Senior Cyber Governance

4 weeks ago


Sydney, Australia The Decipher Bureau Full time

This ASX listed organisation have seen considerable growth and investment in their cyber and risk team over the years, with lots of new initiatives in the GRC space that need to be delivered specifically defining group wide cyber principles.

You will be across a number of accountabilities including leading security risk assessments and analysis, defining group-level; policies and standards relating to cyber governance and security policy frameworks, cyber risk reporting and continuous improvement in best practices and innovation to processes.

Based in either Melbourne or Perth you will be providing effective oversight and challenging divisions through risk reporting and risk management to improve group-level consistency and transparency.

As a Cyber GRC Analyst you will help to drive some of the following:

  • Risk Oversight, Measuring and monitoring group-wide security risk posture, defining and reporting on cyber risk
    control and reporting frameworks, methods, maturity targets and measures.
    • Continuous improvement in processes, reporting and measures to support this function.
    • Performing and reporting on vendor due diligence and risk assessments
    • Collaborating with Group Assurance to scope & review cyber Internal Audits
    • Defining group-level policies, standards, measures and related frameworks to support a strong risk culture,
    awareness and cyber resilience across the Group.

Skills Required:

  • Solid experience in establishing cyber risk management practices and standards in complex businesses (Both Consulting + Enterprise)
  • Experience and knowledge of the FAIR methodology and practical application in a business context, highly regarded.
  • Experience in the identification and understanding of Security risks
  • Strong understanding of GRC frameworks, policies and procedures
  • Strong experience in developing and implementing compliance programs.
  • Ideally a background with technology in Cyber
  • Industry Certification: ISO 27001, FAIR Foundation, CISA, CRISC, CGEIT, ITIL, COBIT or other Cyber and IT Risk
    related certifications (PCI DSS etc.)
  • Previous experience in cyber security reporting in Big 4 or financial services is a plus.

Benefits

  • Bonus and Share Plan
  • Flexible and Autonomous
  • Paid primary carer leave (16 weeks)
  • Study assistance to support further job related tertiary study

This role can be based in Melbourne CBD or Perth CBD. It is a hybrid working space with a 2 days in the office and 3 days working from home setup.

No Sponsorship is available.



  • Sydney, New South Wales, Australia Cyber Crime Full time

    Singtel The Singtel Group, Asia's leading communications group provides a diverse range of services including fixed, mobile, data, internet, TV, infocomms technology (ICT) and digital solutions. View company page We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment....

  • Cyber Governance

    2 weeks ago


    Sydney, New South Wales, Australia AMP Limited Full time

    The Cyber Governance & Metrics Analyst is responsible for assisting with AMP's internal processes that provide assurance to our stakeholders that their information assets are appropriately secured.How you will make an impact Lead monthly governance meetings with senior stakeholders, to ensure they are meeting the Cyber metric targets for their respective...


  • Sydney, New South Wales, Australia Talent International Full time

    Job Details:LocationSydneySalaryAU$ AU$ per annum + plus bonusJob TypeFull TimeRefBBBH97822_ ContactElliott HowardPostedabout 1 hour agoA leading Financial Services provider is seeking a Cyber Governance Analyst with solid experience developing reports / metrics to join their team on a permanent basis.Another key focus of the role will be using Power BI to...

  • Cyber Governance

    3 weeks ago


    Sydney, Australia AMP Limited Full time

    The Cyber Governance & Metrics Analyst is responsible for assisting with AMP’s internal processes that provide assurance to our stakeholders that their information assets are appropriately secured. **How you will make an impact** - Lead monthly governance meetings with senior stakeholders, to ensure they are meeting the Cyber metric targets for their...


  • Sydney, Australia Talent International Full time

    **Job Details**: **Location** Sydney **Salary** AU$100000.00 - AU$120000.00 per annum + plus bonus **Job Type** Full Time **Ref** BBBH97822_1676442630 **Contact** Elliott Howard **Posted** about 1 hour ago **A leading Financial Services provider is seeking a Cyber Governance Analyst with solid experience developing reports / metrics to join their...


  • Sydney, Australia TAL Full time

    Company Description Welcome to This Australian Life. From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we’re all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding...


  • Sydney, Australia Domain Group Full time

    **Cyber Governance, Risk and Compliance Lead - Sydney Office - Permanent Full Time** A great opportunity for a **Cyber Security Governance, Risk and Compliance** **(GRC) Lead**, in partnership with the Cyber Security GRC Manager, the Lead will be responsible for the delivery of the Cyber Security Governance, Risk and Compliance initiatives. You will work...


  • Sydney, New South Wales, Australia King & Wood Mallesons Full time

    New role to the firm - Enhance what we have and take the next step in your career- With a few years experience behind you, you will be looking to introduce what you've learnt in developing and implementing cyber governance frameworks and processes, ensuring that we meet our information security and compliance goals.- As a leading law firm, we actively seek...


  • Sydney, New South Wales, Australia TAL Full time

    Company DescriptionWelcome to This Australian Life.From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about. We want to grow with you. Achieve with you. And support you to do your best work. That's why we're focused on developing leadership, promoting diversity, rewarding excellence...


  • Sydney, New South Wales, Australia Allianz Australia Full time

    **Cyber Governance Analyst | Location Sydney CBD**As a Cyber Governance Analyst, you'll enable Allianz Australia to operate with confidence by assisting with the identification, management and resolution of security noncompliances and risks, and by providing analytics and reporting that facilitates data driven decisionmaking.This role will be reporting to...


  • Sydney, Australia Singtel Full time

    We don’t sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment. We are truly a challenger brand, with challenger spirit. Reporting to the Associate Director, Cyber Security Governance, this role is a critical governance position within the Cyber Security team with...

  • Cyber Governance Lead

    4 weeks ago


    Sydney, Australia Scentre Group Full time

    **Our Story** Scentre Group is the owner and operator of 42 Westfield living centers in Australia and New Zealand; partnering with the world’s leading retail and luxury brands to create a unique shopping and leisure experience for our customers. A career with us fosters the chance to be a part of a company that is transforming the digital and physical...

  • Senior Cyber Analyst

    2 weeks ago


    Sydney, New South Wales, Australia Tal Full time

    Senior Cyber Analyst - Third Party Tech & Cyber Risk TAL We offer flexibility by letting you tailor your cover to suit your individual needs.Quick and easy to apply.Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with...

  • Senior Cyber Analyst

    2 weeks ago


    Sydney, New South Wales, Australia TAL Full time

    Senior Cyber Analyst - Third Party Tech & Cyber Risk TAL We offer flexibility by letting you tailor your cover to suit your individual needs. Quick and easy to apply. Get An Online Quote. View company page From the millions of Australians we protect, to those that make it happen every day at TAL, people really are what we're all about.We want to grow with...


  • Sydney, New South Wales, Australia Singtel Full time

    We don't sit back and wait for the future to happen, we are out there crafting our own path through new technology, innovation, and investment. We are truly a challenger brand, with challenger spirit. Reporting to the Associate Director, Cyber Security Governance, this role is a critical governance position within the Cyber Security team with accountability...


  • Sydney, New South Wales, Australia C-Support Full time

    Role Type: Ongoing, Full-time opportunitySalary: Clerk Grade: 09/10 The package includes a base salary range of $120,859 to $133,183plus employer's contribution to superannuation and annual leave loading.Location: Sydney, hybrid/flexible working arrangements available in NSWAbout Us:The Department of Customer Service (DCS) is transforming how NSW Government...

  • Cyber Governance Lead

    2 weeks ago


    Sydney, New South Wales, Australia Scentre Group Full time

    Our StoryScentre Group is the owner and operator of 42 Westfield living centers in Australia and New Zealand; partnering with the world's leading retail and luxury brands to create a unique shopping and leisure experience for our customers. A career with us fosters the chance to be a part of a company that is transforming the digital and physical retail...


  • Sydney, Australia XM Cyber Full time

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within end-user...


  • Sydney, Australia XM Cyber Full time

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within end-user...


  • Sydney, New South Wales, Australia XM Cyber Full time

    XM Cyber is a continuous threat and exposure management solution that drives the most efficient remediation options for clients by understanding, continuously, all the ways that critical assets can be attacked. The technology turns the existing silo-based cyber security model on its head and removes the big disconnect that exists within end-user...