
Information Security Threat Manager
1 week ago
Job Title:
We are seeking a highly skilled Threat Management Specialist to join our Information Security team.
This role plays a critical part in delivering threat management and security assurance functions across systems and services.
About the Role:
- The ideal candidate will have a strong background in threat and vulnerability management, with excellent stakeholder engagement skills and a passion for improving security outcomes.
- They will be responsible for leading and coordinating vulnerability management activities, including assessment governance and reporting.
- Assessing and interpreting threat intelligence to identify potential risks to systems is also a key responsibility of this role.
- Additionally, the successful candidate will support vulnerability management automation solutions and coordinate security testing activities.
- They will also manage exceptions to security standards via a GRC tool, including risk assessment and stakeholder consultation.
- Collaborating with internal and external stakeholders is essential for success in this role.
- Supporting continuous improvement initiatives and contributing to a strong security culture across the organization is also expected.
Key Responsibilities:
- Lead vulnerability management activities, including assessment governance and reporting.
- Assess and interpret threat intelligence to identify potential risks to systems.
- Support vulnerability management automation solutions.
- Coordinate security testing activities, including scheduling and stakeholder liaison.
- Manage exceptions to security standards via a GRC tool.
- Collaborate with internal and external stakeholders.
- Support continuous improvement initiatives and contribute to a strong security culture.
Requirements:
- A degree in information security, computer science, or a related discipline, or equivalent experience.
- Proven experience in vulnerability management and threat assessment.
- A strong understanding of security testing coordination and technical control remediation.
- Excellent stakeholder engagement and communication skills.
- Ability to manage competing priorities and deliver outcomes within expected timeframes.
- Experience working both independently and collaboratively in a corporate environment.
- Familiarity with ISO 27001, NIST 800-53, and the NIST Cybersecurity Framework.
- Industry certifications such as CISSM, CISSP, or equivalent (desirable).
Benefits:
This role offers a unique opportunity to work in a fast-paced and dynamic environment, with opportunities for professional growth and development.
As a Threat Management Specialist, you will have access to cutting-edge technology and tools, as well as a comprehensive benefits package that includes health insurance, retirement savings, and paid time off.
You will also have the opportunity to work with a talented and experienced team of security professionals, who are passionate about improving security outcomes and making a positive impact on the organization.
Other Opportunities:
In addition to the benefits mentioned above, this role also offers opportunities for career advancement and professional development.
As a Threat Management Specialist, you will have the opportunity to take on new challenges and responsibilities, and to develop your skills and expertise in areas such as threat intelligence, vulnerability management, and security testing.
You will also have access to training and development programs, as well as mentorship and coaching from experienced security professionals.
-
Brisbane, Queensland, Australia beBeeThreat Full time $90,000 - $120,000Job SummaryWe are seeking a highly skilled Threat Management Specialist to join our Information Security team. In this role, you will be responsible for delivering threat management and security assurance functions across our systems and services.About the RoleThis is a critical position that plays a key part in identifying, assessing, and remediating...
-
Security Threat Management Specialist
1 week ago
Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $130,000Threat Management Security ProfessionalOur organization is seeking a skilled Threat Management Security Professional to join our Information Security team. As a key member of this team, you will play a critical part in delivering threat management and security assurance functions across our systems and services.The ideal candidate will have a strong...
-
Security Analyst Threat Management
1 week ago
Brisbane, Queensland, Australia Suncorp Group Full timeFlexible working conditions (Hybrid Working)- Growing in-house Threat Management national team- Detect, assess and respond to security threatsWe're never just satisfied with how things are - because we know how things could be. And it's our expert Technology team who forge ahead every day to make those 'what ifs' a reality.Welcome to a place where you can...
-
Information Security Operations Manager
2 weeks ago
Brisbane, Queensland, Australia Private Advertiser Full time $150,000 - $200,000 per yearInformation Security Operations ManagerCyber threats evolve by the minute. We need someone who moves faster.As our Information Security Operations Manager, you'll be at the front line — leading a high-performing security operations capability that protects our organisation's people, assets, and reputation.This is more than managing systems. It's about...
-
Manager, Information Security
7 days ago
Brisbane, Queensland, Australia Queensland University Of Technology Full timeThe Information Security Manager isresponsible for overseeing the cybersecurityportfolio for QUT, including managinginformation security activities across theorganisation. This role will be the key linkbetween strategic planning and operationalexecution, ensuring that QUT stays ahead ofthe cyber threat landscape and managesorganisational risk in a cost...
-
Information Security Manager
2 weeks ago
Brisbane, Queensland, Australia beBeeSecurity Full time $100,000 - $150,000This role plays a pivotal part in maintaining and enhancing the organisation's information security management system, ensuring compliance with ISO 27001 standards.As a key team member, you will provide guidance, recommendations, and support to stakeholders on security initiatives, develop policies and procedures, and contribute to various projects as the...
-
Information Security Operations Manager
2 weeks ago
Brisbane, Queensland, Australia Virgin Australia Full timeJoin to apply for the Information Security Operations Manager role at Virgin AustraliaHello. We're Virgin Australia. We're the airline that's always done things a little different. Our way. The Virgin way. We're on a mission to make flying better than 'nice'. And to do that, it takes a team of talented people who are passionate about customer experience,...
-
Information Security Operations Manager
7 days ago
Brisbane, Queensland, Australia Virgin Australia Full timeJoin to apply for the Information Security Operations Manager role at Virgin AustraliaHello. We're Virgin Australia. We're the airline that's always done things a little different. Our way. The Virgin way. We're on a mission to make flying better than 'nice'. And to do that, it takes a team of talented people who are passionate about customer experience,...
-
Information Security Professional
6 days ago
Brisbane, Queensland, Australia beBeeSecurity Full time $100,000 - $150,000Job SummaryWe are seeking a proactive and technically skilled security professional to join our Information Security team. This role plays a critical part in delivering threat management and security assurance functions across our systems and services.About The RoleLead and coordinate vulnerability management activities, including assessment governance and...
-
Information Security Expert
1 week ago
Brisbane, Queensland, Australia beBeeSecurity Full time $100,000 - $120,000Job Title: Information Security ExpertWe are seeking a skilled expert in information security to join our team. This is a unique opportunity to take your career to the next level and make a real impact in the industry.About the RoleThe successful candidate will be responsible for leading vulnerability management activities, assessing threat intelligence, and...