Vulnerability Manager

1 month ago


Brisbane, Australia The Lottery Corporation Limited Full time

The Lottery Corporation is the driving force behind Australia’s largest lottery games and one of the best-performing lottery businesses in the world.

We’re excited to make a better future, and we’ll do it by delivering winning moments to our people, our customers and our communities.

Come join the winning team with a job at The Lottery Corporation.

What you’ll do:

  • Manage a team in advancing our security posture through vulnerability management.
  • Provide advice to and collaborate with business teams to reduce risks.
  • Lead engagements to ensure a rapid response to high-risk vulnerabilities.
  • Enhance the efficiency and effectiveness of patching processes and automation.
  • Manage projects to improve the data quality of asset management tools.
  • Use threat intelligence to prioritise risks and address vulnerabilities.
  • Research new vulnerabilities to understand potential impact to The Lottery Corporation.
  • Understand business operations and compensating controls to gauge actual risk.
  • Manage compliance to ensure adherence to cyber security policy.
  • Integrate technologies like EPSS into your team’s workflow.
  • Build reporting and governance dashboards for the Board Risk Committee.
  • Ensure that the vulnerability team is engaged and supported in their role

What you’ll bring 

  • 5 years’ experience in IT operations with 2 years in vulnerability management
  • Experience in complex networks related to software patching and processes
  • Experience in translating threat intelligence into business risk indicators
  • Proven experience achieving strong relationships with internal and external teams
  • Familiarity with modern technologies and security approaches i.e., cloud security
  • Experience with leading vulnerability management tools

What you’ll get

Not only will you receive an awesome candidate experience from our caring Talent team, the perks of working with us are pretty good too

The list is extensive but here are a few:

  • A “say yes” approach to flexible working to meet your individual needs
  • A multitude of leave types such as cultural leave, volunteer leave and 18 weeks’ parental leave for all new parents, regardless of gender
  • We’re committed to Inclusion & Diversity with a range of initiatives such as our Gender Affirmation Statement of Support
  • We offer a comprehensive (and free) health and wellbeing app called The Arena to support you and your family’s mental and physical health
  • We’re committed to your learning and development with a dedicated platform with helpful resources from leadership to technology to upskill and cross train

About The Lottery Corporation

The Lottery Corporation is Australia’s largest lottery company and one of the best-performing lottery businesses in the world.

Even though we’re a new name, we continue the incredible history of Australian lotteries. The Lottery Corporation™ was created following the Tabcorp demerger in 2022 and is now home to The Lott and Keno – brands and games that have been adding excitement to Australians’ lives for decades.

Operating in every state and territory except Western Australia, The Lottery Corporation offers exciting games that not only deliver life-changing wins to our customers but make a meaningful difference to our community.

COVID 

The Lottery Corporation Is working closely monitoring Department of Health guidelines to ensure we continue to provide a safe working environment. You may be required to present evidence of Covid vaccination in order to comply with Public Health directions and fulfil the requirements of this role.

This position is based in Brisbane.



  • Brisbane, Queensland, Australia Zone IT Solutions Full time

    We are seeking a skilled Vulnerability Management Specialist. You will be responsible for identifying, assessing, and mitigating vulnerabilities in our systems and infrastructure.RequirementsResponsibilities:Conduct regular vulnerability assessments to identify potential weaknesses in our systems and infrastructure, Analyze and prioritize vulnerabilities...


  • Brisbane, Australia Zone IT Solutions Full time

    We are looking for Vulnerability Management Specialist for a permanent role for Brisbane-based project. This role is with one of leading Utility services providers. **Requirements**: - A genuine passion for cyber security and vulnerability management - Strong collaboration skills and the ability to build effective relationships across all levels of the...


  • Brisbane, Queensland, Australia Onset Group Full time

    Job Description Are you ready to join an organisation where your skills drive impactful change and define the future of cybersecurity?Step into a pivotal role within the cybersecurity team, leading engagements with Enterprise and Government customers to deliver cutting-edge Vulnerability Management Services.Be at the forefront of cybersecurity innovation,...


  • Brisbane, Queensland, Australia Zone IT Solutions Full time

    We are looking for Vulnerability Management Specialist for a permanent role for Brisbane-based project. This role is with one of leading Utility services providers.Requirements: A genuine passion for cyber security and vulnerability management Strong collaboration skills and the ability to build effective relationships across all levels of the organization...


  • Brisbane, Australia Orro Full time

    We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane. Brisbane We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane. Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part...


  • Brisbane, Queensland, Australia Orro Full time

    We are looking for a Vulnerability Management Specialist to join our growing team in Brisbane.BrisbaneWe are looking for a Vulnerability Management Specialist to join our growing team in Brisbane.Orro has a supportive team-based culture that promotes personal initiative, self-sufficiency, and the ability to be hands-on with your work. You will be part of a...


  • Brisbane, Australia Karlka Recruiting Group Full time

    Global Mining Company 6-month & 9-month contracts available Brisbane (preferably) or Perth also available Global Mining Company 9-month contract Brisbane (preferably) or Perth also available About the companyKarlka Recruiting Group has partnered with a global mining company to engage a Security & Vulnerability Management...


  • Brisbane, Queensland, Australia Karlka Recruiting Group Full time

    Global Mining Company 6-month & 9-month contracts available Brisbane (preferably) or Perth also available Global Mining Company 9-month contract Brisbane (preferably) or Perth also available About the companyKarlka Recruiting Group has partnered with a global mining company to engage a Security & Vulnerability Management Engineer.This position is located...


  • Brisbane, Australia Ashurst LLP Full time

    **The Opportunity**: We have a great opportunity for a motivated and driven Cyber Security Vulnerability Analyst to join our well established global team in Brisbane. You will help coordinate the vulnerability management monitoring, reporting and advisory as well as assist remediation teams in their patch management duties by providing guidance and...


  • Brisbane, Queensland, Australia Ashurst LLP Full time

    The Opportunity:We have a great opportunity for a motivated and driven Cyber Security Vulnerability Analyst to join our well established global team in Brisbane. You will help coordinate the vulnerability management monitoring, reporting and advisory as well as assist remediation teams in their patch management duties by providing guidance and reporting.A...


  • Brisbane, Australia Australian Signals Directorate (ASD) Full time

    $86,463 - $123,264 ( plus super) - Brisbane Airport - QLD,Canberra - ACT,Perth CBD - WA **The Role** **Cyber Security Vulnerability Researcher** Vulnerability research is a key corner-stone of cyber security and informs both offensive and defensive efforts. As a senior researcher, you will oversee a team of vulnerability research staff, ensure the...


  • Brisbane, Australia Australian Signals Directorate (ASD) Full time

    Total Salary Package: $74,795.76 to $142,225.92 (plus 15.4% super) - Brisbane CBD - QLD,Canberra - ACT,Perth CBD - WA **The Role** Both technical and non-technical cyber specialists at ASD (which incorporates the Australian Cyber Security Centre) collect and analyse foreign signals intelligence, and provide advice and assistance on cyber and information...


  • Brisbane, Queensland, Australia Employment Pro Limited Full time

    SAP Cash Management Senior Consultant (Brisbane, Australia Located) SAP Cash Management Senior Consultant (Brisbane, Australia Located) 31/03/2023 Australia ( pt ) SOWIN was born as a result of a set of initiatives and experiences aligned with the changing world. We offer a portfolio of solutions focused on CRM and ERP ecosystems in tune with the...


  • Brisbane, Australia Transport and Main Roads Full time

    **WHAT YOU WILL DO**: - Oversee and manage the operating Cyber Defence technologies such as, but not limited to, SIEM, SOAR, Firewalls, IPS/IDS, Anti-Virus, EDR to ensure time sensitive detection, identification, and alerting of possible intrusions, anomalous activities, and misuse activities on 24x7 basis in conjunction with managed ICT security service...


  • Brisbane, Queensland, Australia Peoplebank Australia Ltd Full time

    As the Cyber Security Operations Manager, you will be responsible for overseeing and managing all aspects of our organization's cyber security operations.You will develop and implement cyber security strategies, policies, and procedures to protect systems, networks, and data.Develop and implement a comprehensive cyber security program to mitigate risks and...


  • Brisbane, Queensland, Australia Peoplebank Australia Ltd Full time

    As the Cyber Security Operations Manager, you will be responsible for overseeing and managing all aspects of our organization's cyber security operations. You will develop and implement cyber security strategies, policies, and procedures to protect systems, networks, and data.Develop and implement a comprehensive cyber security program to mitigate risks and...


  • Brisbane, Australia PCCW Global Full time

    **Information Security Analyst**: **Key Responsibilities** - **Assist with the identification and assessment of vulnerabilities within our organiation's systems and infrastructure**: - **Analyse and prioritise vulnerabilities based on severity and potential impact to the organisation**: - **Work with system owners to ensure timely remediation of identified...

  • Policy Officer

    1 week ago


    Brisbane, Australia Queensland Police Service Full time

    **The core capability requirements for this role are**: - Research emerging domestic and family violence and vulnerable persons trends and issues and develop prevention strategies to implementation stage. Support the review of Domestic, Family Violence and Vulnerable Persons Command programs by developing evaluation plans and assisting their implementation....


  • Brisbane, Queensland, Australia KPMG Full time

    Job DescriptionOur ESG Advisory & Assurance (Safeguarding of Vulnerable People) practice supports our clients to keep their vulnerable customers and consumers safe, to provide high quality and safe services, ensuring that vulnerable people are not harmed or exploited and are given the care and support they need to thrive.Safeguarding of Vulnerable People of...

  • Food Services Manager

    3 weeks ago


    Brisbane, Australia Compass Group Full time

    **_From small private hospitals to the largest public health campuses, our broad range of service solutions include catering, retail, facilities management, cleaning services, security and help desk. At Medirest, we provide the non-medical services that keep Australia's healthcare facilities in top shape._** - **_Make a difference in this rewarding...