 
						Principal Cyber Assurance Analyst
2 days ago
- Minimum 6–10 years of experience across cyber risk, security architecture preferably within energy / critical infrastructure.
- Sound knowledge and experience in information governance, including records and information management, data sovereignty frameworks, and working with business classification schemes.
- Developing and refining frameworks and assurance documents and assessing their effectiveness.
- Hands-on familiarity or strong understanding in AESCSF and Operational Technology (OT) cyber practices and standards and is comfortable working with various security frameworks such as Australian ISM and PSPF.
- Understanding of regulatory and legal obligations for critical infrastructure, strong cyber risk management background will be highly regarded.
- Preparing, updating monitoring of key security documents, such as SSP, SSP Annex, ISM Statement of Applicability (SoA), and SRMP documents.
- Collaborate with senior stakeholders and leadership.
- Strong team management skills and the ability to influence senior stakeholders.
- Structured thinker with strong written and verbal communication skills.
- Highly adaptable and able to manage multiple priorities in a fast-paced environment.
- A relevant tertiary qualification and experience in cyber security, IT governance, and/or risk management.
- Industry certifications such as CISSP, CISM, CRISC, or GIAC, and working knowledge of frameworks including ISO/IEC 27001, NIST CSF, and NIST SP 800-53, Australian ISM, PSPF and AESCSF.
- Strong stakeholder engagement, communication, and project coordination skills.
- Good understanding of regulatory requirements including the Privacy Act 1988, SoCI Act 2018, and Cyber Security Act 2024.
- You're a proactive and experienced cyber security professional with a strong understanding of governance, risk, and compliance. You thrive in collaborative environments and are passionate about using technology and innovation to drive secure, efficient outcomes.
- 
					Senior Cyber Assurance Analyst7 days ago 
 Melbourne, Victoria, Australia Adactin Full time $120,000 - $180,000 per yearAdactin, one of the fastest-growing companies in Australia and the APAC region, thrives on its solutions and services on INNOVATION. Our vision, combined with our experience in the market, has continuously allowed us to grow our expertise which is visible in our comprehensive portfolio.We innovate, strategize, consult and operate for organizations to achieve... 
- 
					  Cyber GRC Analysts1 week ago 
 Melbourne, Victoria, Australia Talent Full time $90,000 - $120,000 per year4 x Cyber GRC Analysts - NV1 Clearance - SCTY 5 - Flexible Location (Australia)We're looking forCyber Governance, Risk & Compliance Analyststo join Defence programs across Australia (work can be based anywhere in the country).You'll work with project teams, engineers and architects to analyse and document cyber security risks, develop Security Documentation... 
- 
					  Principal Cyber Security Governance Risk and Audit Analyst12 minutes ago 
 Melbourne City Centre, Victoria, Australia Victorian Government - Department of Health Full time $120,000 - $180,000 per yearAbout the role:The Principal Cyber Security Analyst Governance, Risk & Audit is responsible for leading and executing end-to-end activities related to internal and external audits, governance forums, cyber security performance reporting, and cyber risk management. This role plays a key part in strengthening the department's cyber resilience by identifying... 
- 
					  Principal Cyber Threat Analyst1 week ago 
 Melbourne, Victoria, Australia FinXL IT Professional Services Full time $120,000 - $180,000 per yearLocation: Canberra ACT - Remote based candidates may be considered on a case-by-case basis.Long-term contractMinimum NV1 clearance requiredAre you a Cyber Security Incident Responder or Threat Hunter with a knack for hunting down digital threats? We're looking for a skilled Principal Cyber Threat Analyst to join our client in Canberra for a long-term... 
- 
					  Principal Security Analyst1 week ago 
 Melbourne, Victoria, Australia Experis Australia Full time $120,000 - $180,000 per yearPrincipal Cyber Security Analyst - Splunk | ISO27001 | MITRE ATT&CK | Incident ResponseLocation:Melbourne (Hybrid) 3 days on-siteType:PermanentSalary:Competitive + SuperAbout the RoleA leading organisation is seeking a Principal Cyber Security Analyst to lead advanced cyber defence and incident response initiatives. You'll work alongside a high-performing... 
- 
					  Security Assurance Analyst7 days ago 
 Melbourne City Centre, Victoria, Australia Department of Education Full time $80,000 - $120,000 per yearRoleSecurity Assurance AnalystGroup/Division/BranchFinancial Policy and Information Services/ Information Management and Technology Division/ Information Security ServicesClassificationVPS5LocationCBD Melbourne (Hybrid)Reports ToFelix Chow - Security Assurance ManagerAbout the RoleThe Security Assurance Analyst is a key contributor to our information... 
- 
					  Cyber Business Analyst1 week ago 
 Melbourne, Victoria, Australia M&T Resources Full timeAbout the Role Our client is seeking a Cyber Business Analyst with 2–3 years of experience and a background in cybersecurity to join our team. This role is ideal for someone with strong analytical thinking, process mapping, and optimization skills, who is looking to grow their career. Key ResponsibilitiesGather and analyze business and technical... 
- 
					  cyber security engineers/architect7 days ago 
 Melbourne, Victoria, Australia Torch Professional Services Pty Ltd Full time $120,000 - $180,000 per year*Must have NV1 or NV2 clearances (non-negotiable)*Immediate or 4 weeks notice start*Urgent rolesCyber Engineering4 x Cyber GRC Analysts - NV1 - SCTY 5 Cyber Governance Risk and Compliance Analysts will work alongside project teams, Engineers, Solution Architects and systems integrators to analyse and document cyber security risks.They will be responsible... 
- 
					cyber security engineers/architect4 days ago 
 Melbourne, Victoria, Australia Torch Professional Services Full time $70,000 - $120,000 per yearMust have NV1 or NV2 clearances (non-negotiable)Immediate or 4 weeks notice startUrgent rolesCyber Engineering4 x Cyber GRC Analysts - NV1 - SCTY 5Cyber Governance Risk and Compliance Analysts will work alongside project teams, Engineers, Solution Architects and systems integrators to analyse and document cyber security risks.They will be responsible for... 
- 
					Cyber Security Analyst5 days ago 
 Melbourne, Victoria, Australia Sky Nexus Full time $90,000 - $120,000 per yearCompany DescriptionSky Nexus Australia is a trusted provider of IT services and consulting, specializing in information security solutions for small and medium-sized enterprises (SMEs). Our mission is to empower SMEs with secure and reliable technology solutions by addressing the complexities of information technology and cybersecurity. We offer tailored...