
Information Security Threat Management Professional
1 week ago
We are seeking a highly skilled Threat Management Specialist to join our Information Security team. In this role, you will be responsible for delivering threat management and security assurance functions across our systems and services.
About the RoleThis is a critical position that plays a key part in identifying, assessing, and remediating vulnerabilities in our systems. You will work closely with internal stakeholders and external partners to ensure the effective identification and mitigation of potential risks.
Main Responsibilities- Lead and coordinate vulnerability management activities, including assessment governance and reporting.
- Assess and interpret threat intelligence to identify potential risks to our systems.
- Support vulnerability management automation solutions.
- Coordinate security testing activities, including scheduling and stakeholder liaison.
- Manage exceptions to security standards via the GRC tool, including risk assessment and stakeholder consultation.
- Collaborate with internal and external stakeholders to drive security outcomes.
- Degree in information security, computer science, or a related discipline, or equivalent experience.
- Proven experience in vulnerability management and threat assessment.
- Strong understanding of security testing coordination and technical control remediation.
- Excellent stakeholder engagement and communication skills across all levels.
- Ability to manage competing priorities and deliver outcomes within expected timeframes.
- Experience working both independently and collaboratively in a corporate environment.
- Familiarity with ISO 27001, NIST 800-53, and the NIST Cybersecurity Framework.
- Industry certifications such as CISSP, or equivalent (desirable).
We offer a range of benefits to support your career growth and well-being. These include:
- 14% super as standard.
- Excellent training and development opportunities.
- A balance between in-person days at our purpose-built hubs and working from home.
- End of trip facilities, yoga and multi-faith room, parent and carer rooms, quiet rooms, BrewHub coffee facilities, and collaborative team spaces.
We are a leading provider of retirement savings solutions, serving over 2.4 million members and managing over $330 billion in assets. Our inclusive culture values diverse thinking, cultures, perspectives, backgrounds, and abilities. We strive to create an environment where you can be yourself and do amazing work.
-
Information Security Threat Manager
4 days ago
Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $120,000Job Title:We are seeking a highly skilled Threat Management Specialist to join our Information Security team.This role plays a critical part in delivering threat management and security assurance functions across systems and services.About the Role:The ideal candidate will have a strong background in threat and vulnerability management, with excellent...
-
Security Threat Management Specialist
5 days ago
Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $130,000Threat Management Security ProfessionalOur organization is seeking a skilled Threat Management Security Professional to join our Information Security team. As a key member of this team, you will play a critical part in delivering threat management and security assurance functions across our systems and services.The ideal candidate will have a strong...
-
Information Security Professional
4 days ago
Brisbane, Queensland, Australia beBeeSecurity Full time $140,000 - $168,000Job Title: Information Security Professional As an Information Security Professional, you will play a vital role in safeguarding our organization's information systems. Key Responsibilities: Design, implement and maintain security controls, automations and monitoring solutions across corporate applications, systems, cloud, and endpoints.Collaborate with...
-
Information Security Professional
2 days ago
Brisbane, Queensland, Australia beBeeSecurity Full time $100,000 - $150,000Job SummaryWe are seeking a proactive and technically skilled security professional to join our Information Security team. This role plays a critical part in delivering threat management and security assurance functions across our systems and services.About The RoleLead and coordinate vulnerability management activities, including assessment governance and...
-
IT Threat Management Professional
5 days ago
Brisbane, Queensland, Australia beBeeCybersecurity Full time $120,000 - $160,000Job SummaryThis is a key role within the Information Security team, focused on threat management and security assurance. The successful candidate will work closely with internal stakeholders and external partners to identify and address vulnerabilities across our systems and services.Main Responsibilities:Lead and coordinate vulnerability management...
-
Information Security Professional
1 day ago
Brisbane, Queensland, Australia beBeeVulnerability Full time $140,000 - $170,000About This OpportunityWe are seeking a skilled and proactive Security Specialist to join our team.Main ResponsibilitiesLeverage your technical expertise to lead vulnerability management activities, ensuring compliance with governance and regulatory requirements.Analyze and interpret threat intelligence to identify potential risks to our systems, taking...
-
Security Analyst Threat Management
5 days ago
Brisbane, Queensland, Australia Suncorp Group Full timeFlexible working conditions (Hybrid Working)- Growing in-house Threat Management national team- Detect, assess and respond to security threatsWe're never just satisfied with how things are - because we know how things could be. And it's our expert Technology team who forge ahead every day to make those 'what ifs' a reality.Welcome to a place where you can...
-
Manager, Information Security
4 days ago
Brisbane, Queensland, Australia Queensland University Of Technology Full timeThe Information Security Manager isresponsible for overseeing the cybersecurityportfolio for QUT, including managinginformation security activities across theorganisation. This role will be the key linkbetween strategic planning and operationalexecution, ensuring that QUT stays ahead ofthe cyber threat landscape and managesorganisational risk in a cost...
-
Information Security Operations Manager
7 days ago
Brisbane, Queensland, Australia Private Advertiser Full time $150,000 - $200,000 per yearInformation Security Operations ManagerCyber threats evolve by the minute. We need someone who moves faster.As our Information Security Operations Manager, you'll be at the front line — leading a high-performing security operations capability that protects our organisation's people, assets, and reputation.This is more than managing systems. It's about...
-
Threat Management Specialist
5 days ago
Brisbane, Queensland, Australia beBeeInformationSecurity Full time $150,000 - $200,000Job Title:Information Security Threat ManagerWe are seeking a skilled professional to lead our threat management and security assurance functions across our systems and services.You will work closely with internal stakeholders and external partners to identify, assess, and remediate vulnerabilities effectively.The ideal candidate is a technically proficient...