Security & Vulnerability Management Engineers

1 month ago


Brisbane, Australia Karlka Recruiting Group Full time
  • Global Mining Company
  • 6-month & 9-month contracts available
  • Brisbane (preferably) or Perth also available
  • Global Mining Company
  • 9-month contract
  • Brisbane (preferably) or Perth also available

About the company
Karlka Recruiting Group has partnered with a global mining company to engage a Security & Vulnerability Management Engineer.This position is located in their busy Brisbane or Perth offices for initial 6-month & 9-month contracts.

Duties

  • Maintaining, implementing and continuously improving Cyber Security’s portfolio of security controls, to ensure that any vulnerabilities are remediated
  • Working with Cyber Cloud Security, provide guidance and advice to teams as an SME for cloud security security controls, to ensure that any vulnerabilities are remediated
  • Working with tools such as Ermetic and external attack surface tools, to identify vulnerabilities that may be of concern from a security perspective
  • Identify and work with the cloud operational support teams to help plan and address the vulnerabilities to reduce the attack surface
  • Track and report progress across all identified vulnerabilities
  • Work together in partnership with the business and with IT service owners to ensure security posture is consistently maintained and improved


Requirements/Skills

  • 3-5 years of industry relevant experience, in cyber security and / or systems administration, network administration or similar roles
  • Excellent collaboration and influencing abilities regarding Cyber Security solutions
  • Experience working in cloud environments (AWS and Azure)
  • Experience managing Windows Servers, Desktops and Linux at scale, networking concepts such as network protocols, subnetting, routing, IPS/IDS and firewalls
  • Ability to write code in scripting languages such as Python or PowerShell (ideally both)
  • Specific skills/specialties in Group Policy, Windows Server, Sentinel / KQL, with ServiceNow and Azure Devops as desirable experience


Benefits working with Karlka Recruiting Group 

  • Weekly pay  
  • Ongoing support: Pre, during and post placement 
  • Dedicated consultant per contract
  • Employee Assistance Program available
  • Our agency supports Indigenous communities 

How to Apply
Apply now to be considered for submission to our client by Wednesday 09/05/2024
Consultant: AJ 
Email for questions only: recruitment@karlkarecruiting.com.au
*Please apply through this portal. Any applications through email may be missed.
Nyiyaparli and other Aboriginal or Torres Strait Islander candidates are strongly encouraged to apply. 

Only shortlisted candidates will be contacted for further discussion.
Applications received after the due date may be considered for similar roles.

#SCR-aj-towell



  • Brisbane, Queensland, Australia Karlka Recruiting Group Full time

    Global Mining Company 6-month & 9-month contracts available Brisbane (preferably) or Perth also available Global Mining Company 9-month contract Brisbane (preferably) or Perth also available About the companyKarlka Recruiting Group has partnered with a global mining company to engage a Security & Vulnerability Management Engineer.This position is located...


  • Brisbane, Australia Australian Signals Directorate (ASD) Full time

    $86,463 - $123,264 ( plus super) - Brisbane Airport - QLD,Canberra - ACT,Perth CBD - WA **The Role** **Cyber Security Vulnerability Researcher** Vulnerability research is a key corner-stone of cyber security and informs both offensive and defensive efforts. As a senior researcher, you will oversee a team of vulnerability research staff, ensure the...

  • Vulnerability Manager

    1 month ago


    Brisbane, Australia The Lottery Corporation Limited Full time

    The Lottery Corporation is the driving force behind Australia’s largest lottery games and one of the best-performing lottery businesses in the world.We’re excited to make a better future, and we’ll do it by delivering winning moments to our people, our customers and our communities.Come join the winning team with a job at The Lottery Corporation.What...

  • Vulnerability Manager

    3 weeks ago


    Brisbane, Australia The Lottery Corporation Limited Full time

    The Lottery Corporation is the driving force behind Australia’s largest lottery games and one of the best-performing lottery businesses in the world.We’re excited to make a better future, and we’ll do it by delivering winning moments to our people, our customers and our communities.Come join the winning team with a job at The Lottery Corporation.What...


  • Brisbane, Australia Australian Signals Directorate (ASD) Full time

    Total Salary Package: $74,795.76 to $142,225.92 (plus 15.4% super) - Brisbane CBD - QLD,Canberra - ACT,Perth CBD - WA **The Role** Both technical and non-technical cyber specialists at ASD (which incorporates the Australian Cyber Security Centre) collect and analyse foreign signals intelligence, and provide advice and assistance on cyber and information...


  • Brisbane, Australia Zone IT Solutions Full time

    We are looking for Vulnerability Management Specialist for a permanent role for Brisbane-based project. This role is with one of leading Utility services providers. **Requirements**: - A genuine passion for cyber security and vulnerability management - Strong collaboration skills and the ability to build effective relationships across all levels of the...


  • Brisbane, Australia Ashurst LLP Full time

    **The Opportunity**: We have a great opportunity for a motivated and driven Cyber Security Vulnerability Analyst to join our well established global team in Brisbane. You will help coordinate the vulnerability management monitoring, reporting and advisory as well as assist remediation teams in their patch management duties by providing guidance and...


  • Brisbane, Queensland, Australia Zone IT Solutions Full time

    We are looking for Vulnerability Management Specialist for a permanent role for Brisbane-based project. This role is with one of leading Utility services providers.Requirements: A genuine passion for cyber security and vulnerability management Strong collaboration skills and the ability to build effective relationships across all levels of the organization...


  • Brisbane, Queensland, Australia Ashurst LLP Full time

    The Opportunity:We have a great opportunity for a motivated and driven Cyber Security Vulnerability Analyst to join our well established global team in Brisbane. You will help coordinate the vulnerability management monitoring, reporting and advisory as well as assist remediation teams in their patch management duties by providing guidance and reporting.A...


  • Brisbane, Queensland, Australia Zone IT Solutions Full time

    We are seeking a skilled Vulnerability Management Specialist. You will be responsible for identifying, assessing, and mitigating vulnerabilities in our systems and infrastructure.RequirementsResponsibilities:Conduct regular vulnerability assessments to identify potential weaknesses in our systems and infrastructure, Analyze and prioritize vulnerabilities...


  • Brisbane, Queensland, Australia NCS Group Australia Full time

    About us: We are NCS Australia We have brought together Australia's best tech talent, working as one to harness technology and advance our communities, to make the extraordinary happen.We're proud of our rich history of partnering with our clients to develop end to end digital technology solutions to accelerate their transformation and innovation journey.For...


  • Brisbane, Queensland, Australia Technology People Australia Full time

    About our Client Our client is a medium sized, industry leader in the infrastructure transport space. About the roleThis role is initially a 12 Month Day Rate Contract with a good opportunity for extension. The first 12-18 months is heavily project centric with the opportunity to spearhead the building of a number of solutions such as:SIEM Vulnerability...


  • Brisbane, Queensland, Australia Technology People Australia Full time

    About our Client Our client is a medium sized, industry leader in the infrastructure transport space. About the roleThis role is initially a 12 Month Day Rate Contract with a good opportunity for extension. The first 12-18 months is heavily project centric with the opportunity to spearhead the building of a number of solutions including:SIEM Vulnerability...


  • Brisbane, Queensland, Australia Technology People Group Full time

    About Our ClientOur client is a medium sized, industry leader in the infrastructure transport space.About The RoleThis role is initially a 12 Month Day Rate Contract with a good opportunity for extension.The first 12-18 months is heavily project centric with the opportunity to spearhead the building of a number of solutions including:SIEMVulnerability...


  • Brisbane, Australia Orro Full time

    We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane. Brisbane We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane. Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part...


  • Brisbane, Queensland, Australia Orro Full time

    We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane.BrisbaneWe are looking for a Vulnerability Management Specialist to join our growing team in Brisbane.Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part of a...


  • Brisbane, Australia Infront Security Full time

    **Job Information**: Industry **Security and Surveillance** *** Work Experience **1-3 years** *** City **Brisbane** *** Province **Qld** *** Country **Australia** *** Postal Code **4001** *** **Security Operations Administrator** Are you passionate about protecting valuable assets and ensuring the safety and security of an organisation's...


  • Brisbane, Queensland, Australia Northbridge Recruitment Full time

    We are seeking a skilled Network Security Engineer with expertise in Checkpoint and Proofpoint technologies. This permanent, Brisbane-based role requires working on-site the majority of the time. The ideal candidate will have a strong background in network security and be responsible for designing, implementing, and managing security solutions to protect our...


  • Brisbane, Australia NCS Australia Full time

    Company DescriptionAbout us:We are NCS Australia! We have brought together Australia’s best tech talent, working as one to harness technology and advance our communities, to make the extraordinary happen.We're proud of our rich history of partnering with our clients to develop end to end digital technology solutions to accelerate their transformation and...


  • Brisbane, Queensland, Australia Infront Security Full time

    Job Information:IndustrySecurity and Surveillance***Work Experience1-3 years***CityBrisbane***ProvinceQld***CountryAustralia***Postal Code4001***Security Operations AdministratorAre you passionate about protecting valuable assets and ensuring the safety and security of an organisation's premises? Do you possess strong expertise in asset security, monitoring,...