
Chief Information Security Governance Specialist
1 week ago
About the Role:
Our organization seeks an experienced Information Security Governance Specialist to join our team. In this key position, you will lead the development and maintenance of information security governance processes, policies, and procedures. You will also be responsible for uplifting the overall maturity of our information security posture over time.Your Responsibilities:
- Lead the development and maintenance of information security governance processes, policies, and procedures.
- Uplift the overall maturity of our information security posture over time.
- Support the development and maintenance of risk and security culture within the organization.
Requirements:
- Relevant commercial experience in information security governance or a related field.
- Experience implementing and working with information security frameworks such as ISO 27001, NIST, PCI-DSS, etc.
- Strong communication and stakeholder engagement skills, including senior and executive stakeholders.
- Knowledge and experience working in regulated environments.
- Ability to work in fast-paced and changing environments.
- Excellent written and verbal communication skills.
- Recruitment and people management experience is beneficial.
What We Offer:
We value diversity and inclusion. Whether you are an early riser or night owl, we welcome you to join us. Our organization requires all employees to be fully vaccinated against COVID-19 or hold a valid exemption. A National Police Check is also required prior to commencing employment.
Job Types: Full-time, Permanent
-
Chief Information Governance Specialist
6 days ago
Melbourne, Victoria, Australia beBeeGovernance Full time $150,000 - $180,000Chief Information Governance SpecialistA critical role within our organisation, supporting senior management in implementing high-quality information governance across the enterprise.Key Responsibilities:Act as a trusted advisor to stakeholders, ensuring alignment with internal policies, frameworks, and regulatory requirements.Maintain tools to support...
-
Chief Information Security Officer
6 days ago
Melbourne, Victoria, Australia beBeeSecurity Full time $120,000 - $165,000Chief Information Security OfficerOpportunity exists for an experienced information security professional to step into a Chief Information Security Officer role.You will be responsible for driving the continuous improvement and enhancement of information security capabilities, including:Developing and implementing comprehensive information security...
-
Chief Information Security Architect
1 week ago
Melbourne, Victoria, Australia beBeeSecurity Full time $90,000 - $120,000Job DescriptionWe are seeking a highly motivated and enthusiastic Chief Information Security Architect to support our mission of leveraging technology for social justice. This part-time, permanent role is based in Melbourne, Victoria.This exciting opportunity will see you lead our information security program for customers and partners, overseeing the...
-
Chief Information Security Specialist
1 week ago
Melbourne, Victoria, Australia beBeeCybersecurity Full time $160,000 - $220,000Overview:Bebeesecurity is seeking a Chief Application Security Architect to lead our software engineering team in ensuring secure design, development, and deployment of customer-facing systems.Key Responsibilities:Drive threat modeling, secure coding practices, and security automationCollaborate with developers to integrate security into CI/CD pipelines and...
-
Information Governance Specialist
1 week ago
Melbourne, Victoria, Australia beBeeRiskManager Full time $90,000 - $130,000Job TitleThe position of Information Governance Specialist is available for a highly skilled professional to oversee the management and compliance of organisational records.About the Role:To conduct thorough audits of security and information risk controls related to records management, identifying areas for improvement and developing strategies to mitigate...
-
Chief Information Security Officer
3 days ago
Melbourne, Victoria, Australia At Full timeOverview Chief Information Security Officer (CISO) Initial 6 month contract Travel to Darwin required Utilities background a must You will be the key driver in leading, designing, and delivering the company's cybersecurity strategy and implementation plan.This is a hands on leadership position where you will be instrumental in protecting critical...
-
Information Security Specialist
2 weeks ago
Melbourne, Victoria, Australia beBeeCybersecurity Full time $120,000 - $157,000About the RoleThis organization is seeking an Information Security Specialist to ensure the confidentiality, integrity, and availability of its Digital Technology infrastructure, client, and peripheral devices.Key Responsibilities:Manage, maintain, and enhance the security stack in accordance with security policies and governance standards.Review technology...
-
Information Security Specialist
1 week ago
Melbourne, Victoria, Australia beBeeRisk Full time $120,000 - $160,000Job Title: Information Security SpecialistAbout the RoleThis is a challenging and rewarding opportunity to work in a dynamic department with a strong focus on security and risk management. As an Information Security Specialist, you will be responsible for identifying outstanding security issues, performing security risk assessments, and developing risk...
-
Chief Information Security Strategist
4 days ago
Melbourne, Victoria, Australia beBeeSecurity Full time $79,627 - $84,629About our Chief Security Architect RoleThe Chief Security Architect will collaborate closely with the Senior Manager to develop and implement policies, procedures, and technologies that protect our systems and data from cyber threats. This is a key position in ensuring the security and integrity of our organization.
-
Chief Information Security Officer
1 week ago
Melbourne, Victoria, Australia beBeeSecuritySpecialist Full time $180,000 - $200,000Lead Security Project SpecialistWe are seeking a passionate technology leader to enhance our control environment and mitigate security risk.The successful candidate will contribute to the improvement of outcomes for members and colleagues by delivering complex, technical projects and portfolio management in the security domain.This is an exciting opportunity...