Cybersecurity Risk Analyst

7 days ago


Sydney, New South Wales, Australia KPMGau Full time
Job Overview

Join our inclusive and diverse team at KPMG Australia, where we foster a supportive culture that encourages collaboration and innovation. Embrace the flexibility of our work arrangements and expand your professional network by working alongside sector and technical experts.

KPMG Australia is part of a global network that provides a wide array of services across various industries. Our professionals work together to share their expertise and drive innovation, partnering with clients to tackle complex challenges and facilitate growth.

Your Role

As an Information Security Risk Analyst, you will play a vital role in enhancing the company's information security framework and supporting various departments through:

  • Risk Identification and Management: Conducting threat assessments to pinpoint potential cybersecurity risks and recommending preventative measures.
  • Business Resilience Enhancement: Designing and implementing effective controls over technology assets to bolster the organization’s resilience against risks.
  • Compliance and Governance: Assisting in meeting IT compliance and governance requirements while optimizing resource utilization.

Your contributions will be essential in maintaining KPMG's information protection agenda as our business and technology initiatives evolve, ensuring a comprehensive understanding of emerging risks.

Key Responsibilities:
  • Evaluate various aspects of information security risk for KPMG Australia and propose enhancements.
  • Review systems and application architecture documents from a cybersecurity perspective.
  • Support and occasionally lead information security reporting to local and global IT leadership.
  • Assess risks related to acquisitions and onboarding of vendor solutions.
  • Recommend security controls that are appropriate to mitigate identified threats.
  • Drive initiatives aimed at improving the firm's security posture and exploring new technologies.
What Makes You Stand Out?
  • You actively pursue growth opportunities and are comfortable challenging conventional approaches.
  • You possess strong communication skills, enabling you to articulate complex concepts clearly and effectively.
Your Qualifications:
  • Familiarity with security standards and frameworks, such as ISO27001 and NIST 800-53.
  • Understanding of cloud technologies and architectures (AWS and/or Azure).
  • Knowledge of various application architectures.
  • Relevant certifications such as CISM, CRISC, or CISSP are advantageous.
Additional Information

KPMG is a professional services firm with a global presence and extensive sector expertise. We collaborate with clients across various industries to address complex challenges and drive growth.

Our team is what makes KPMG a thriving workplace. We value diverse perspectives and encourage collaboration among our highly skilled professionals. You will have the opportunity to build meaningful relationships in an inclusive and equitable culture.

At KPMG, you have control over your work environment. We offer flexible hours, generous parental leave, and various perks, including health initiatives and learning opportunities.

We recognize that diverse candidates have unique needs. During your recruitment journey, we will provide information about adjustment requests. If you require additional support before submitting your application, please reach out to our Talent Support Team.

At KPMG, every career path is unique, and we look forward to supporting your growth.



  • Sydney, New South Wales, Australia EFinancialCareers Ltd. Full time

    About the Role:We are seeking a highly skilled Senior GRC Analyst to join our team at EFinancialCareers Ltd. as a permanent position. As a Senior GRC Analyst, you will be responsible for managing IT risk and cybersecurity governance processes, performing risk reviews, supervising junior team members, and overseeing cybersecurity assessments and monitoring...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the RoleThe Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join our Cybersecurity Operations team. As a key member of our team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key ResponsibilitiesLead threat hunting activities,...


  • Sydney, New South Wales, Australia EFinancialCareers Ltd. Full time

    About the Role:We are seeking a highly skilled Senior Governance Risk and Compliance Analyst to join our team at EFinancialCareers Ltd. in Sydney CBD. As a key member of our organization, you will play a critical role in managing IT risk and cybersecurity governance processes, performing risk reviews, supervising junior team members, and overseeing...

  • Senior Manager

    3 days ago


    Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    About the RoleWe are seeking a highly skilled Senior Manager to join our Technology and Cybersecurity Risk Management team at Macquarie Bank Limited. As a key member of our team, you will play a critical role in ensuring the robustness and resilience of our technology lifecycle processes and controls, with a particular focus on modern compute capabilities,...

  • Senior Manager

    7 days ago


    Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    About the RoleWe are seeking a highly skilled Senior Manager to join our Technology and Cybersecurity Risk team at Macquarie Bank Limited. As a key member of our team, you will play a critical role in ensuring the robustness and resilience of our technology lifecycle processes and controls, with a particular focus on modern compute capabilities, including...

  • Senior Manager

    1 hour ago


    Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    About the RoleWe are seeking a highly skilled Senior Manager to join our Technology and Cybersecurity Risk team. As a key member of our team, you will play a critical role in ensuring the robustness and resilience of our technology lifecycle processes and controls.Key ResponsibilitiesDevelop and enhance technology and cyber security risk frameworks and...


  • Sydney, New South Wales, Australia eFinancialCareers Ltd. Full time

    **Job Summary**We are seeking a highly skilled Senior GRC Analyst to join our team at eFinancialCareers Ltd. as a permanent position. This role will be based in Sydney CBD and will allow you to work from home 2 days per week.About the RoleYou will be responsible for managing IT risk and cybersecurity governance processes, performing risk reviews, supervising...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Cyber Security Governance Risk Analyst to join our team at Robert Walters Australia. As a key member of our Cyber Security Governance Team, you will play a critical role in driving the implementation of our cyber security assessment program across the organization.Key ResponsibilitiesOwn and manage the cyber...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Cyber Security Governance Risk Analyst to join our team at Robert Walters Australia. As a key member of our Cyber Security Governance Team, you will be responsible for driving the implementation of our cyber security assessment program across the organization.Key ResponsibilitiesOwn and manage the cyber security...


  • Sydney, New South Wales, Australia Firesoft People Full time

    About the Role:Firesoft People is seeking a highly skilled Cybersecurity Expert to join our team as a Vulnerability Researcher. As an Expert Engineer/Analyst, you will be responsible for finding bugs, conducting ethical hacking, and analyzing low-level encryption.Key Responsibilities:Conduct thorough vulnerability assessments and penetration testingDevelop...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the Role:The Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join its Cybersecurity Operations team. As a key member of the team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key Responsibilities:Lead threat hunting activities...


  • Sydney, New South Wales, Australia ROBERT WALTERS AUSTRALIA Full time

    About the RoleWe are seeking a highly skilled Senior Cybersecurity Consultant to join our team at Robert Walters Australia. As a key member of our cybersecurity team, you will play a critical role in shaping the future of our business and providing expert advice on cybersecurity matters.Key ResponsibilitiesContribute to the development of our cybersecurity...


  • Sydney, New South Wales, Australia WSP Global Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at WSP Global Inc. as an Attack Surface Reduction Analyst.Key ResponsibilitiesConduct thorough vulnerability assessments to identify potential weaknesses in our systems, applications, and networks.Analyze and map out our attack surface, including endpoints, network...

  • Cybersecurity Strategist

    43 minutes ago


    Sydney, New South Wales, Australia News Corp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategist to join our team at News Corp. As a key member of our cybersecurity team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that aligns with our business objectives.Key ResponsibilitiesDevelop and maintain a deep understanding of our business...


  • Sydney, New South Wales, Australia News Corp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategist to join our team at News Corp. As a key member of our organization, you will play a critical role in developing and implementing cybersecurity strategies to protect our business and customers.Key ResponsibilitiesAct as the primary point of contact for cybersecurity matters, liaising with...


  • Sydney, New South Wales, Australia Infosys Singapore & Australia Full time

    Cybersecurity Project ManagerAt Infosys Singapore & Australia, we are seeking a highly skilled Cybersecurity Project Manager to join our team. As a key member of our Cybersecurity team, you will be responsible for managing and delivering identified Cybersecurity owned projects within our strategic Cybersecurity program.Key Responsibilities:Define, document,...


  • Sydney, New South Wales, Australia Stake Full time

    About this roleWe're seeking a highly skilled Cybersecurity Specialist to join our team at Stake, a leading Australian investing platform. As a key member of our security team, you'll play a critical role in safeguarding our organization and customers from evolving threats.As a Cybersecurity Specialist, you'll be responsible for:Identifying and mitigating...


  • Sydney, New South Wales, Australia Australian Prudential Regulation Authority Full time

    About the Role:The Australian Prudential Regulation Authority (APRA) is seeking a highly skilled Senior Cybersecurity Analyst to join its Cybersecurity Operations team. As a key member of the team, you will play a critical role in protecting APRA's information, assets, and infrastructure from cyber threats.Key Responsibilities:Lead threat hunting activities...


  • Sydney, New South Wales, Australia Risk Leadership Network Full time

    About the RoleWe are seeking a highly skilled Risk Engagement Manager to join our global membership network at Risk Leadership Network. As a Risk Engagement Manager, you will be responsible for delivering exceptional member experiences and ensuring our members derive maximum value from their membership.You will work closely with our team of Risk Engagement...


  • Sydney, New South Wales, Australia HiTech Group Full time

    About the RoleWe are seeking an experienced Cybersecurity Expert to join our team at HiTech Group. As a Cloud Security Specialist, you will play a critical role in evaluating security risks, designing robust security solutions, and ensuring compliance with government security frameworks.Key ResponsibilitiesSecurity Strategy Development: Determine security...