Cyber Security Analyst

1 month ago


Adelaide Airport, Australia Adelaide Airport Full time

Applications are being managed by Bianca Holmes at Hays Recruitment - Ph 7221 4124 or email bianca.holmes@hays.com.au

To support the secure management of Adelaide Airport Limited’s (AAL) Information, Communication and Technology (ICT) environments. The role will monitor and protect ICT systems to ensure their ongoing confidentiality, integrity and availability. The role will understand potential threats and vulnerabilities relating to AAL’s ICT environment and develop practical solutions for their remediation while minimising disruptions to airport operations. 

Risk Management: 

  • Identify and regularly report on the cyber security status of AAL’s ICT environment and provide recommendations to mitigate identified vulnerabilities. 

  • Working with key stakeholders, develop strategies to mitigate or remediate vulnerabilities. 

  • Identifying potential problem areas and/or single points of failure that may result in interruptions to critical ICT systems. 

  • Perform periodic risk assessments and penetration tests of AAL’s ICT environment.  

  • Assist and facilitate security audits and related assurance activities. 

Incident Management 

  • Implement and supervise systems that continuously monitor and detect security incidents and events within AAL’s ICT environment. 

  • Investigate incidents and respond to events in real time and provide detailed incident response reports in a timely manner. 

  • Support reporting the timely reporting of incidents to appropriate regulatory authorities. 

Enhance Security Posture 

  • Remain current on contemporary research and thinking relating to ICT system security and risk management. 

  • Develop best practices for ICT security and promote within relevant areas of the company. 

  • Ensure ICT security solutions support business operations and/or enable new business initiatives. 

  • Support the maintenance of the AAL’s Information Security Management System. 

  • Support and facilitate cyber security initiatives and projects.  

  • Provide advice to system owners so they are aware of their information security risks. 

  • Understand and contribute to the continuous improvement of the information security strategy, framework, policies and technology roadmaps. 

  • Stay abreast of emerging trends and developments in cyber security and develop relationships with relevant industry groups. 

  • Embed customer service in your attitudes and actions. 

  • Contribute to a safe, healthy and discrimination free workplace. 

  • Comply with the WHS Responsibility Guidelines. 

  • Live the AAL Values 

A Be ACCOUNTABLE and AUTHENTIC   

I Conduct ourselves with INTEGRITY 

R Be RESPONSIVE, efficient and RESPECTFUL  

P Take PRIDE in our achievements  

O Be OPEN and friendly and encourage diversity  

R Build RELATIONSHIPS based on trust  

T Foster great TEAMS 

Required 

  • CISSP or similar 

Desirable 

  • University Degree (ICT, BI or related fields). 

  • Experience with the aviation industry in an information security, ICT or related role.

Skills/Knowledge and Experience

  • 5+ years ICT experience in an enterprise environment. 
  • A solid working understanding of enterprise security tools. 
  • Technical knowledge of information security, privacy and/or risk. 
  • Experience in providing technical support and troubleshooting for business and critical infrastructure systems. 
  • Awareness of security standards such as PCI and ISO2700x. 
  • Knowledge of critical infrastructure cyber security frameworks. 
  • Experience writing analytical reports. 
  • Experience in relationship management with both internal and external stakeholders. 

  • Cyber Security Analyst

    2 months ago


    Adelaide Region SA, Australia Talent International Full time

    **Job Details**: **Location** Adelaide **Salary** Negotiable **Job Type** Full Time **Ref** BBBH99291_1678057051 **Contact** Taliya Pagnozzi **Posted** about 4 hours ago - **Relevant experience**: - ** 6-month initial contract** Our client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Analyst to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide Region SA, Australia Talent International Full time

    Job Details:LocationAdelaideSalaryNegotiableJob TypeFull TimeRefBBBH99291_ ContactTaliya PagnozziPostedabout 4 hours ago- Relevant experience:- 6-month initial contractOur client has a requirement for a temporary Cyber Security Analyst role in their Projects & IT team for approximately 6 months. This role is primarily to provide support to their Cyber...


  • Adelaide Region SA, Australia HAYS Full time

    A 12m fixed term contract for a Cyber Security Analyst within the energy sector located in the Adelaide CBD. **Your new company** This a leading energy organisation who own and operate energy infrastructure including renewable energy (wind, solar, and more) across Australia. With an innovative and agile working environment, they are utilising their...


  • Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...

  • Cyber Security Analyst

    2 months ago


    Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...


  • Adelaide CBD, Australia Comunet Pty Ltd Full time

    **About Comunet** **The Opportunity** We specialise in Cyber Security (GRC, Advisory, Technical / Vulnerability Assessments, Security Incident Management, Technical Control Implementations), Cloud (Office 365, AWS & Azure), and Modern Application Development.As a Cyber Security Analyst, you will work both within the Cyber team and on cross-organisation...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We’re Australia’s submarine company, and every day we’re supporting the Royal Australian Navy to protect Australia’s national security and to bring its submariners home safely. If you are looking for a role that makes a difference, we’ll provide you with the opportunity to grow your...

  • Cyber Security Analyst

    2 months ago


    Adelaide CBD, Australia Operational Systems Pty Ltd Full time

    Due to large growth we are seeking Cyber Security Analysts to add to our highly skilled Cyber Operations team. Based at our National HQ in SA, you will be providing security intelligence analysis in order to identify threats and qualify vulnerabilities. Focused on responding to threats originating in our customers environments, you will be client focused...


  • Greater Adelaide SA, Australia ASC Pty Ltd Full time

    We work in an environment that is interesting and meaningful. We're Australia's submarine company, and every day we're supporting the Royal Australian Navy to protect Australia's national security and to bring its submariners home safely.If you are looking for a role that makes a difference, we'll provide you with the opportunity to grow your career that...


  • Adelaide, South Australia Robert Walters Australia Full time

    We are currently looking to speak to Cyber Security professionals across various specialisations, such as: Cyber Security Analysts Cyber Security Advisors Cyber Security - GRC Cyber Security Architect Candidates must not only have a qualification in Cyber but most importantly, on the job experience within Cyber.Requirements: Proven experience as a Cyber...


  • Greater Adelaide SA, Australia HAYS Full time

    Join Adelaide Airport Limited in a newly created permanent opportunity as a Cyber Security Analyst. **Your new company** Adelaide Airport Ltd (AAL) is an internationally recognised and award-winning employer of choice in the dynamic aviation environment. The gateway to South Australia, Adelaide Airport is the fifth-largest airport in Australia and is...

  • Cyber Security

    2 weeks ago


    Greater Adelaide SA, Australia EGM Partners Full time

    **About the Company** With over 120 years of supporting the medical profession, MIGA is a specialist insurer offering a range of insurance products and services. As a result of business growth, they are seeking an additional Cyber Security and Governance Analyst, to continue building out a strong information security posture. **About the Role** In...


  • Adelaide city centre, South Australia Paxus Australia Pty Ltd Full time

    Posted 24 July 202- SalaryNegotiable LocationAdelaide CBD Job type Contract DisciplineIT General Reference262338_Job description:Are you passionate about safeguarding critical information and protecting organisations from cyber threats? Do you have hands-on experience with Essential 8, the gold standard in cyber security? If so, we have an exciting...


  • Adelaide, Australia SA Government -DEPARTMENT OF TREASURY AND FINANCE Full time

    **Department of Treasury and Finance** **Job reference**: 586699 **Location**: 5000 - ADELAIDE **Job status**: Short Term Contract **Eligibility**: Open to Everyone **Job Summary** The Cyber Security Officer will support the management and ongoing development of I&T Cyber Security programs and associated technologies to achieve I&T service objectives...


  • Adelaide CBD, Australia Paxus Australia Pty Ltd Full time

    Posted 24 July 2023 - SalaryNegotiable - LocationAdelaide CBD - Job type Contract - DisciplineIT General - Reference262338_1690180416 **Job description**: Are you passionate about safeguarding critical information and protecting organisations from cyber threats? Do you have hands-on experience with Essential 8, the gold standard in cyber security? If so, we...


  • Adelaide, Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...


  • Adelaide, South Australia Adbri Full time

    The RoleAdbri is looking for a Cyber Security Administrator to be based at our Adelaide office, who is committed to protecting our ICT infrastructure, systems, data, and users from unauthorised access and manipulation. We are dedicated to enhancing our cyber resilience and maturity through continuous improvement and robust cyber threat defence and response...