Cyber Security Operations Lead

7 days ago


Canberra, ACT, Australia Leidos Full time
About the Role

We are seeking a highly skilled Cyber Security Operations Lead to join our team at Leidos. As a key member of our security operations team, you will be responsible for coordinating the delivery of ICT Security Operations capabilities across multiple platforms.

Key Responsibilities
  • Coordinate the delivery of ICT Security Operations capabilities across multiple platforms.
  • Lead a team of approximately ten personnel with varying skill sets, including Splunk-based technology stack, specialist Government and commercial providers, and multiple security domains across all security classification levels.
  • Report into the customer's Director ICT Security and develop artifacts to support reporting requirements.
  • Advocate for Security Operations requirements in the scoping, development, and sustainment of systems and ICT services.
  • Identify opportunities for improved effectiveness and efficiencies of security controls and processes.
  • Maintain a working relationship with other areas of the ICT Security team, including Governance Risk and Compliance (GRC) and Security Architecture personnel.
  • Assist with monitoring, analysis, incident response, and reporting on a regular basis.
  • Assist team members with their personal growth and contribution to the team.
  • Work with the Director ICT Security to manage priorities and associated resource allocation based on organisational needs.
Requirements
  • Five years' experience in technical security operations roles, including SOC analyst, technical security engineering, incident response, offensive security, or similar roles.
  • Two years' experience in a technical team lead role, which may or may not overlap with the five years' experience above.
  • Experience working with a Splunk-based technical stack, which will provide a significant advantage.
  • Other technologies that may assist include common firewall, networking, and cloud-based technologies.
  • Experience working and communicating with people in typically non-technical roles, such as senior management, project management, and related support roles, service delivery, and procurement.
  • Experience working with systems ranging over a broad spectrum of security classifications and levels of isolation would be advantageous.
Additional Information

This role requires the successful applicant to be an Australian Citizen and to hold a current TSPV security clearance. Successful candidates will also be required to undergo an organisational suitability assessment.



  • Canberra, ACT, Australia Australian Security Intelligence Organisation Full time

    Job DescriptionRole SummaryThe Australian Security Intelligence Organisation (ASIO) is seeking a highly skilled Cyber Security Operations Specialist to join our team. As a key member of our Cyber Security Operations Centre, you will be responsible for providing technical expertise and leadership in threat-driven cyber security monitoring and response...


  • Canberra, ACT, Australia E2 Cyber Full time

    About the Role:E2 Cyber is seeking a highly skilled Senior Technical Consultant to join our Security Engineering team. As a key member of our team, you will be responsible for developing and delivering technical solutions to strengthen the cyber security posture of our clients.Key Responsibilities:Forge strong internal and external relationships with...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security GRC Consultant to join our team at MF & Associates. As a Cyber Security GRC Consultant, you will play a key role in helping our clients achieve their cyber security goals by providing expert advice and guidance on governance, risk, and compliance.Key ResponsibilitiesConduct risk and compliance...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security GRC Consultant to join our team at Australian Information Security Association. As a Cyber Security GRC Consultant, you will play a key role in helping our clients achieve their business objectives by providing expert advice on cyber security governance, risk, and compliance.Key...


  • Canberra, ACT, Australia HiTech Group Full time

    {"title": "Cyber Security Operations Analyst Position", "description": "Cyber Security Operations Analyst RoleHiTech Group is seeking a skilled Cyber Security Operations Analyst to join our team. The successful candidate will be responsible for identifying, responding to, and remediating security incidents across the organization.Key Responsibilities:Provide...


  • Canberra, ACT, Australia Leidos Full time

    Job Title: Senior Cyber Security LeadJob Summary:Leidos is seeking a Senior Cyber Security Lead to join our team in Canberra. As a Senior Cyber Security Lead, you will be responsible for leading a team of cyber security professionals in defending one of the largest and most complex ICT networks in the southern hemisphere.Key Responsibilities:Lead a team of...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security Governance Consultant to join our team at the Australian Information Security Association. As a key member of our team, you will be responsible for providing expert advice and guidance on cyber security governance, risk management, and compliance to our clients.Key ResponsibilitiesCollaborate with...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security Governance Consultant to join our team at Australian Information Security Association. As a Cyber Security Governance Consultant, you will play a key role in helping our clients achieve their business objectives by providing expert advice on cyber security governance, risk management, and...


  • Canberra, ACT, Australia Australian Information Security Association Full time

    About the RoleWe are seeking an experienced Cyber Security GRC Consultant to join our team at MF & Associates. As a Cyber Security GRC Consultant, you will play a key role in helping our clients achieve their cyber security goals by providing expert advice and guidance on governance, risk, and compliance.Key ResponsibilitiesCollaborate with internal teams to...


  • Canberra, ACT, Australia HiTech Group Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Analyst to join our team at HiTech Group. As a Cyber Security Operations Analyst, you will play a critical role in identifying, responding to, and remediating security incidents across our organization.Key ResponsibilitiesProvide Technical Expertise: Offer technical advice and direction...


  • Canberra, ACT, Australia Kirra Services Full time

    About the RoleKirra Services is seeking a highly skilled Cyber Security Solutions Lead to join our team. As a key member of our organization, you will be responsible for leading our cyber security efforts and ensuring the delivery of high-quality services to our clients.Key ResponsibilitiesStrategic Leadership: Provide strategic guidance and leadership to...


  • Canberra, ACT, Australia ignite Full time

    Cyber Security Director Job Description About Ignite Ignite is seeking an experienced Cyber Security Director to lead our team in the day-to-day operational cyber security of our department and shared service partners across three distinct networks. Roles and Responsibilities * Deliver and maintain cyber security policies, plans, and procedures to ensure...


  • Canberra, ACT, Australia ignite Full time

    About IgniteIgnite is seeking an experienced Cyber Security Director to lead our team in the day-to-day operational cyber security of our organization and shared service partners across multiple networks.Key ResponsibilitiesDevelop and maintain cyber security policies, plans, and procedures to ensure the security and integrity of our systems and...


  • Canberra, ACT, Australia ignite Full time

    About IgniteIgnite is seeking an experienced Cyber Security Director to lead our team in the day-to-day operational cyber security of our organization and shared service partners across multiple networks.Key ResponsibilitiesDevelop and maintain cyber security policies, plans, and procedures to ensure the security and integrity of our systems and...


  • Canberra, ACT, Australia Leidos Full time

    About the RoleWe are seeking an experienced Senior Cyber Security Analyst to join our team at Leidos Australia. As a Senior Cyber Security Analyst, you will play a key role in inspiring, motivating, and mentoring team members to achieve Defence mission outcomes.Key ResponsibilitiesDevelop and maintain SIEM (Splunk) apps, rulesets, dashboards, and workflows...


  • Canberra, ACT, Australia Talent International Full time

    {"The Role": "Our client is seeking a highly skilled Cyber Operations Analyst to join their team as a subject matter expert for their Cyber Operations team. The successful candidate will have a proven track record working in cyber operations in large, complex environments, with experience across vulnerability management, SIEM, SOAR, and Threat...


  • Canberra, ACT, Australia Randstad Full time

    {"Job Title": "Cyber Security Operations Analyst", "Job Description": "Key ResponsibilitiesAs a Cyber Security Operations Analyst, you will be responsible for providing technical advice and direction as a Cyber Security SME, implementing essential eight controls, and uplifting maturity. You will also assist in the architecture and development of secure...


  • Canberra, ACT, Australia Fujitsu Full time

    Senior Risk and Compliance Advisor - Cyber Security Consultant ABOUT FUJITSU At Fujitsu, we leverage technology to enhance lives. As a global frontrunner in technology and business solutions, we are dedicated to transforming organizations and the world around us. Our legacy is rooted in innovation and expertise, and we continually strive to contribute to...


  • Canberra, ACT, Australia Fujitsu Full time

    Senior GRC Specialists - Cyber Security ConsultantABOUT FUJITSUAt Fujitsu, we leverage technology to enhance lives. As a global frontrunner in technology and business solutions, we are dedicated to transforming organizations and the world around us.ROLE OVERVIEWThe Senior GRC Specialist - Cyber Security Consultant plays a pivotal role in advancing cyber...


  • Canberra, ACT, Australia Fujitsu Full time

    Senior GRC Specialists - Cyber Security ConsultantABOUT FUJITSUAt Fujitsu, we harness technology to enhance lives globally. As a prominent player in technology and business solutions, we are dedicated to transforming organizations and the world around us.ROLE OVERVIEWThe Senior GRC Specialist - Cyber Security Consultant plays a pivotal role in driving...