Average salary: $159,656 /yearly

More stats

Search Results: 20,526 vacancies

$46.8 per hour

 ...As a traffic management operator, you will be the first point of contact for both stakeholders of the traffic management centre and the...  ...keep Queensland’s roads moving. You will be responding to traffic incidents and coordinating responses to resolve issues. If you have the... 
Suggested
Full time
Temporary work
For contractors
Shift work

Randstad

Nerang 4211, QLD
9 days ago
 ...theft, losses and risk events, through effective and proactive management of cyber security, privacy and operational risk. We support...  ...a combination of Cyber Defence and Cyber Attack teams. Incident Response Cloud Security assists with enabling CDO to appropriately... 
Suggested
Full time
Part time
Work at office
Flexible hours

Commonwealth Bank of Australia

Sydney
20 days ago
 ...in people’s lives and help organisations use the power of tech to innovate and grow. About the Role (your why) As a Major Incident Manager, you will be responsible for ensuring that all Incidents are carefully managed. This includes collaboration and coordination across... 
Suggested
Full time
Remote job
Work from home
Flexible hours

Datacom

Melbourne
a month ago
 ...Your Role As part of the Cyber Threat Intelligence and Incident Response (CTIIR) team you will develop and provide digital forensics...  ...to the Associate Director, Digital Forensics and eDiscovery the Manager, Incident Response & Forensics u will: Lead and conduct Security... 
Suggested
Permanent employment
Online

CSL - Australia

Victoria
4 days ago
 ...your responses to ****@*****.*** Overview The role will be responsible for, but not limited to: Managing the day-to-day operation of the incident management process; and overseeing problem management during an electoral event. Responding to reports of... 
Suggested
Contract work

Softtest pays pty ltd

Canberra 2600, ACT
more than 2 months ago
 ...services company with leading capabilities in digital, cloud and security. Find out more about us at accenture.com. Cyber Incident Responder / Threat Hunter As part of the global Computer Incident Response Team (CIRT - Tier 3) you will be responsible... 
Suggested
Full time
Temporary work
Local area
Home office
Flexible hours

Accenture

Melbourne
a month ago
 ...judgement in dispatching security service providers and/or police Incident Response Officers will also receive and process incident...  ...regional and corporate personnel. The Security and Emergency Management Division supports Schools and Regional Services essential role... 
Suggested
Full time
Shift work

Department of Education

Melbourne CBD, VIC
1 day ago
 ...to learn, grow and make an impact, along with the power to make a difference. Join us! Job Description: Incident Management is part of the Response and Recovery whose aim is to respond to an incident in the manner that will reduce the impact and risk... 
Suggested
Full time
Holiday work
Weekend work

Bank of America

Sydney
26 days ago
 ...We are currently hiring an ITIL Incident Manager Team Lead to join our team. You will be responsible for leading a team of incident managers, ensuring the effective and efficient resolution of IT incidents, and implementing incident management best practices. Requirements... 
Suggested
Full time
Flexible hours

Zone IT Solutions

Canberra 2600, ACT
more than 2 months ago
 ...will I help? This role is responsible for assisting to manage the compliance assessment and breach reporting process across...  ...collaboratively and in support of the Executive Manager, Compliance Incidents within the Enterprise Compliance, Compliance Incidents team to:... 
Suggested
Full time
Flexible hours

Westpac Banking Corporation

Sydney
23 days ago

$55 per hour

 ...client is seeking APS5 Complaints Officers AND APS5 Reportable Incidents Officers. General duties are as detailed below. Duties: Assessing...  ...or reportable incidents and other regulatory intelligence Managing a caseload of complaints or reportable incidents. Assessing... 
Suggested
Full time

Randstad

Parramatta 2150, NSW
17 days ago
 ...Citizen, Baseline Clearance, Canberra role. Send your responses to ****@*****.*** Overview Protective Security Incident Management Analysts. The role is within the Protective Security Operations Section (PSOS) and will work with key stakeholders... 
Suggested
Contract work

Softtest pays pty ltd

Canberra 2600, ACT
more than 2 months ago
 ...include: Assessing and monitoring complaints and other regulatory intelligence Managing a caseload of complaints including the assessment of complex matters and escalating incidents for investigation or other action where necessary. Analysis skills, identifying and... 
Suggested
Work at office

Randstad

Perth
16 days ago
 ...Engineer to join the Cloud Response team in Australia. The team manages the security and availability of AWS Cloud services. We operate...  ...- 5+ years or more of proven experience with a focus in areas such as systems, incident response, network, and/or application security.
Suggested
Full time
Flexible hours

Amazon Corporate Services Pty Ltd

Sydney
16 days ago

$58 - $61 per hour

 ...carers. This role will see you take responsibility of the below day-to-day tasks; Manage a caseload of complaints, including assessing, monitoring, investigating and escalating incidents where necessary. Identify and provide advice on trends and issues through the... 
Suggested
Hourly pay
Permanent employment
Full time
Worldwide
Flexible hours

Randstad

Canberra 2600, ACT
15 days ago
 ...outcomes. What role will you play? In this role, you will work in an agile environment with the flexibility to transition from managing incidents to reporting and presenting to senior management. You will have the opportunity to develop tools and use modern technologies to... 
Permanent employment
Full time
Hybrid work
Flexible hours

Macquarie Group Limited

Melbourne
a month ago
Create impact as a Cyber Incident Response & Digital Investigations Specialist. Join the largest insurance group in Australia and...  ...organisations, with 3-5 years of experience working in a threat management, SOC, or Threat Intel capability. • Lateral thinker /... 
Permanent employment
Full time
Shift work

Insurance Australia Group LTD

Melbourne
23 days ago

$800 - $1,000 per day

 ...will be responsible for cyber security detection and resolution of incidents and vulnerabilities within a healthcare environment. ~9 Months...  ...cyber security incident simulation activities. ~Identify and manage security risks, driving opportunities to improve security within... 
Contract work

Genesis IT&T Pty Ltd

Sydney
4 days ago
 ...brands to advice firms of all sizes, banks, insurers, investment managers, traders and brokers. Iress is one of Australia's largest...  ...Build your career at Iress! The Team Leader Incidents & Complaints Officer - Superannuation role is responsible for ensuring... 
Full time
Part time
Hybrid work
Weekend work

Iress

Melbourne
a month ago
 ...Saudi Arabia. Job Summary We are seeking an industrial Incident Investigator to join the Loss Prevention organization (LP)...  ...written. ~ Ability to effectively communicate with peers and management. ~ Proficiency in producing clear and concise oral and written... 
Full time
For contractors
Relocation

MatchaTalent

Midland 6056, WA
more than 2 months ago