Security Lead

2 weeks ago


Hawthorn East, Victoria, Australia Coles Full time

About the Role

Coles is seeking a seasoned Security Principal to join our Business Protect and Secure-by-Design team. As a Security Principal, you will serve as a trusted advisor to business stakeholders on cyber best practices, cyber threats, and emerging risks.

Key Responsibilities

  • Act as the bridge between the Group Cyber team and the business unit to effectively protect business units from unique threats.
  • Serve as a trusted advisor and mentor to business technology teams, fostering a security-first culture within the business unit.
  • Participate in risk assessments and audits, monitoring the effectiveness of cyber measures and compliance with internal policies, regulations, and industry standards.
  • Communicate security risks, requirements, and recommendations clearly and concisely to both technical and non-technical audiences.
  • Participate in quarterly planning activities, advising on Cyber Security implications and considerations to build Security controls in from the start.
  • Estimate required Security involvement for business initiatives and support capacity planning to ensure Secure by Design resources are effectively allocated across security initiatives.
  • Design reporting dashboards and metrics to drive actionable outcomes improving Security risk posture within the business unit.
  • Articulate the link between organisational goals and initiative priorities, understanding the business context of initiatives.
  • Uplift Coles' cyber security posture by ensuring alignment to roadmaps, security standards, evaluation, and design of new technologies and business cases.

About You

To be successful in this role, you will have:

  • Deep understanding of security reference architectures, secure by design principles, threat modelling methodologies, and risk assessment techniques.
  • Extensive experience (10+ years) in designing, implementing, and managing security controls across the breadth of security capabilities within complex technology environments.
  • Demonstrated experience understanding how different business units operate and how security measures can support their objectives, involving a deep understanding of business processes, financial principles, and strategic planning.
  • Demonstrated experience in identifying, assessing, and mitigating risks, including developing strategies to handle potential security threats effectively, proficient in conducting risk assessments, prioritizing risks based on their potential impact, and implementing controls to mitigate them.
  • Demonstrated ability to lead and influence senior stakeholders.
  • Demonstrated ability to design and implement cyber strategies and roadmaps that align with organisational goals and risk management strategies.
  • Up-to-date knowledge of the latest cyber security threats, vulnerabilities, and technologies, familiarity with relevant industry standards and best practices, such as NIST Cybersecurity Framework, ISO 27001, CCM (Cloud Controls Matrix), Essential 8 controls, PCI-DSS, Privacy legislation, and OWASP.
  • Relevant cyber security certifications, such as CISSP, CCSP, CISA, CISM, CRISC, SABSA, or other industry-recognised certifications, are highly desirable.

What's in it for you?

  • Flexible working options: We know that work is only one part of your life, so we actively encourage a positive work-life balance and provide hybrid working options to help you achieve it.
  • Office perks: Take advantage of our gym facility and fitness classes, free parking, BBQ area, mini-Coles supermarket, fooderie hub where you can sample new products before they hit the shelves, school holiday program, and so much more when you come in.
  • Discounts: Eligible team members receive 5% discount all year round on your Supermarket and Liquor online and in-store purchases. We also offer additional periods of double discount (10%) at various times throughout the year. As well as hotdeals exclusive to team members that translate into additional savings.
  • Reward through recognition: Give and receive recognition, linked to our Coles values, through our digital recognition platform 'mythanks'. You can accumulate points to redeem in the online shop for exciting gifts and electronic gift cards from an extensive range of retailers.
  • Opportunities for learning and development: No matter where you start within our diverse business, you'll have experiences, exposure, and education to satisfy you. Discover and explore a variety of career development programs and job-specific training.
  • Paid parental leave: We understand how important your life outside work is and offer permanent team members paid parental leave to support you in balancing work and family.
  • Investment in your future: Our annual team member share plan offer allows eligible team members to make regular pre-tax salary sacrifice deductions to purchase Coles Group shares.

About the Recruitment Process

We're continuing to build a gender equitable team, and a culture that is just as diverse, inclusive, and welcoming as the communities we serve. We are committed to creating a workplace that is safe and respectful for our team. We encourage applications from people of all ages, cultures (including Aboriginal and Torres Strait Islander peoples), abilities, sexual orientation, and gender identities.

We're happy to adjust our recruitment process to support candidates with disability. For further information and additional contact details visit the 'Our Recruitment Process' section of our careers site or email inclusionrecruitment@coles.com.au

Job ID: 132861

Employment Type: Full time



  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our Business Protect and Secure by Design team at Coles Group. As a key member of our team, you will play a pivotal role in integrating and reviewing the implementation of security controls and requirements throughout the project and technology delivery life cycle.Your Key...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleColes is seeking a Cyber Control Assurance Manager to join their Group Cyber team. In this pivotal role, you will lead the company's Information Security Control Assurance Program, ensuring compliance and embedding cyber maturity across the organization.You will design and execute a comprehensive control assurance program, review and test...

  • Security Architect

    3 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleColes is seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will be responsible for providing technology services to support, develop, and maintain the Identity and Access Management components of our IT infrastructure.You will work closely with our Engineering Manager to ensure that our security...

  • Security Architect

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe're seeking a highly skilled Security Engineer to join our team at Coles Group. As a key member of our Engineering team, you'll play a critical role in providing technology services to support, develop, and maintain the Identity and Access Management components of our IT infrastructure.Reporting to our Engineering Manager, you'll be...

  • Security Architect

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Engineer to join our Identity and Access Management (IAM) team at Coles. As a key member of our engineering team, you will be responsible for providing technology services to support, develop, and maintain the IAM components of our IT infrastructure.Reporting to our Engineering Manager, you will work...

  • Security Architect

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe're seeking a highly skilled Security Engineer to join our team at Coles Group. As a key member of our Engineering team, you'll play a critical role in providing technology services to support, develop, and maintain the Identity and Access Management components of our IT infrastructure.Reporting to our Engineering Manager, you'll be...

  • Security Architect

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe're seeking a highly skilled Security Engineer to join our team at Coles Group. As a key member of our Engineering team, you'll play a critical role in providing technology services to support, develop, and maintain the Identity and Access Management components of our IT infrastructure.Reporting to our Engineering Manager, you'll be...

  • Security Architect

    2 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleColes is seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will be responsible for providing technology services to support, develop, and maintain the Identity and Access Management components of our IT infrastructure.Key ResponsibilitiesEnforce compliance with IAM principles, including least privilege...

  • Security Strategist

    5 days ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly experienced Security Principal to serve as a trusted advisor to business stakeholders on cyber best practices, cyber threats, and emerging risks. The ideal candidate will have excellent communication skills and strong business acumen to align security initiatives with business goals, enabling smooth business operations...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Cyber Security Strategist to join our team at Coles Group. As a Cyber Security Strategist, you will play a pivotal role in integrating and reviewing the implementation of security controls and requirements throughout the project and technology delivery life cycle.Key Responsibilities:Lead the execution of threat...


  • Hawthorn East, Victoria, Australia Coles Full time

    **About the Role**Coles is seeking a highly skilled Senior Security Architect to lead our security initiatives and drive the development of robust security solutions. The successful candidate will play a key role in designing, implementing, and managing our organization's security infrastructure to protect against evolving cyber threats and ensure compliance...

  • Security Specialist

    1 week ago


    Hawthorn East, Victoria, Australia Coles Full time

    About ColesColes Group is a leading retailer in Australia, serving communities since 1914. As a trusted brand, we take pride in our commitment to quality and customer satisfaction. Our team of experts works tirelessly to deliver innovative solutions that make a difference in people's lives.About the TeamThe Technology team at Coles Group is responsible for...

  • Security Principal

    7 days ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleThis role plays a pivotal and active role in uplifting Coles' Identity and Access Management services. From leading conversations with various business areas to shape and estimate their strategic outcomes, to shaping and curating the backlog for the identity domain, the Security Principal is passionate about protecting our customers and team...

  • Security Principal

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our team at Coles Group. As a key member of our Group Cyber team, you will play a pivotal role in uplifting Coles' Identity and Access Management services.Reporting to the Head of Identity, you will be responsible for leading pipeline management functions for the Identity domain,...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleThe Senior Security Architect will play a key role in designing, implementing, and managing our organization's security infrastructure to protect against evolving cyber threats and ensure compliance with industry standards and regulations.Key Responsibilities:Develop and implement comprehensive security architectures for our systems and...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleThe Senior Security Architect will play a key role in designing, implementing, and managing Coles' security infrastructure to protect against evolving cyber threats and ensure compliance with industry standards and regulations.Key Responsibilities:Develop and implement comprehensive security architectures for Coles' systems and networks.Provide...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Coles Group. As a key member of our Cyber Security team, you will be responsible for managing and securing our PKI infrastructure, ensuring the integrity and confidentiality of our digital assets.Key responsibilities include:Maintaining regular patch updates across PKI...

  • Security Principal

    4 weeks ago


    Hawthorn East, Victoria, Australia Coles Full time

    About the RoleWe are seeking a highly skilled Security Principal to join our Coles Group Cyber team. As a key member of our Identity and Access Management (IAM) team, you will play a pivotal role in shaping and curating the IAM backlog, leading conversations with business areas to estimate strategic outcomes, and establishing relationships with key...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleThis is a pivotal position within Coles' Identity and Access Management services, reporting directly to the Head of Identity.The successful candidate will be responsible for leading conversations with various business areas to shape and estimate their strategic outcomes, as well as shaping and curating the backlog for the identity domain.This...


  • Hawthorn East, Victoria, Australia Coles Full time

    About the RoleThe Senior Security Analyst will be responsible for leading all aspects of a project/product lifecycle for the Identity & Access Management Platforms. This includes requirements gathering and elaboration, process analysis and mapping, functional design, iteration/implementation planning and execution, quality assurance & acceptance, data...