Senior Cybersecurity Specialist

1 week ago


Brisbane, Queensland, Australia 2094 Cubic Transportation Systems (Australia) Pty Limited Full time
About the Role

Cubic Transportation Systems (Australia) Pty Limited is seeking a highly skilled Senior Cybersecurity Specialist to join our team. As a key member of our Information Security team, you will play a critical role in ensuring the security and integrity of our systems and data.

Key Responsibilities
  • Manage vendor-supplied penetration tests across our customer programs to meet contractual and project requirements.
  • Maintain current knowledge of malware attacks and other cybersecurity threats.
  • Help create test cases using in-depth technical analysis of risks and typical vulnerabilities.
  • Interpret, execute, and document testing procedures using agreed methods and standards.
  • Record and analyze actions and results.
  • Review test results and suggest modified tests if necessary.
  • Provide reports on progress, anomalies, risks, and issues associated with the overall project.
  • Report on system quality and collect metrics on test cases.
  • Provide specialist advice to support others.
Requirements
  • Bachelor's degree in a relevant subject (e.g., information security, encryption, computer science, maths, engineering) or equivalent qualifications/experience.
  • Certification as an Information Security professional (e.g., IISP/CISA/CISM/CISSP/CCSP).
Desirable Qualifications
  • Master's degree in a relevant subject (e.g., information security, encryption, computer science, maths, engineering).
  • Payment Card Industry Security Standards Council certification (ISA/QSA/QSA P2PE).
  • HMG IA qualifications/CLAS/CISPM.
  • ITIL v4/Prince2 foundation level/TOGAF 9 certifications.
  • Security and IT infrastructure/networking vendors' certifications.
Skills and Experience
  • Demonstrable experience in managing penetration tests.
  • Demonstrable experience supporting PCI-DSS certified solutions.
  • Experience supporting secure development lifecycles (SDL).
  • Good understanding of enterprise-scale security management process and infrastructure.
  • Detailed knowledge of enterprise IT infrastructure and tools (e.g., Microsoft, Cisco, Oracle Solaris, Linux).
  • Superior network infrastructure and protocol knowledge.
  • Knowledge of cryptographic services, current ciphers, and key management systems.
  • Experience of quality management systems and external audit standards (e.g., ISO 9001, ISAE3402).
  • Able to support an 'on-call' out-of-business-hours service on a rotating basis with this responsibility spread across team members.
Personal Qualities
  • Must be able to work effectively and uphold professional standards and confidentiality with Cubic internal and external customers as well as staff at all levels of the organisation.
  • Must be able to travel globally at reasonable notice and be based internationally for assignments for several weeks' duration.
  • Strong communication skills and able to rapidly acquire new knowledge and learn on the job.
  • Self-motivated, able to work on own initiative.
Condition of Employment

Successful outcome of a National Police Check.



  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    {"title": "Senior Offensive Security Specialist", "description": "Unlock Your Potential in CybersecurityWe are seeking a highly skilled Senior Offensive Security Specialist to join our team at The Decipher Bureau. As a key member of our security assurance efforts, you will be responsible for delivering high-impact security assessments, including penetration...


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Specialist to join our team at The Decipher Bureau. As a key member of our security assurance team, you will be responsible for delivering high-impact security assessments, including penetration testing, vulnerability assessments, and red teaming.Key ResponsibilitiesImmediate Project...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About NCS Group AustraliaWe are a leading technology company that brings together the best talent in Australia to harness technology and advance our communities. With a rich history of partnering with clients to develop end-to-end digital technology solutions, we accelerate their transformation and innovation journey.Job DescriptionThe Senior Cybersecurity...


  • Brisbane, Queensland, Australia Singtel Group Full time

    Job DescriptionJob Title: Senior Technical SpecialistJob Summary:We are seeking a highly skilled Senior Technical Specialist to join our team at Singtel Group. As a key member of our cybersecurity team, you will be responsible for managing security operations, data analysis, and technical documentation.Key Responsibilities:Manage security operations using a...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About Us:NCS Group Australia is a leading technology company that brings together the best talent in the industry to deliver innovative solutions to our clients. With a rich history of partnering with clients to develop end-to-end digital technology solutions, we have established ourselves as a trusted partner in the industry.Job Description:The Senior...


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    About the RoleThe Decipher Bureau is seeking a highly skilled and motivated Cybersecurity Specialist to join our team as a Managed Detection and Response Specialist. This is a Brisbane-based, hybrid working position that requires a strong background in cybersecurity and incident response.Key ResponsibilitiesLead and coordinate the containment, response, and...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About NCS Group Australia:NCS Group Australia is a leading technology solutions provider that brings together the best tech talent to harness technology and advance our communities. We have a rich history of partnering with clients to develop end-to-end digital technology solutions that accelerate their transformation and innovation journey.Job...


  • Brisbane, Queensland, Australia Suncorp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp.Key ResponsibilitiesIncident Response: Rapidly respond to and remediate security incidents, collaborating with other teams as necessary.Threat Hunting: Utilize in-depth understanding of threats to perform proactive threat-hunting activities...


  • Brisbane, Queensland, Australia Suncorp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp.Key ResponsibilitiesIncident Response: Rapidly respond to and remediate security incidents, collaborating with other teams as necessary.Threat Hunting: Utilize in-depth understanding of threats to perform proactive threat-hunting activities...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable is a leading provider of research and insights solutions, with a strong presence in Australia and expanding globally. Our company has experienced rapid growth, with a team that has doubled in size over the past six years. We are now seeking a highly skilled professional to join our team as a Cybersecurity Assurance Specialist.Our...


  • Brisbane, Queensland, Australia Sekuro Full time

    About SekuroWe are a pioneering cybersecurity company in Australia and Southeast Asia, driven by a fresh and direct approach to working with our clients. Our founder-led team has a strong track record of helping organizations of various sizes improve their understanding of cybersecurity through enhancing their existing capabilities.Our MissionWe aim to...


  • Brisbane, Queensland, Australia Suncorp Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management Team at Suncorp Group. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesMonitoring and Detection:...


  • Brisbane, Queensland, Australia Talenza Pty Limited. Full time

    About the RoleTalenza Pty Limited is seeking a highly skilled Cybersecurity Threat Detection Specialist to join our dynamic Cyber Defense team across ANZ.This is an exciting opportunity for a seasoned cybersecurity professional with a passion for threat detection and SIEM environments to lead the integration of security infrastructure into our client's...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been transforming the landscape of research and insights since its inception. With a foundation in Brisbane, Australia, we are rapidly expanding our reach globally. Our growth trajectory has seen us scale from a small team to a robust workforce, and we are on the lookout for exceptional talent to propel us further.Our CultureAt...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the field of research and insights since its inception. With a strong foundation in Brisbane, Australia, we are rapidly expanding our reach globally. Our team has grown from a small group to a robust workforce, and we are eager to welcome individuals who can contribute to our ongoing success.Our CultureAt...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the research and insights sector since its inception in 2017. Originating from Brisbane, Australia, Askable is rapidly expanding its global footprint. Our team has grown from 0 to 50 members in just six years, and after another remarkable year of progress, we are eager to onboard individuals who can help elevate...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the research and insights landscape since its inception in 2017. Originating from Brisbane, Australia, we are rapidly expanding our reach globally. With a remarkable growth trajectory, having scaled from a small team to 50 professionals in just six years, we are eager to welcome individuals who can contribute to...


  • Brisbane, Queensland, Australia Askable Pty Full time

    About AskableAskable has been revolutionizing the research and insights sector since its inception. Originating from Brisbane, Australia, we are rapidly expanding our global footprint. With a remarkable growth trajectory, we have scaled from a small team to a robust workforce in just a few years, and we are eager to find dedicated individuals to help propel...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesEnsure effective...


  • Brisbane, Queensland, Australia Vero Insurance Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our Threat Management team at Vero Insurance. As a key member of our team, you will play a critical role in safeguarding our organization by continuously monitoring, detecting, assessing, and responding to security threats and incidents.Key ResponsibilitiesEnsure effective...