Cyber Security Risk Analyst Lead

1 week ago


Canberra, ACT, Australia Leidos Full time
About the Role

We are seeking a highly skilled Cyber Security Risk Analyst Lead to join our team at Leidos. As a key member of our cyber security team, you will be responsible for conducting proactive risk management activities, including the delivery of high-quality, comprehensive risk assessments, discovery and analysis, as well as tracking and reporting.

Key Responsibilities
  • Lead and Undertake Cyber Security Risk Analysis: Deliver timely and high-quality cyber security risk analysis and advisory services to stakeholders and the broader team.
  • Prioritise and Present Identified Risks: Prioritise and present identified risks and recommendations at relevant forums.
  • Maintain the Risk Register: Proactively maintain the risk register and track risk response progress.
  • Oversight of Security Risk: Ongoing oversight, measuring, and monitoring of security risk across multiple complex environments.
  • Evaluation of Security Controls: Evaluate the effectiveness of security controls against the Australian Government ISM, Essential 8, NIST, other approved cyber security frameworks, and standard designs.
  • Development of Risk Assessments: Develop and submit high-quality artefacts, including risk assessments and reports.
  • Application of Cyber Security Governance: Practical application of cyber security governance, risk, and compliance principles and frameworks.
  • Continuous Improvement: Continuous improvement of risk management processes and service delivery.
  • Mentoring and Security Auditing: Mentor staff and conduct security and compliance auditing.
  • Documentation and Record Management: Maintain accurate documentation and records.
Requirements
  • Experience: 3+ years of experience in a similar role working in a complex environment.
  • Risk Management: Experience in risk management and completing risk assessments.
  • Writing Skills: Proven experience in writing high-quality risk assessment documentation.
  • Risk Management Frameworks: Familiarity with risk management frameworks such as ISO31000, FAIR, OCTAVE, and NIST RMF.
  • Certification: Certification such as CRISC, CISM, CISA, CISSP, ISO27001 or similar will be viewed favourably.
  • Leadership and Problem-Solving: Proven leadership and problem-solving abilities.
  • Communication and Stakeholder Management: Excellent communication and stakeholder management skills.
  • Attention to Detail: Strong attention to detail and sound organisational skills.
  • Defence Experience: Experience working with Defence is desirable.


  • Canberra, ACT, Australia Leidos Full time

    Cyber Security Role Overview We are seeking a highly skilled Cyber Security Risk Analyst Lead to join our team at Leidos. As a key member of our cyber security team, you will play a critical role in providing a leading cyber security capability for the environments that our deployed military personnel rely on. Key Responsibilities * Conduct proactive risk...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleLeidos is seeking a highly motivated and dedicated Cyber Security Risk Analyst Lead to join our team of cyber professionals providing a leading cyber security capability for the environments that our deployed military personnel rely on.This role enables you to utilise your broad experience in a supportive team environment, learn new...

  • Cyber Security Analyst

    14 hours ago


    Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security AnalystInfinite Consulting is seeking a skilled Cyber Security Analyst to support the planning, execution, and delivery of our client's cyber security transformation. The ideal candidate will have experience in delivering cyber security risk management and analyst services on-premise and cloud-based services.Key Responsibilities:Assist in the...


  • Canberra, ACT, Australia HiTech Group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at HiTech Group. As a Cyber Security Analyst, you will play a critical role in ensuring the security and integrity of our enterprise systems and data.Key ResponsibilitiesImplement and maintain advanced security controls and measures to protect against cyber threatsDesign...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Analyst Lead to join our team at Leidos. As a key member of our cyber security team, you will be responsible for conducting proactive risk management activities, including delivering high-quality risk assessments, discovery and analysis, and tracking and reporting.Key ResponsibilitiesLead and...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security GRC Consultant to join our team at Australian Information Security Association. As a Cyber Security GRC Consultant, you will play a key role in helping our clients achieve their business objectives by providing expert advice on cyber security governance, risk, and compliance.Key...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking a highly motivated and dedicated Cyber Security Risk Management Lead to join our team at Leidos. As a key member of our cyber security team, you will be responsible for conducting proactive risk management activities, including the delivery of high-quality, comprehensive risk assessments, discovery and analysis, as well as...


  • Canberra, ACT, Australia E2 Cyber Full time

    About the Role:E2 Cyber is seeking a highly skilled Senior Technical Consultant to join our Security Engineering team. As a key member of our team, you will be responsible for developing and delivering technical solutions to strengthen the cyber security posture of our clients.Key Responsibilities:Forge strong internal and external relationships with...

  • Cyber Security Analyst

    15 hours ago


    Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Junior Cyber Security Analyst to join our team at Leidos Australia. As a key member of our Cyber Security Operations Centre, you will play a critical role in defending critical national infrastructure.Key ResponsibilitiesMonitor and assess emerging threats and vulnerabilities to the...

  • Cyber Security Analyst

    15 hours ago


    Canberra, ACT, Australia Food and Wine Full time

    Job Title: Junior Cyber Security Analyst About the Role: We are seeking a highly motivated and detail-oriented Junior Cyber Security Analyst to join our Cyber Security Operations team. As a Junior Cyber Security Analyst, you will play a critical role in monitoring and analyzing security events, identifying potential threats, and collaborating with the team...


  • Canberra, ACT, Australia Kirra Services Full time

    {"Job Title": "Cyber Analyst", "Job Description": "Job SummaryKirra Services is seeking a highly skilled Cyber Analyst to join our team. As a Cyber Analyst, you will be responsible for conducting security risk assessments, reviewing and providing guidance on application and system designs, and presenting risk assessments and findings to senior executive...


  • Canberra, ACT, Australia Infinite Consulting Full time

    Cyber Security Analyst RoleInfinite Consulting is seeking a highly skilled Cyber Security Analyst to support our federal Government client's ICT Transition Program.The ideal candidate will have experience in delivering cyber security risk management and analyst services on-premise and cloud-based services, as well as their associated security challenges.Key...


  • Canberra, ACT, Australia Leidos Full time

    Job SummaryLeidos is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team in Canberra. As a Junior Cyber Security Analyst, you will play a critical role in monitoring and assessing emerging threats and vulnerabilities to our environment.About the RoleThis is a permanent position that requires the successful applicant to work...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team at Leidos Australia. As a Cyber Security Analyst, you will play a critical role in monitoring and analyzing security events to identify and mitigate potential threats to our clients' networks and systems.Key ResponsibilitiesMonitor and analyze security...


  • Canberra, ACT, Australia Kirra Services Full time

    About the RoleWe are seeking a highly skilled Cyber Analyst to join our team at Kirra Services. As a Cyber Analyst, you will play a critical role in ensuring the security and integrity of our clients' data and systems.Key ResponsibilitiesConduct security risk assessments covering Azure Cloud, Legacy ICT systems, and applications within a Governance Risk and...


  • Canberra, ACT, Australia Compas Pty Ltd Full time

    **Compas Pty Ltd** is seeking a highly skilled **Cyber Security Analyst** to join our team for a long-term engagement in a Federal Government Department. The successful candidate will have experience in delivering cyber security risk management and analyst services on-premise and cloud-based services and their associated security challenges.**Key...


  • Canberra, ACT, Australia Kirra Services Full time

    About the RoleWe are seeking a highly skilled Cyber Risk Analyst to join our team at Kirra Services. As a key member of our security team, you will play a critical role in identifying, assessing, and mitigating cyber risks across our organization.Key ResponsibilitiesSecurity Risk Assessment: Conduct thorough security risk assessments on key technology...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking a highly motivated and detail-oriented Cyber Security Analyst to join our team at Leidos. As a Cyber Security Analyst, you will play a critical role in defending critical national infrastructure and contributing to the overall security of our environment.Key ResponsibilitiesAnalysis of security events from multiple sources,...


  • Canberra, ACT, Australia Food and Wine Full time

    About UsAt Food and Wine, we are a leading provider of technology, engineering, and science solutions and services. Our team of experts supports vital missions for government and commercial customers, delivering complex software and systems integration projects.Job SummaryWe are seeking a Junior Cyber Security Analyst to join our team. As a Junior Cyber...


  • Canberra, ACT, Australia Food And Wine Full time

    Job Title: Cyber Security Analyst - JuniorJob Summary:We are seeking a highly motivated and detail-oriented Junior Cyber Security Analyst to join our team at Food And Wine. As a Junior Cyber Security Analyst, you will play a critical role in monitoring and analyzing security events, identifying potential threats, and implementing measures to prevent security...