Principal Cyber Security Lead

2 weeks ago


Melbourne, Victoria, Australia beBeeCybersecurity Full time $150,000 - $180,000
Leadership Role in Cyber Security Penetration Testing

This position is crucial for our organization's security and requires a seasoned professional to lead penetration testing and vulnerability assessments.

The successful candidate will develop and manage penetration testing and vulnerability assessment activities, including producing comprehensive reports on findings and recommendations.

Key Responsibilities
  • Conduct thorough penetration testing and vulnerability assessments in complex cloud-based environments.
  • Lead the development and ongoing management of penetration testing and vulnerability assessment activities.
  • Prepare authoritative technical reports.
  • Develop strategic briefs on complex issues to inform decision-making within the organization.
  • Negotiate with internal and external stakeholders to secure commitment to projects and ensure timely delivery.
Required Qualifications and Expertise
  • A tertiary qualification relevant to ICT, Information Security, or a related field would be advantageous.
  • Proven experience in penetration testing, ethical hacking, and vulnerability assessments across complex and cloud-based environments.
  • Demonstrated expertise in cyber security risk analysis and reporting, including developing mitigation recommendations.
  • Proficiency in industry-standard penetration testing and vulnerability assessment tools.
  • Strong understanding of cloud security, secure coding practices, and system hardening techniques.
  • Familiarity with regulatory standards and frameworks such as ISO 27001, NIST, OWASP Top 10, ASD ISM, and the Essential Eight.
  • Certifications: CEH – Certified Ethical Hacker and/or OSCP – Offensive Security Certified Professional.


  • Melbourne, Victoria, Australia beBeeCyber Full time $160,000 - $170,000

    Join a top-ranked organisation as they seek a Principal Cyber Security Analyst to spearhead advanced cyber defence and incident response initiatives.This role offers the opportunity to lead high-performing teams, provide strategic leadership, and shape cyber maturity across complex enterprise environments.You will collaborate with internal stakeholders and...


  • Melbourne, Victoria, Australia beBeePenetration Full time $150,000 - $180,000

    Job OverviewThe Principal Cyber Security - Penetration Testing role is responsible for leading penetration testing and vulnerability assessments across complex and cloud-based environments.Key responsibilities include conducting penetration testing and vulnerability assessments, developing and managing penetration testing and vulnerability assessment...


  • Melbourne, Victoria, Australia Bebeecybersecurity Full time

    Leadership Role in Cyber Security Penetration TestingThis position is crucial for our organization's security and requires a seasoned professional to lead penetration testing and vulnerability assessments.The successful candidate will develop and manage penetration testing and vulnerability assessment activities, including producing comprehensive reports on...


  • Melbourne, Victoria, Australia beBeeanalyst Full time $120,025 - $147,725

    Job DescriptionA leading organisation is seeking a Principal Cyber Security Analyst to lead advanced cyber defence and incident response initiatives. This role offers autonomy, strategic influence, and the opportunity to shape cyber maturity across a complex enterprise environment.You'll work alongside a high-performing team of cyber security professionals,...


  • Melbourne, Victoria, Australia Cyber Thrust Pty Ltd Full time US$90,000 - US$95,000 per year

    Cyber Security Specialist.Job Responsibilities :Monitor alerts across Security Stack and provide advanced detection and response service through security event analysis review.Perform incident response and basic malware analysis to investigate incidents.Help navigate staff from incident response triage into the incident response process if findings are...


  • Melbourne, Victoria, Australia Monash University Full time

    **The Opportunity**Join Monash University as our Principal Cyber Security Analyst and play a pivotal role in safeguarding a dynamic, world-class academic environment. This position champions the operation and enhancement of Monash's cyber defence and incident response capabilities. Working alongside a passionate cyber security team, you'll lead critical...


  • Melbourne, Victoria, Australia beBeeLeadership Full time $180,000 - $250,000

    Lead Cyber Security StrategistThis pivotal role supports secure, business-aligned technology delivery across the organisation, enabling innovation while managing cyber risk.Business Security Engagement: Lead the engagement of Business Information Security Officers (BISOs) who ensure security is embedded into business initiatives from the outset.Security...


  • Melbourne, Victoria, Australia Bebeecybersecurity Full time

    We are seeking a highly skilled and experiencedPrincipal Security Engineerto lead our security testing initiatives in Australia.The ideal candidate will be responsible for conducting pre and post-launch testing, offensive campaigns, emergent threat testing, creating/maintaining automated threat emulation solutions, and helping security and service teams...


  • Melbourne, Victoria, Australia ClearCompany Full time

    OverviewThe Principal Cyber Security Analyst Governance, Risk & Audit is responsible for leading and executing end-to-end activities related to internal and external audits, governance forums, cyber security performance reporting, and cyber risk management. This role strengthens the department's cyber resilience by identifying opportunities to enhance the...


  • Melbourne, Victoria, Australia Department of Health Full time $70,000 - $120,000 per year

    About the role:The Principal Cyber Security Analyst Governance, Risk & Audit is responsible for leading and executing end-to-end activities related to internal and external audits, governance forums, cyber security performance reporting, and cyber risk management. This role plays a key part in strengthening the department's cyber resilience by identifying...