
Principal Cyber Security Analyst
7 days ago
This role will drive the protection of the organisation's information systems and data from cyber threats. You will be responsible for identifying and capturing threats and risks, designing and implementing mitigating controls and improvements, and developing governance and processes to ensure operational activities are suitably performed and managed.
You will be responsible for the definition and delivery of the Cyber Security Strategy and Roadmap and will deliver programs to uplift maturity against security frameworks such as the Australian Energy Sector Cyber Security Framework (AESCSF). You will work across the organisation with a range of stakeholders and will focus on both IT and OT domains.
Key responsibilities include:
- Manage the identification, collation, and ongoing activities relating to the cyber risk register. Design and deliver treatments including technical and procedural improvements
- Collaborate with system owners, including OT asset GMs, to ensure Cyber Risk assessment gaps and actions are understood, formally assessed, and adequately budgeted and prioritised.
- Act as the primary point of contact for technical cyber incident response, coordinating internal and external resources, supporting business response, and reporting to Incident Controller and crisis management teams.
- Provide expert advice during the planning and review of new IT and OT systems or services and oversee the design and implementation of effective controls.
- Oversee the strategic delivery of cyber security platforms across IT and OT. Ensure appropriate tooling, processes, and training are in place to mitigate risk and maximise investment value.
- Develop and deliver timely, actionable cyber security reporting. Maintain and evolve metrics in consultation with the IT Operations & Cyber Security Manager.
- Support financial and other audit activities, including compiling documentation and evidence, and implementing improvements to streamline future efforts.
Essential Criteria
- 8+ years expertise in cyber security discipline within an enterprise environment.
- Expertise in cyber security architecture technologies and concepts: firewalls, intrusion detection, assessment tools, encryption, certificate authority and others. Experience implementing, managing, configuring and monitoring security systems (such as firewalls, secure host management, allow listing, endpoint protection, vulnerability assessments, security information and event monitoring solutions).
- Demonstrated understanding of common industry cyber security attack frameworks and concepts that facilitate the provision of modern IT services and business processes (for example, Lockheed Martin’s Cyber Kill Chain, MITRE ATT&CK framework, Zero Trust architecture).
- Demonstrated understanding of key security standards to ISO 27001:2013, ISA/IEC 62443, NIST Cyber Security Framework, Australian Energy Sector Cyber Security Framework (AESCSF), Essential8 and others.
This is a permanent position offering $180,000 - $190,000 inc Super, located in Adelaide CBD, with benefits including Social Club, Share purchase scheme, and Salary packaging. Note: Only applicants with full work rights in Australia will be considered.
Equal Employment Opportunity (EEO) Statement: Our organisation is an equal opportunities employer and welcomes applications from diverse candidates.
#J-18808-Ljbffr
-
Cyber Security Engineer
2 weeks ago
Whyalla, Australia SYNCUP PTY LTD Full timeCyber Security Engineer - Defence Sector | Linux Posted: 01/09/2025 Overview Support defence cyber operations in high-trust environments. Harden Linux systems to CIS benchmarks. Conduct forensic investigations and vulnerability analysis. Responsibilities - Lead the detection and triage of threats within defence networks. - Harden systems and services...
-
Cybersecurity Analyst
3 weeks ago
Whyalla, Australia Boart Longyear Ltd. Full timeJob Description: Overview Boart Longyear has been a leading provider of drilling products and services to the global minerals industry for over 130 years. As the industry’s only integrated drilling services and products provider, we combine engineering excellence, global manufacturing facilities and the most experienced drilling services group in the...
-
Senior Project Officer
3 days ago
Whyalla, Australia Department of the Premier and Cabinet Full timeSenior Project Officer / Principal Policy Officer Pool Reference 9J9213C9 External Vacancy – Open to Everyone Business Unit: Security Emergency Recovery Management Location: Adelaide CBD Salary Range: $98,478 - $104,165 Classification: ASO600 Duration: Up to 12 months Closing Date: 22 Aug 2026 Role Highlights - Unique opportunity to learn about...
-
CRM Test Analysts
3 weeks ago
Whyalla, Australia HCM Australia Full timeOverview We are looking to engage a couple of Test Analysts that have experience in "CRM Application Testing" to join an existing project on initial contracts until mid 2026 (with view to extend). All applicants MUST hold baseline or NV1 security clearance Responsibilities - CRM Application Testing - Functional Testing - Demonstrated IT testing...
-
B2 Avionics Technician 1
1 day ago
Whyalla, Australia Harris Geospatial Solutions Full timeL3Harris is dedicated to recruiting and developing high-performing talent who are passionate about what they do. Our employees are unified in a shared dedication to our customers’ mission and quest for professional growth. L3Harris provides an inclusive, engaging environment designed to empower employees and promote work-life success. Fundamental to our...
-
(Immediate Start) Senior Data Analyst
1 week ago
Whyalla, Australia SA Health Full timeOverview Job no: 913998 Work type: Full time Location: Adelaide CBD Categories: Administration, Business and Management - Central Adelaide Local Health Network, Adelaide - Salary ASO-6 $98,478 - $104,165 p.a. + Superannuation and Salary Sacrifice Benefits - Full-time temporary up to 12 months About the Role As a Senior Data Analyst, Clinical and...
-
Whyalla, Australia PEER Full timeWomen in Defence: Be empowered to launch your defence industry career with the Defence Industry Pathway Program Traineeship! Create your future in a growing industry – no experience necessary! PEER, in collaboration with the Commonwealth and Australian Governments, are excited to offer South Australian women an outstanding opportunity to step into a...
-
Integration API Developer
3 weeks ago
Whyalla, Australia Royal Flying Doctor Service of Australia Full timeOverview Join an innovative team in this new role at Australia’s most reputable charity. Full time permanent position located in Adelaide. Free onsite parking and generous salary packaging options available. About the Royal Flying Doctor Service South Australia / Northern Territory (RFDS SA/NT) We are trusted leaders in providing aeromedical and primary...