Current jobs related to Threat Management Specialist - Brisbane, Queensland - beBeeSecurity
-
Specialist - Threat Management
2 weeks ago
Brisbane, Queensland, Australia Group Enablement Full time**Specialist - Threat Management**- Role can be based in Sydney, Melbourne, Brisbane or Adelaide- Shape the future of critical business functionsStrong opportunities for growth and career development in role**Woolworths Group**We're a proud part of the Woolworths Group - 200,000+ bright minds, passionate hearts and unique perspectives working together...
-
Cybersecurity Threat Manager
2 weeks ago
Brisbane, Queensland, Australia beBeethreatManagement Full time $109,375 - $158,250We're seeking a highly skilled Threat Management Specialist to join our Information Security team. In this permanent role, you'll be a key player in ensuring that our information security threat management activities and procedures are effectively implemented and coordinated.About the RoleYou'll oversee User Access Reviews (UARs), Third-Party Security...
-
Threat Management Specialist
2 weeks ago
Brisbane, Queensland, Australia beBeeInformationSecurity Full time $150,000 - $200,000Job Title:Information Security Threat ManagerWe are seeking a skilled professional to lead our threat management and security assurance functions across our systems and services.You will work closely with internal stakeholders and external partners to identify, assess, and remediate vulnerabilities effectively.The ideal candidate is a technically proficient...
-
Information Security Threat Manager
2 weeks ago
Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $120,000Job Title:We are seeking a highly skilled Threat Management Specialist to join our Information Security team.This role plays a critical part in delivering threat management and security assurance functions across systems and services.About the Role:The ideal candidate will have a strong background in threat and vulnerability management, with excellent...
-
Security Threat Management Specialist
2 weeks ago
Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $130,000Threat Management Security ProfessionalOur organization is seeking a skilled Threat Management Security Professional to join our Information Security team. As a key member of this team, you will play a critical part in delivering threat management and security assurance functions across our systems and services.The ideal candidate will have a strong...
-
Cyber Threat Intelligence Specialist
1 week ago
Brisbane, Queensland, Australia Australian Retirement Trust Full time**Take hold of a monster opportunity as a**Cyber Threat Intelligence Specialist** in our Information Security team. If you're a good fit for this role and live in Brisbane, Sydney or Melbourne, we'd love you to apply.****Why join us?**- You'll get 14% super as standard, to help your future come alive.- Unleash your potential and build a career to be proud of...
-
Cybersecurity Threat Intelligence Specialist
2 weeks ago
Brisbane, Queensland, Australia beBeeThreat Full time $100,000 - $150,000Job OverviewWe are seeking an experienced threat intelligence professional to contribute to our security transformation strategy.Your Key ResponsibilitiesDevelop and operate a security intelligence process that integrates detection engineering, threat intelligence, and incident response.Track evolving tradecraft, tactics, techniques, and procedures of threat...
-
Leading Cyber Threat Hunt Specialist
2 weeks ago
Brisbane, Queensland, Australia beBeeCyber Full time $118,193 - $133,322Our team is seeking a highly skilled and innovative Cyber Threat Hunt Specialist to lead technical work and projects within the Hunt Section.About the RoleThis is a challenging role requiring an aptitude for complex problem solving and the ability to conduct deep analysis of network communications and endpoint activities to unearth malicious tradecraft.The...
-
Cyber Security Specialist
2 weeks ago
Brisbane, Queensland, Australia beBeeSecurity Full time $100,000 - $130,000Job Title:Cyber Security Specialist - Threat Response
-
IT Threat Management Professional
2 weeks ago
Brisbane, Queensland, Australia beBeeCybersecurity Full time $120,000 - $160,000Job SummaryThis is a key role within the Information Security team, focused on threat management and security assurance. The successful candidate will work closely with internal stakeholders and external partners to identify and address vulnerabilities across our systems and services.Main Responsibilities:Lead and coordinate vulnerability management...

Threat Management Specialist
3 weeks ago
Job Title
">This is an exciting opportunity to work as a Threat Management Specialist. You will play a critical part in delivering threat management and security assurance functions across systems and services.
">- ">
- Lead and coordinate vulnerability management activities, including assessment governance and reporting activities.">
- Assess and interpret threat intelligence to identify potential risks to systems.">
- Support vulnerability management automation solutions.">
- Coordinate security testing activities, including scheduling, stakeholder liaison, and assessment of findings.">
- Manage exceptions to security standards via the GRC tool, including risk assessment and stakeholder consultation.">
- Collaborate with internal and external stakeholders.">
To be successful in this role, you will need:
">- ">
- A degree in information security, computer science, or a related discipline.">
- Proven experience in vulnerability management and threat assessment.">
- Strong understanding of security testing coordination and technical control remediation.">
- Excellent stakeholder engagement and communication skills.">
- Ability to manage competing priorities and deliver outcomes within expected timeframes.">
- Experience working both independently and collaboratively in a corporate environment.">
- Familiarity with ISO 27001, NIST 800-53, and the NIST Cybersecurity Framework.">
- Industry certifications such as CISSP (desired).">
As a Threat Management Specialist, you will have access to:
">- ">
- 14% super as standard, to help your future come alive.">
- Excellent training and development opportunities.">
- Balance between in-person days at purpose-built hubs and working from home.">
- End of trip facilities, yoga and multi-faith rooms, parent and carer rooms, quiet rooms, BrewHub coffee facilities, and collaborative team spaces.">
We are a leading provider of retirement savings services, with over 2.4 million members trusting us to take care of over $330 billion in retirement savings.
">We value diverse thinking, cultures, perspectives, backgrounds, and abilities. We strive to create an inclusive culture where everyone feels valued and heard.
">Join our team and contribute to a strong security culture that supports the success of our organization.