▷ [15h Left] GRC Security Consultant

3 days ago


City of Brisbane, Australia InfoTrust Co. Full time

Spirit Managed Services is now branded Infotrust. SOCEmergency Number: 1300 554 798

GRC Security Consultant

Brisbane, QLD Home Careers GRC Security Consultant

Let’s Get STARTED

CONTACTUS CALLUS

The Security Consultant will work with the wider Consulting team, responsible for the development and delivery of Governance, Risk and Compliance services. This involves the end-to-end delivery for our customers and to a certain extent, business development.

A key part of the role will involve directly engaging customers to provide security consulting, aligned to deliverables. These include information security assessments, information security awareness, risk assessments and more.

The role will also involve working with the Sales teams and Pre-Sales teams across Infotrust.

Responsibilities

1. Delivery of Consulting Services

- Information Security Assessments

- Information Security Awareness consulting

- Pre-sales - working with the sales function to present and respond to technical requirements

- Technical expertise on specific services/products for pre-sales for key/large enterprises as/when needed

- Delivery of consulting services to clients, as per the scopes of work that are signed before commencement

- Delivery of ad-hoc advisory to clients within the realms of information security, governance, risk and compliance

- Evangelise security best practice, research and knowledge sharing amongst customers and prospective customers

2. Services Delivery Management

- Adhere and contribute to SLA’s, metrics, reporting, project scoping and management, customer escalation, engagement management, etc

- Management of internal security governance, risk and compliance - using the ‘eating our own cooking’ approach.

Key Competencies & Experience:

- Develop Information security governance & risk management strategies, frameworks (ISO27001 & PCI-DSS), policies, standards and metrics to measure maturity of overall security operations in alignment with business priorities and its tactical/strategic objectives

- Perform reviews, assessments and system implementations based on industry/regulatory requirements such as ISO27001, NIST Cybersecurity Framework, Australian ISM, etc).

- Scope required activities and perform project estimates as required, ensuring that consulting activities defined in these scopes are delivered to the highest standards

- Engage in skills transfer - both internally and with customers

- Deliver assignments securely on time within budget and share results and recommendations to both technical and non-technical customers, in the form of either in-person presentations, written or verbal reports

- Develop and maintain strong relationships with customers through timely delivery of projects

- Conduct project management, where required

- Maintain InfoTrust’s internal security standards and confidentiality of customer material as defined in out ISO 27001 aligned ISMS

- Performing reviews and assessments based on industry and regulatory requirements including ISO 27001, NIST Cybersecurity Framework, PCI DSS, Essential Eight, CPS 234 and the Australian Information Security Manual

Skills:

- Minimum of 2-3 years’ experience in IT, preferably in information and cybersecurity

- Minimum 1-2 years’ experience in GRC focussed role

- Experience in conducting IT security and cyber/information security assessments

- Experience assisting with audits (internal & external) and auditors

- Proven track record building strong relationships with key business leaders and stakeholders

- Practical understanding of Information Security Standards & Frameworks, for e.g. NIST CSF, ISO 27001, GDPR, ASD, ISM

- Good to have – 1 or more professional Information Security certifications (ISO 27001, CISSP Associate, CompTIA Security+ or equivalent)

Personal Attributes:

- Strong Stakeholder management capabilities

- Outstanding verbal and written communication

- Adaptability to change

- Ability to align Cyber/Information Security objectives with key business goals

- Prepared to act as a ‘hands-on’ leader, as required

How to Apply

Please send resumes to: pauline.tabirara@infotrust.com.au

Would You Like to Know More?

Contact Us

Connect with us:

Services

- Offensive

- Defensive

- Compliance

- Managed SOC

- Secure Modern Workplace

- Network Security

- Managed IT Support

Solutions

- Secure Email Ecosystem

- Secure Endpoint

- Secure Cloud Access

- Secure Network

Business Challenges

- Building Ransomware Resilience

- Preventing Data Breaches

- Driving Security Connectivity

- Ensuring Regulatory Compliance

- Managing Cyber Security Awareness

- Industries

Company

- About Us

- Careers

- Investor Hub

- Resources

- Contact Us

Terms and Conditions Privacy Policy Copyright © 2025 Infotrust ABN 86 169 030 568. All Rights Reserved.

#J-18808-Ljbffr



  • City of Melbourne, Australia Randstad Education Australia Full time

    Overview We’re looking for a Cyber Security Governance, Risk & Compliance (GRC) Consultant to support major clients in strengthening their ICT security posture and achieving regulatory compliance. Responsibilities - Develop and review ICT Security Policies and Standards - Conduct comprehensive Threat and Risk Assessments across systems and agencies -...

  • SAP GRC Consultant

    6 days ago


    Brisbane, Queensland, Australia Kaizen Global Technologies Full time $120,000 - $150,000 per year

    Employment: Open for both Perm and ContractExperience: 5+ yearsLocation: Brisbane, Australia - HybridEligibility: Candidates must have the right to work in Australia (Citizen, PR, Valid Visa holders).Job Description:We are looking for an experiencedSAP GRC Consultantwith strong expertise inIdentity Management (IDM), Identity Services (IS), or Identity...


  • Council of the City of Sydney, Australia ROBERT WALTERS AUSTRALIA Full time

    Prior consulting experience is highly regarded. Recent experience across ISM/Essential 8, NIST, and ISO27001 is a must. Responsibilities: - Develop and implement solutions to reduce cybersecurity risks across networks and systems - Interpret and apply security controls from government and industry frameworks, such as ISM (Information Security Manual) and...

  • Grc Consultants

    2 weeks ago


    Brisbane, Australia Fujitsu Full time

    **About us** MF & Associates, a Fujitsu Company is an Australian owned consulting firm that specialises in cyber security and management consulting, which have recently been acquired by Fujitsu. The organization prides itself on being a safe, inclusive and kind workplace that does good work that matters. Our team has extensive experience in the public and...


  • Brisbane, Australia Hudson Australia Full time

    With this in mind we are looking to familiarise ourselves with experienced cyber security GRC professionals who are considering a change in 2025. We want to know more about what drives you, your goals, and the kind of opportunities you are seeking that will help you achieve these. Our clients range in industry from financial services, resources, utilities,...


  • City of Brisbane, Australia Aurizon Holdings Limited Full time

    Job Number: 90767-532458 Work type: Permanent - Full Time Location: Brisbane Categories: Information Technology, Business Professional Role: Cyber Security GRC Analyst Remuneration/Benefit: Negotiable up to a $120,000.00 (Total renumeration, including superannuation) About the role: We’re seeking an up-and-coming cybersecurity GRC analyst to help...

  • GRC Specialist

    6 days ago


    Brisbane, Queensland, Australia Decipher Bureau Full time $90,000 - $140,000 per year

    Keen to get stuck into GRC consulting, with the added bonus of OT/ICS security exposure? Here's one that ticks both boxes, hands-on from day one.Experience or strong interest in OT security, ideally with exposure to IEC 62443Must be Brisbane-based with Australian PR or Citizenship.Hands-on role, take ownership and thrive in a supportive team.What's in it for...


  • Brisbane, Queensland, Australia Kinexus Full time $120,000 - $150,000 per year

    Our client is seeking a Cyber Security GRC Officer to play a key role in strengthening their governance, risk, and compliance practices while providing hands-on technical security expertise.You will be joining a global leader in communication and information systems for safety-critical control centres, supporting major defence projects.Key...


  • Brisbane, Queensland, Australia Aurizon Full time

    Job Number: Work type:Permanent - Full TimeLocation:BrisbaneCategories:Information Technology, Business ProfessionalRole: Cyber Security GRC AnalystLocation: Brisbane (Hybrid)Remuneration/Benefit: Negotiable up to a $120, Total renumeration, including superannuation)About the role: We're seeking an up-and-coming cybersecurity GRC analyst to help implement...

  • Cyber GRC Consultant

    2 weeks ago


    Greater Brisbane Area, Australia Sekuro Full time $80,000 - $120,000 per year

    About UsAt Sekuro, we lead the charge in cybersecurity innovation and protecting digital landscapes with cutting-edge solutions. Join our dynamic team where creativity, collaboration, and excellence drive our mission to secure Australian organisations.About the RoleWe're on the hunt for a talented mid to senior-level Cyber GRC Consultant to join our growing...