Cyber Security Technologist

2 days ago


Adelaide, South Australia Australian Security Intelligence Organisation Full time
About the Role

We are seeking a highly skilled Cyber Security Technologist to join our team at the Australian Security Intelligence Organisation. As a Cyber Security Technologist, you will play a critical role in ensuring the security and integrity of our systems and data.

Key Responsibilities
  • Cyber Security Operations: You will be responsible for monitoring and detecting malicious activity on our systems, analyzing security event logs and network traffic to identify and understand security threats, and responding to security incidents by investigating and resolving malicious activity.
  • Cyber Security Engineering: You will design, configure, and manage security technologies across both cloud and on-premise environments, provide operational support for cyber security technologies, and collaborate with Cyber Security Operations to understand and enable effective monitoring of the latest security threats.
  • Cyber Security Assurance: You will promote, enable, and provide specialist security advice on the design and architecture of new and emerging systems, collaborate with project teams in the development of securely designed systems, and lead and support compliance assessments of our systems against relevant policies, standards, and best practices.
Requirements
  • Strong Analytical and Problem-Solving Skills: You will have the ability to work under pressure and make sound decisions in a fast-paced environment.
  • Excellent Collaboration Skills: You will be able to work closely with stakeholders, including internal technology teams, external managed service providers, and vendor professional services.
  • Strong Security Awareness and Risk Management Skills: You will have a strong understanding of security frameworks and standards, and be able to apply this knowledge to ensure the security and integrity of our systems and data.
What We Offer
  • Competitive Salary: You will receive a competitive salary, including a 7.5 per cent allowance for maintaining a TOP SECRET-Privileged Access security clearance.
  • Employer Superannuation Contributions: We will contribute 15.4 per cent to your superannuation fund.
  • Flexible Working Arrangements: You will have access to flexible working arrangements to assist you in maintaining your work-life balance.
Eligibility
  • Security Clearance: You must be assessed as suitable to hold and maintain a TOP SECRET-Privileged Access security clearance.


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking highly skilled Cyber Security Technologists to join our team at the Australian Security Intelligence Organisation (ASIO). As a Cyber Security Technologist, you will play a critical role in protecting ASIO's systems and networks from cyber threats.Key ResponsibilitiesLeverage your understanding of emerging cyber attacks to develop...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking highly skilled and experienced Cyber Security Technologists to join our team at the Australian Security Intelligence Organisation (ASIO). As a Cyber Security Technologist, you will play a critical role in protecting ASIO's systems and networks from cyber threats and ensuring the security and integrity of our operations.Key...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Specialist to join our team at the Australian Security Intelligence Organisation (ASIO). As a key member of our Cyber Security Operations Centre, you will play a critical role in protecting our organisation's internet connected systems from cyber threats.Key ResponsibilitiesProvide...


  • Adelaide, South Australia Australian Security Intelligence Organisation Full time

    Job DescriptionRole SummaryThe Australian Security Intelligence Organisation (ASIO) is seeking a highly skilled Cyber Security Architect to join our team. As a key member of our security team, you will be responsible for analysing complex ICT systems, delivering technical security advice, and informing technical security decisions to ensure ASIO's ICT...


  • Adelaide, South Australia BDO Australia Full time

    About BDO AustraliaBDO Australia is a member of BDO International, a global network of public accounting firms. Our organization spans across 164 countries and territories, with 95,414 people working out of 1,713 offices, all working towards one goal: to provide our clients with exceptional service.We believe in helping our people achieve their dreams, build...


  • Adelaide, South Australia Department of Treasury & Finance SA Full time

    About the RoleThe Department of Treasury & Finance SA is seeking a highly skilled Lead Cyber Security Architect to join our Cyber Security Directorate on an ongoing basis.Key ResponsibilitiesProvide expert advice to the Department on security engineering practices, technical security controls, and other related topics.Lead the creation and implementation of...


  • Adelaide, South Australia Gracewell Group Full time

    **Job Title:** Cyber Security Project Manager**About the Company:**Gracewell Group is a leading provider of IT consultancy services, seeking a highly skilled Cyber Security Project Manager to join our team.**Job Summary:**The Cyber Security Project Manager will oversee the entire lifecycle of multiple projects, from initial vision to production...


  • Adelaide, South Australia CMV Group Full time

    About the RoleWe are seeking an experienced Cyber Security Program Lead to join our team at the CMV Group, a leading business with a strong focus on technology investment and transformation. As a subject matter expert, you will provide cyber program leadership and advice to our business divisions, across multiple locations.The CMV Group has an aggressive...


  • Adelaide, South Australia Araza Full time

    About ArazaAraza is a leading Australian-based consulting and services organization. We partner with our clients to improve their business performance through the implementation and delivery of business and technology projects. Our people are our biggest asset, and we want to continue building on our success.Job SummaryWe are seeking a highly skilled Cyber...


  • Adelaide, South Australia Gracewell Group Full time

    Job Title: Cyber Security Project ManagerAbout the Role:As a Cyber Security Project Manager at the Gracewell Group, you will be responsible for overseeing the entire lifecycle of multiple projects, from initial vision to production implementation and handover to application support. These projects often include go-to-market strategies and vendor solution...


  • Adelaide, South Australia SA Water Full time

    About the RoleSA Water is seeking a highly skilled Cyber Security Operations Centre Specialist to join our team. As a key member of our security operations team, you will play a critical role in ensuring the security and resilience of our digital technologies.Key ResponsibilitiesMonitoring and Response: You will be responsible for monitoring our security...


  • Adelaide, South Australia Pyramid Global Technologies Full time

    About the Job**Job Description for Cyber Security Architect Role:**We are seeking a highly skilled Cyber Security Architect to join our team at Pyramid Global Technologies. As a Cyber Security Architect, you will play a critical role in assisting our Cyber Security and IT Resilience team with projects.**Key Responsibilities:**Work in partnership with...


  • Adelaide, South Australia SA Water Full time

    About SA WaterSA Water is a leading water utility company that provides reliable and trusted water services to over 1.8 million South Australians. Our mission is to ensure the state's prosperity and sustainability by delivering high-quality water services that meet the needs of our customers.Job SummaryWe are seeking a highly skilled Cyber Security...


  • Adelaide, South Australia Gracewell Group Full time

    **Job Summary**Gracewell Group is seeking a highly skilled Cyber Security Project Manager to oversee the entire lifecycle of multiple projects, from initial vision to production implementation and handover to application support.**About the Role**The successful candidate will be responsible for managing multiple projects simultaneously, including...


  • Adelaide, South Australia Gracewell Group Full time

    **Job Summary**Gracewell Group is seeking a highly skilled Cyber Security Project Manager to oversee the entire lifecycle of multiple projects, from initial vision to production implementation and handover to application support.**About the Role**The successful candidate will be responsible for managing multiple projects simultaneously, including...


  • Adelaide, South Australia Recruitment Hive Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Management Specialist to join our team at Recruitment Hive. As a Cyber Security Risk Management Specialist, you will be responsible for reviewing and providing advice to improve cybersecurity documentation for client networks and systems.Key ResponsibilitiesReview and provide advice to improve...


  • Adelaide, South Australia Peoplebank Australia Ltd Full time

    About the RolePeoplebank Australia Ltd is seeking a highly skilled Cyber Security Engineer to join our team on an initial 12-month engagement (extensions highly likely). The successful candidate will be responsible for securing internal programs and systems, and will involve upgrading existing systems and solutions to enhance security, prevent unauthorized...


  • Adelaide, South Australia Talent International Full time

    About the RoleTalent International is seeking an experienced Cyber Security Operations Specialist to join our team in Adelaide. As a key member of our security operations team, you will be responsible for monitoring and analyzing security events, alerts, and logs to detect and respond to potential threats and breaches.Key ResponsibilitiesMonitor and analyze...


  • Adelaide, South Australia Araza Full time

    About ArazaAraza is a leading Australian-based consulting and services organization. We partner with our clients to improve their business performance through the implementation and delivery of business and technology projects.Our MissionAt Araza, our mission is to build a world-class IT consulting firm that delivers exceptional results for our clients. We...


  • Adelaide, South Australia EGM Partners Full time

    About the RoleWe are seeking a highly skilled Cyber Governance Risk & Compliance Manager to join our team at EGM Partners. As a key member of our organization, you will be responsible for overseeing cyber security governance, managing risk, and ensuring compliance across all IT suppliers, outsourced providers, and our internal IT environments.Key...