Cyber Security Manager

2 weeks ago


Greater Adelaide SA, Australia Adbri Full time

**The role**

As the Cyber Security Manager you will report to the Head of IT and be accountable for the effective leadership, management and maturity of cyber security at Adbri.

Operating with a high degree of autonomy, you will provide management and operational oversight of the IT Security team focusing on protecting Adbri from external and internal cyber threats and providing detailed information security testing, monitoring and advisory services across Corporate Technology, Business Technology and Operational Technology assets.

The role is based in **Adelaide CBD.**

**What the role involves**
- Lead the development and delivery of the Cyber Security strategic roadmap to align with the company risk profile, emerging threats, compliance, and regulatory requirements.
- Oversee and lead the operation of the information security management system.
- Increase knowledge, awareness, and appreciation of Cyber security across the organisation.
- Providing information security control gap analysis, including people, process, and technology in alignment with industry benchmarks, standards and industry best practices.
- Manage governance processes, policies, procedures, and guidelines.
- Manage IT security audits and provide technical security and risk consultancy to the company stakeholders.
- Monitor and investigate security incidents and initiating necessary actions for incident containment, recovery, and reporting.
- Conduct reviews and assurance of third-party IT service providers and identify appropriate control requirements.
- Lead IT security projects ensuring objects are met and delivery is on time and within agreed budget.
- Lead and manage the cyber function and direct reports, providing guidance, mentoring, and fostering a culture of continuous learning and improvement

**What you bring with you**
- A Bachelor Degree in IT / Commerce or Diploma in IT with relevant ICT sector certifications; relevant industry technical security certifications such as CISSP, CISA/CISM, SABSA, TOGAF
- Extensive experience in a leadership IT/Cyber security role including managing vendors.
- Up-to-date knowledge of best practices and latest cyber security threats, trends, and technologies.
- Experience in creating business continuity and disaster recovery strategies, plans and procedures.
- Experience in threat analysis, threat risk assessment and vulnerability management operations and tools.
- Experience in providing security and risk advice and conducting detailed risk assessments
- Experience working in environments including AWS, Office365, Azure, Exchange & SharePoint services, Microsoft Teams and Microsoft Windows Active Directory environments
- Applied knowledge of various frameworks such as ISO, NIST, Essential 8 and the development of security controls.
- Strong stakeholder relationships with internal & external stakeholders.

**Our business**

Adbri has been building a better Australia since 1882. With our origins dating back to the first cement produced in Australia, we are a pioneering construction materials and industrial minerals manufacturing company.

Through our respected brands that employ over 1500 people, we have operations in every state and territory that supply the cement, lime, concrete, aggregates, concrete products and industrial minerals that allows us to be always ready for the next challenge.

Video



  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We're Australia's submarine company, and every day we're supporting the Royal Australian Navy to protect Australia's national security and to bring its submariners home safely.If you are looking for a role that makes a difference, we'll provide you with the opportunity to grow your career that...


  • Greater Adelaide SA, Australia Adbri Full time

    **The Role** Adbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and...


  • Greater Adelaide SA, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Greater Adelaide SA, Australia Cleared ICT Full time

    Location: Adelaide Sectors: Cyber Security Employment type: Contract Salary: AU$12 AU$160 per hour Contact name: Anthony Moore Job reference: BBBH2111_ Published:- about 2 hours agoAre you passionate about safeguarding critical infrastructures and ensuring the security of our nation's defence systems? Do you possess the expertise to thwart cyber threats and...


  • Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** **Duties** - Analyse system data and alerts for various sources to identify suspicious or malicious activity. - Investigate and respond to cyber events and incidents. - Develop cyber security documentation including playbooks and incident response plans. - Provide technical advice regarding cyber security operations and access...

  • Cyber Security

    2 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...

  • Cyber Security Lead

    1 week ago


    Greater Adelaide SA, Australia Paxus Australia Pty Ltd Full time

    Posted 01 March 2024 - SalaryNegotiable hourly rates! - LocationAdelaide - Job type Contract - DisciplineSecurity + Cyber Security - Reference264896 **Job description**: As the Cyber Security Lead, you will be responsible for leading our client's cybersecurity initiatives, ensuring the protection of critical systems, data, and infrastructure from threats...


  • Adelaide Region SA, Australia Uniting Communities Full time

    Uniting Communities are seeking an exceptional **Cyber Security Manager **to join our team! This role plays a vital role in protecting the organisation from cyber threats and ensuring compliance with industry standards and regulatory requirements. This senior role is critical in safeguarding the organisation’s digital (and physical) assets and ensuring the...


  • Greater Adelaide SA, Australia Cleared ICT Full time

    Location: - Adelaide - Sectors: - Cyber Security - Employment type: - Contract - Salary: - AU$125 - AU$160 per hour - Contact name: - Anthony Moore- Job reference: - BBBH2111_1714463166 - Published: - about 2 hours ago Are you passionate about safeguarding critical infrastructures and ensuring the security of our nation's defence systems? Do you...


  • Greater Adelaide SA, Australia Federal Court of Australia Full time

    **Position Overview** The role performs vulnerability management tasks, creates reports, generates security awareness products, and monitors and contextualises open-source cyber threat intelligence. In addition, the role has input into security policies, procedures, and awareness programs, as well as identifying areas for security improvement. **Duties** -...

  • Program Manager

    2 months ago


    Adelaide Region SA, Australia Saab Inc. Full time

    Program Manager - Cyber Security About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to...


  • Adelaide Region SA, Australia Uniting Communities Full time

    Uniting Communities are seeking an exceptional Cyber Security Manager to join our team This role plays a vital role in protecting the organisation from cyber threats and ensuring compliance with industry standards and regulatory requirements. This senior role is critical in safeguarding the organisation's digital (and physical) assets and ensuring the...

  • Cyber Security Lead

    2 weeks ago


    Adelaide Region SA, Australia Adelaide Airport Limited Full time

    Adelaide Airport Limited are seeking a Cyber Security Lead to manage the cyber and information security requirements of Adelaide Airport by defining its cyber/ information security risk management approach, architecture and strategy. Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation...

  • Cyber Security Lead

    2 weeks ago


    Adelaide Region SA, Australia Adelaide Airport Limited Full time

    Adelaide Airport Limited are seeking a Cyber Security Lead to manage the cyber and information security requirements of Adelaide Airport by defining its cyber/ information security risk management approach, architecture and strategy.Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation...


  • Adelaide Region SA, Australia Saab Inc. Full time

    Cyber Security Consultant About us Saab Australia is a defence, security and cyber solutions provider, specialising in the development and integration of major defence and security systems. For over 30 years in Australia, we have built a reputation for delivering complex systems integration projects that provide proven and advanced capabilities to keep us...

  • Cyber Security

    2 weeks ago


    Adelaide Region SA, Australia EGM Partners Full time

    About the CompanyWith over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking a knowledgeable Cyber Security and Governance Analyst to focus on building a strong information security governance culture.About the RoleIn addition to...


  • Adelaide Region SA, Australia Gateway Synergy Recruitment Full time

    EL1 to EL2 roles available for Cyber Security experts Adelaide, Brisbane, Canberra, Melbourne locationGateway Synergy is looking for highly experienced Cyber Security contractors for a government department. An exciting opportunity is open for various roles for a rapidly growing project. Be part of a team that makes meaningful changes and improves Australian...

  • Cyber Security Lead

    3 weeks ago


    Adelaide Region SA, Australia GFG Alliance Full time

    **About the role**: Reporting to the Infrastructure and Operations Manager, the Cyber Security Lead will be responsible for protecting LPMA’s (Liberty Primary Metals Australia) information assets from cyber security threats. Working as part of a multi-disciplined team, you will be charged with implementing pragmatic but effective cyber security defences...