefit...


  • Adelaide Region SA, Australia EGM Partners Full time

    The Department of Primary Industries and Regions (PIRSA) is a key economic development agency in the Government of South Australia, with responsibility for the prosperity of the state's primary industries and regions. **About the Opportunity** The primary purpose of the role is to provide a strategic assessment of cyber security risk and, cyber security...

  • Cyber Security Manager

    2 months ago


    Greater Adelaide SA, Australia Adbri Full time

    **The role** As the Cyber Security Manager you will report to the Head of IT and be accountable for the effective leadership, management and maturity of cyber security at Adbri. Operating with a high degree of autonomy, you will provide management and operational oversight of the IT Security team focusing on protecting Adbri from external and internal...


  • Adelaide Region SA, Australia The University of Adelaide Full time

    **(HEO9) $123,881 to $132,534 per annum plus an employer contribution of 17% superannuation applies.** **Full-time, continuing position available** **Join the team protecting the security of teaching, learning, and research data across the University** **To be successful you will need**: - Deep understanding of core IT including IP networking, computer...


  • Adelaide Region SA, Australia HAYS Full time

    Join the SA Government’s Cyber Security directorate as a Lead Security Architect in an ongoing position. **Your new company** Hays are proud to be partnering with the Cyber Security directorate in the Office of the Chief Information Officer (OCIO) to recruit for an influential leadership role. This is an excellent opportunity to join a lead agency in...


  • Adelaide Region SA, Australia CyberCX Full time

    Full time permanent role - Roster schedule required - Hyper growth business CyberCX is Australia’s leading independent cyber security consultancy organisation. To support our rapid growth, we are looking motivated and passionate Security Analysts to work in our Adelaide office. In this role, you’ll work with your team to deliver great client outcomes...