IT Threat Management Professional

5 days ago


Brisbane, Queensland, Australia beBeeCybersecurity Full time $120,000 - $160,000

Job Summary

This is a key role within the Information Security team, focused on threat management and security assurance. The successful candidate will work closely with internal stakeholders and external partners to identify and address vulnerabilities across our systems and services.

Main Responsibilities:

  • Lead and coordinate vulnerability management activities, including assessment governance and reporting.
  • Evaluate threat intelligence to identify potential risks to our systems.
  • Support automation solutions for vulnerability management.
  • Coordinate security testing activities, including scheduling and stakeholder liaison.
  • Manage exceptions to security standards via a GRC tool, including risk assessment and stakeholder consultation.
  • Collaborate with internal and external stakeholders.
  • Contribute to continuous improvement initiatives and enhance the security culture within our organization.

Requirements:

  • Degree in information security, computer science, or a related field, or equivalent experience.
  • Proven experience in vulnerability management and threat assessment.
  • Strong understanding of security testing coordination and technical control remediation.
  • Excellent stakeholder engagement and communication skills across all levels.
  • Ability to manage competing priorities and deliver outcomes within expected timeframes.
  • Experience working both independently and collaboratively in a corporate environment.
  • Familiarity with ISO 27001, NIST 800-53, and the NIST Cybersecurity Framework.
  • Industry certifications such as CISSP, or equivalent (desired).


  • Brisbane, Queensland, Australia beBeeInformationSecurity Full time $150,000 - $200,000

    Job Title:Information Security Threat ManagerWe are seeking a skilled professional to lead our threat management and security assurance functions across our systems and services.You will work closely with internal stakeholders and external partners to identify, assess, and remediate vulnerabilities effectively.The ideal candidate is a technically proficient...


  • Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $130,000

    Threat Management Security ProfessionalOur organization is seeking a skilled Threat Management Security Professional to join our Information Security team. As a key member of this team, you will play a critical part in delivering threat management and security assurance functions across our systems and services.The ideal candidate will have a strong...


  • Brisbane, Queensland, Australia beBeeCyber Full time $144,477 - $152,810

    Job Title: Cyber Threat Intelligence AnalystRole Overview:We are seeking a highly skilled and experienced Cyber Threat Intelligence Analyst to join our team. As a key member of the Cyber Defence Centre and Cyber Security Unit, you will play a vital role in delivering high-quality cyber security services to Queensland Government entities.Key...


  • Brisbane, Queensland, Australia beBeeThreatManagement Full time $90,000 - $120,000

    Job Title:We are seeking a highly skilled Threat Management Specialist to join our Information Security team.This role plays a critical part in delivering threat management and security assurance functions across systems and services.About the Role:The ideal candidate will have a strong background in threat and vulnerability management, with excellent...


  • Brisbane, Queensland, Australia Group Enablement Full time

    **Specialist - Threat Management**- Role can be based in Sydney, Melbourne, Brisbane or Adelaide- Shape the future of critical business functionsStrong opportunities for growth and career development in role**Woolworths Group**We're a proud part of the Woolworths Group - 200,000+ bright minds, passionate hearts and unique perspectives working together...


  • Brisbane, Queensland, Australia beBeeCybersecurity Full time $150,000 - $180,000

    Job SummaryAs a Cyber Threat Intelligence Analyst, you will play a key role in delivering high-quality cyber security services to support the Queensland Government's vision of elevating its cyber security capabilities.Working alongside other teams, you will collect and analyze information from various sources to identify emerging threats, vulnerabilities,...


  • Brisbane, Queensland, Australia beBeeThreat Full time $90,000 - $120,000

    Job SummaryWe are seeking a highly skilled Threat Management Specialist to join our Information Security team. In this role, you will be responsible for delivering threat management and security assurance functions across our systems and services.About the RoleThis is a critical position that plays a key part in identifying, assessing, and remediating...


  • Brisbane, Queensland, Australia beBeeSecurity Full time $120,000 - $250,000

    Job Title">This is an exciting opportunity to work as a Threat Management Specialist. You will play a critical part in delivering threat management and security assurance functions across systems and services.">">Lead and coordinate vulnerability management activities, including assessment governance and reporting activities.">Assess and interpret threat...


  • Brisbane, Queensland, Australia beBeethreatManagement Full time $109,375 - $158,250

    We're seeking a highly skilled Threat Management Specialist to join our Information Security team. In this permanent role, you'll be a key player in ensuring that our information security threat management activities and procedures are effectively implemented and coordinated.About the RoleYou'll oversee User Access Reviews (UARs), Third-Party Security...


  • Brisbane, Queensland, Australia beBeeIntelligence Full time US$100,000 - US$120,000

    Threat Intelligence StrategistAs a Threat Intelligence Strategist, you will be responsible for developing and executing Canonical's threat intelligence strategy. You will analyze data from various sources to understand the current threat landscape and identify potential vulnerabilities in our products and services.Key Responsibilities:Develop and implement...