
Technical Lead for Vulnerability Management
3 days ago
**Job Title:** Security Specialist – Threat Management
Australian Retirement Trust (ART) is seeking a proactive and technically skilled professional to join our Information Security team within the Technology business area.
This role plays a critical part in delivering threat management and security assurance functions across ART's systems and services.
You'll work closely with internal stakeholders and external partners to ensure vulnerabilities are identified, assessed, and remediated effectively.
Key Responsibilities:- Lead and coordinate vulnerability management activities, including assessment governance and reporting activities.
- Assess and interpret threat intelligence to identify potential risks to ART systems.
- Support vulnerability management automation solutions.
- Coordinate security testing activities, including scheduling, stakeholder liaison, and assessment of findings.
- Manage exceptions to security standards via the Governance, Risk, and Compliance (GRC) tool, including risk assessment and stakeholder consultation.
Collaboration and Continuous Improvement:
Collaborate with internal and external stakeholders.
Support continuous improvement initiatives and contribute to a strong security culture across ART.
About You:
You're a technically proficient and collaborative security professional with a strong background in threat and vulnerability management.
Bring a strategic mindset, excellent stakeholder engagement skills, and a passion for improving security outcomes.
Experience in regulated industries like superannuation or financial services will help you thrive in this role.
Requirements:- Degree in information security, computer science, or a related discipline, or equivalent experience.
- Proven experience in vulnerability management and threat assessment.
- Strong understanding of security testing coordination and technical control remediation.
- Excellent stakeholder engagement and communication skills across all levels.
- Ability to manage competing priorities and deliver outcomes within expected timeframes.
- Experience working both independently and collaboratively in a corporate environment.
- Familiarity with ISO 27001, NIST 800-53, and the NIST Cybersecurity Framework.
- Industry certifications such as CISSM, CISSP, or equivalent (desirable).
About Us:
We offer a respectful workplace where you can be yourself and do amazing work.
Apply online now.
-
Vulnerability Research Lead
3 days ago
Brisbane, Queensland, Australia beBeeCyberSecurity Full time $86,463 - $123,264We are seeking a Cyber Security Vulnerability Researcher to join our team.This is an exciting opportunity for an experienced researcher to oversee vulnerability research programs and act as an escalation point for technical research matters.As a senior researcher, you will be responsible for ensuring the end-to-end management of research projects and...
-
Senior Vulnerability Management Lead
3 days ago
Brisbane, Queensland, Australia beBeeVulnerability Full time $150,000 - $175,000Job DescriptionThe successful candidate will lead a team responsible for identifying, triaging, and remediating vulnerabilities across systems and platforms.They will ensure vulnerability management processes are integrated, automated, scalable, and risk-informed.Key responsibilities include:Coaching and mentoring a high-performing team to align their work...
-
Chief Vulnerability Management Officer
1 week ago
Brisbane, Queensland, Australia beBeeLeadership Full time $150,000 - $190,000Job OpportunityWe are seeking a skilled and experienced leader to head our vulnerability management program. This individual will oversee the identification, prioritization, and remediation of vulnerabilities across our systems and platforms.The successful candidate will have expertise in software development, infrastructure security, and risk management,...
-
Software Vulnerability Management Leader
1 week ago
Brisbane, Queensland, Australia beBeeSecurity Full time $120,000 - $180,000Job SummaryAs a seasoned engineering leader, you will lead a team focused on vulnerability management across systems and platforms.This role will ensure that vulnerability management processes are integrated, automated, scalable, and risk-informed, reducing exposure while enabling teams to move fast and ship securely.You will foster a high-performing,...
-
Cyber Security Vulnerability Analyst
3 days ago
Brisbane, Queensland, Australia beBeeCybersecurity Full time $74,795 - $142,225Job Title: Cyber Security Vulnerability ResearcherWe are seeking a highly skilled Cyber Security Vulnerability Researcher to join our team.Key Responsibilities:Collect and analyze foreign signals intelligence to identify potential cyber threatsDevelop and implement offensive cyber capabilities to deter and respond to cyber-attacks against...
-
Cybersecurity Professional
6 days ago
Brisbane, Queensland, Australia beBeeJuniorSecurity Full time $144,477 - $152,000Job DescriptionWe are seeking a Junior Security Analyst to join our team. The successful candidate will be responsible for supporting vulnerability scanning across networks, applications, servers, and cloud infrastructure.Support vulnerability scanning and identify false positives.Analyse scan results and prioritise vulnerabilities based on risk and business...
-
Technical Delivery Manager
3 days ago
Brisbane, Queensland, Australia Queensland Health Full time**The role**:Reporting to the Program Director, you will be responsible for leading the planning, design, and development of highly complex cyber security solutions and infrastructure for Queensland Health.Key Duties will include;- Lead a multi-disciplinary technical implementation team- Oversee and lead the design and implementation of technical cyber...
-
Protector of Vulnerable Children
2 days ago
Brisbane, Queensland, Australia beBeeChildProtection Full time $68,000 - $98,000Job Title:A Protector of Vulnerable ChildrenJob Role Overview:The Protector of Vulnerable Children plays a critical role in delivering integrated child protection services for complex cases, respecting the culture and context of each child, young person, family, and community.Key Responsibilities:Undertake high-quality strengths-based child protection...
-
Chief Vulnerability Mitigator
6 days ago
Brisbane, Queensland, Australia beBeeCyberSecurity Full time $85,000 - $92,000Job OverviewThe Cyber Security Specialist role is a key position in the company's security uplift. The successful candidate will drive remediation and patching initiatives across diverse systems, reporting to the Director of Cyber Security.Key ResponsibilitiesRemediate vulnerabilities through OS and application patching, upgrades, and configuration...
-
Technical Delivery Manager
2 days ago
Brisbane, Queensland, Australia Queensland Health Full time**The role**:Reporting to the Program Director, you will be responsible for leading the planning, design, and development of highly complex cyber security solutions and infrastructure for Queensland Health.**Key Duties include**:- Lead a multi-disciplinary technical implementation team- Oversee and lead the design and implementation of technical cyber...