Head of Cybersecurity Posture

7 days ago


Brisbane, Queensland, Australia Flight Centre Travel Group Full time
Job Title: Head of Cybersecurity Posture

At Flight Centre Travel Group, we're committed to creating a secure and resilient environment for our customers and employees. As the Head of Cybersecurity Posture, you'll play a critical role in shaping our organization's security strategy and ensuring the protection of our sensitive data and assets.

Key Responsibilities:
  • Develop and implement a comprehensive security posture management strategy aligned with our business objectives, risk tolerance, and regulatory requirements.
  • Conduct regular risk assessments to identify and evaluate potential security risks and vulnerabilities across our infrastructure, applications, data, and processes.
  • Collaborate with cross-functional teams to conduct threat modelling exercises and assess the potential impact of threats on critical assets and business operations.
  • Communicate threat intelligence findings and recommendations to senior leadership, business stakeholders, and relevant internal/external partners to raise awareness and facilitate informed decision-making.
  • Stay abreast of emerging threat intelligence tools and techniques, as well as participate in industry forums and information sharing communities to gain insights into emerging threats and best practices.
Requirements:
  • 5+ years in cybersecurity, including 2+ years in posture management.
  • Strong knowledge of cybersecurity frameworks (e.g., NIST, ISO/IEC) and regulatory requirements (e.g., GDPR, CCPA).
  • Bachelor's or Master's degree in computer science, information security, or a related field.
  • Relevant certifications such as CISSP, CISM, or GIAC are highly desirable.
What We Offer:
  • Competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • A dynamic and inclusive work environment.
  • Access to the latest cybersecurity tools and technologies.

We're an equal opportunities employer and welcome applications from diverse candidates. If you're passionate about cybersecurity and want to make a real impact, we'd love to hear from you.



  • Brisbane, Queensland, Australia Flight Centre Travel Group Full time

    About the RoleWe are seeking a highly skilled and experienced Head of Cybersecurity Posture and Intelligence to join our team at Flight Centre Travel Group. As a key member of our security team, you will be responsible for overseeing threat intelligence operations and optimizing our security posture across all business units and regions.Key...


  • Brisbane, Queensland, Australia Kinetic IT Full time

    About the RoleWe are seeking a highly skilled Lead Cybersecurity Strategist to join our team at Kinetic IT. As a key member of our SOC team, you will be responsible for leading our security operations and developing strategies to enhance our customers' security posture.Key ResponsibilitiesLead and manage a team of security analysts to ensure the delivery of...


  • Brisbane, Queensland, Australia Flight Centre Travel Group Full time

    Job Title: Head of CybersecurityAt Flight Centre Travel Group, we're committed to creating a secure and inclusive environment for our employees and customers. As the Head of Cybersecurity, you'll play a critical role in leading our global cyber incident response efforts.Key Responsibilities:Develop and implement effective detection and response strategies to...


  • Brisbane, Queensland, Australia Kinetic IT Full time

    About the Role:Kinetic IT is seeking a highly skilled Cybersecurity Strategist to lead our Security Operations Center (SOC) team. As a key member of our organization, you will be responsible for developing and implementing effective cybersecurity strategies to protect our clients' assets.Key Responsibilities:Develop and implement comprehensive cybersecurity...


  • Brisbane, Queensland, Australia Microsoft Full time

    About the RoleAs a Senior Security Researcher at Microsoft, you will be part of a collaborative team responsible for identifying and mitigating complex security threats. Your primary focus will be on performing in-depth analysis of attacker activity in on-premises and cloud environments, identifying potential threats, and providing recommendations to improve...

  • Head of Cybersecurity

    3 weeks ago


    Brisbane, Queensland, Australia Flight Centre Travel Group Full time

    About the RoleWe are seeking a highly experienced and skilled Cybersecurity Leader to join our team at Flight Centre Travel Group. As the Head of Cybersecurity, you will be responsible for leading our global cyber incident response efforts and overseeing the creation, execution, and management of strategies, processes, and technologies to effectively detect...


  • Brisbane, Queensland, Australia Sekuro Full time

    About SekuroWe are a pioneering cybersecurity company in Australia and Southeast Asia, driven by a fresh and direct approach to working with our clients. Our founder-led team has a strong track record of helping organizations of various sizes improve their understanding of cybersecurity through enhancing their existing capabilities.Our MissionWe aim to...


  • Brisbane, Queensland, Australia Microsoft Full time

    About MicrosoftMicrosoft is a global leader in technology, committed to empowering every person and organization on the planet to achieve more. Our mission is to create life-changing innovations that impact billions of lives around the world.Job SummaryWe are seeking an experienced Senior Cybersecurity Researcher to join our team. As a key member of our...


  • Brisbane, Queensland, Australia The Decipher Bureau Full time

    {"title": "Senior Offensive Security Specialist", "description": "Unlock Your Potential in CybersecurityWe are seeking a highly skilled Senior Offensive Security Specialist to join our team at The Decipher Bureau. As a key member of our security assurance efforts, you will be responsible for delivering high-impact security assessments, including penetration...


  • Brisbane, Queensland, Australia Kinetic IT Full time

    About the RoleWe are seeking a highly skilled Lead Security Analyst to join our SOC team on a full-time permanent basis. As a key member of our team, you will work closely with technical teams and our lead security engineer to improve and align the services which our SOC offers to our customers.Key ResponsibilitiesLead and develop a high-performing SOC team,...


  • Brisbane, Queensland, Australia UpGuard Full time

    About UpGuardUpGuard is a leading cybersecurity company that protects the world's data. Our mission is to empower organizations to find, acknowledge, and remediate cyber risk. We leverage our security expertise and software to automate processes, making it easier for our customers to monitor their attack surface and assess their security posture.Job...


  • Brisbane, Queensland, Australia Kinetic IT Full time

    About the RoleWe are seeking a highly skilled and experienced Lead Security Analyst to join our SOC team on a full-time permanent basis. As a key member of our team, you will work closely with technical teams and our lead security engineer to improve and align the services which our SOC offers to our customers.Key ResponsibilitiesLead and develop a...


  • Brisbane, Queensland, Australia Kinetic IT Full time

    About the RoleWe are seeking a highly skilled Lead Security Analyst to join our SOC team on a full-time permanent basis. As a key member of our team, you will work closely with technical teams and our lead security engineer to improve and align the services which our SOC offers to our customers.Key ResponsibilitiesLead and develop a high-performing SOC team,...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About Us:NCS Group Australia is a leading technology company that brings together the best talent in the industry to deliver innovative solutions to our clients. With a rich history of partnering with clients to develop end-to-end digital technology solutions, we have established ourselves as a trusted partner in the industry.Job Description:The Senior...


  • Brisbane, Queensland, Australia Datacom Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our Cybersecurity Incident Response Team as a Cybersecurity Threat Hunter. The successful candidate will be responsible for proactively identifying and neutralizing potential cyber threats in Datacom and its customers' environments.Key ResponsibilitiesThreat Hunting: Develop and...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About NCS Group Australia:NCS Group Australia is a leading technology solutions provider that brings together the best tech talent to harness technology and advance our communities. We have a rich history of partnering with clients to develop end-to-end digital technology solutions that accelerate their transformation and innovation journey.Job...


  • Brisbane, Queensland, Australia Great Southern Bank Full time

    About the RoleGreat Southern Bank is seeking a seasoned professional to fill the position of Cyber Security Governance Manager. This critical role will play a pivotal part in bolstering the bank's cybersecurity posture by leading the development and implementation of comprehensive frameworks, awareness, third-party security review program, and cyber testing...


  • Brisbane, Queensland, Australia Great Southern Bank Full time

    About the RoleWe are seeking a highly skilled Cyber Security Governance Manager to join our team at Great Southern Bank. As a key member of our security team, you will be responsible for leading the development and implementation of our comprehensive cyber security governance framework.This is a critical role that will play a key part in bolstering our...


  • Brisbane, Queensland, Australia Cascade Australia Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our corporate team at Cascade Australia. As a key member of our team, you will play a critical role in protecting our digital assets and information systems from cyber threats.Key ResponsibilitiesGuiding and Advising Stakeholders: Provide expert guidance and advice to stakeholders...


  • Brisbane, Queensland, Australia Microsoft Full time

    OverviewThe Microsoft Security Response Center (MSRC) is a critical component of our organization, responsible for ensuring the security of every aspect of our business. As a Senior Security Researcher, you will be part of a collaborative team that enables Microsoft to build the most trusted devices and services while keeping our company safe and our data...