Average salary: $172,844 /yearly

More stats

$60 per month

 ...Strategy & Transformation, Finance, Risk & Cyber, Data & Digital and Infrastructure &...  ...clients identify, measure and appropriately manage the cyber risks they carry. We translate the...  ...The Role and Responsibilities As a Senior Manager in our Cyber Advisory team, you will... 
Senior
Full time
Holiday work

Scyne Advisory

South Australia
17 days ago
 ...Senior Cyber Assurance Manager role based within a large Federal Government Department in Canberra. Vectiq are looking for experienced Senior Cyber Assurance Manager with NV1, or higher security clearance to work as part of a collaborative and highly motivated team within... 
Senior
Full time
Flexible hours

Vectiq

Canberra 2600, ACT
6 days ago

$1,500 per month

LOCATION: MELBOURNE, VICTORIA, AUSTRALIA JOB TITLE: CYBER SECURITY ANALYST Job Description: * Understanding of Containers * Understanding...  ...* Experience with Container Security and vulnerability management * Experience with general vulnerability management systems, frameworks... 
Suggested
Permanent employment

BEST CAREERS AND OPPORTUNITIES

Victoria
22 days ago
~End to end project delivery within an Enterprise-wide Cyber uplift  ~2 year Fixed Term Contract  ~Location: Sydney, Alexandria / Work...  ..., and we have a current opportunity for a Cyber Security Project Manager to play a key role in an Enterprise-wide Cyber uplift; supporting... 
Senior
Full time
Contract work
Temporary work
Fixed term contract
Online
Work from home
Hybrid work
Flexible hours

Ampol

Alexandria 2015, NSW
9 days ago
 ...security space? We have the perfect opportunity for a Senior Cyber Security Analyst! Your role will involve engaging in incident...  ...detection and response (EDR) systems, security information and event management (SIEM) platforms, email and web proxies, and vulnerability... 
Senior
Full time
Hybrid work

Hamilton Barnes

Melbourne
7 days ago
 ...and valued.  Job Description We are looking for a Senior Cyber Security Analyst to join our Security Operations Centre. The...  ...remediation, penetration testing, endpoint protection, HSM’s, key management, DLP, IDS/IPS, email security, data encryption, application... 
Senior
Full time
Online
Hybrid work
Flexible hours

Cuscal

Sydney
9 days ago
 ...Are Looking For Ressam is currently looking to fill a Senior Cyber Assurance Specialist role for the Department of Foreign...  ...Cyber Security and Networks Branch within DFAT’s Information Management and Technology Division, has a requirement for a labour-hire resource... 
Senior
Full time
Contract work
Work at office
Flexible hours

Ressam IT Recruitment

Canberra 2600, ACT
8 days ago
 ...Australian Defence Force. We have exciting new opportunities for Senior Cyber Security Engineer to join our expert team and develop world-...  ...~ Access controls and authentication ~ Vulnerability management ~ Incident response and disaster recovery ~ Compliance... 
Senior
Full time

Raytheon Australia

Macquarie Park 2113, NSW
14 days ago

$80,000 - $110,000

 ...provider of consulting, audit, and tax services, is looking for a Cyber Risk Senior Consultant to join their team. This full-time position offers a chance to provide specialist skills in IT risk management, Cyber security and IT Audit. Main Responsibilities:... 
Senior
Permanent employment
Full time
Melbourne
19 days ago
 ...capabilities with your technical expertise and delve into a diverse range of cyber security domains encompassing risk and compliance, security architecture, risk assessment and security incident management. About the opportunity: Decipher Bureau in collaboration... 
Suggested
Full time
Fixed term contract
Work at office
Flexible hours

Decipher Bureau

Brisbane
15 days ago
 ...Be a part of a high profile Cyber Security program Rewarding and challenging role...  ...events, through effective and proactive management of cyber security, privacy and operational...  ...the wider Group Security practice. As the Senior Engineer, Privileged Access Management Technology... 
Senior
Full time

Commonwealth Bank of Australia

Melbourne
a month ago
 ...If you are a Cyber Threat Intelligence Analyst and have a good understanding of the end-to-end Incident Response procedure - this one could be for you. We are working with a leading Australian brand that is undergoing the process of a team re structure and is seeking... 
Senior
Permanent employment
Full time
Hybrid work

Decipher Bureau

Melbourne
16 days ago

$1,000 - $1,180 per day

 ...plays a vital role in the safety of millions of Australians every day. Our client is looking for an experienced Change Manager within the Cyber Security space. You will be responsible for driving the change management agenda across projects within the Digital... 
Suggested
Contract work
Hybrid work

Clicks IT Recruitment (NSW)

Brisbane
9 days ago
 ...About the Role An exciting new opportunity for a Senior Cyber Security Analyst to join our Cyber Detection and Response team. Reporting to the Manager of Cyber Incident Response team (CIR), the Senior Cyber Security Analyst works proactively to ensure the integrity... 
Senior
Full time
No agency
Flexible hours

Bank of Queensland

Brisbane
a month ago
 ...critical function within the Commonwealth Bank Cyber Security Centre Work with some of the...  ...See yourself in our team The Senior Cyber Engineer will be working with their...  ...a complex environment and effectively managing diverse stakeholders. Strong verbal and... 
Senior
Full time
Flexible hours

Commonwealth Bank of Australia

Sydney
22 days ago
 ...Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are... 
Senior
Permanent employment
Full time
Work at office
Hybrid work
Flexible hours
Weekend work

Macquarie Group Limited

Sydney
24 days ago
 ...establishing a robust Security Operations Center (SOC) to fortify their cyber defenses and ensure the integrity of their systems and data....  ...Role Overview: As a Cybersecurity Operations Center (SOC) Manager, you will play a pivotal role in shaping and owning the SOC capability... 
Contract work
Hybrid work

Talent

Melbourne
16 days ago
 ...Leveraging your expertise in cybersecurity architecture and project management, you will play a pivotal role in designing, implementing, and managing security solutions tailored to our organisation's specific needs. Your responsibilities will include coordinating with stakeholders... 

Randstad

Melbourne
17 days ago
 ...providing compassionate and innovative care, enabling hope for those we serve. We are actively sourcing an experienced Cyber Security Project Manager to be part of our Cyber Remediation Program at St Vincent's Health Australia. Reporting directly to the Cyber Security Program... 
Full time
Fixed term contract
Work at office
Immediate start
No agency
Hybrid work
Flexible hours

St Vincent's Health Australia

Melbourne
14 days ago
 ...accounts payable, superannuation and payroll event reporting. As a Cyber Security Specialist at Qvalent, you will play a critical role in...  ...'s risk and compliance program, which includes the assessment, management, and mitigation of security risks in alignment with industry... 
Senior
Full time
Work at office
Online
Flexible hours
3 days week

Westpac

Wallsend 2287, NSW
19 days ago
 ...secure and resilient; working to continuously out pace and outsmart cyber threat faced by our business. This intellectually challenging and...  ...and supports strategic business outcomes. Your new role Managing the divisional information security compliance consulting team... 
Permanent employment
Full time
Online
Work from home
Home office
Hybrid work

QBE

Parramatta 2150, NSW
8 days ago
 ...Type : Permanent Full Time Position Classification : Health Manager Level 4 Remuneration : $137,173 - $163,431 per annum plus Superannuation...  ...380 We are seeking an experienced and highly organised dynamic Cyber Security Manager to lead the SLHD Cyber Security Team! About Us... 
Permanent employment
Full time
Local area

NSW Health

Camperdown 3260, VIC
8 days ago
 ...all Australians. The role: The purpose of the IT Cybersecurity Manager role is to proactively manage, monitor and maintain, as well as improve...  ...For Risk / ISO27k / Essential Eight Experience with Darktrace Cyber Security Platform Mimecast spam filtering or similar. Palo Alto... 
Permanent employment

PeopleBank

Sydney CBD
a month ago
 ...headquartered in Dhahran Saudi Arabia. Job Summary We are seeking a Cyber Security Specialist to join our Global Manufacturing Excellence...  ...acritical role is safeguarding digital assets. Implement and manage robust cybersecurity measures monitor security incidents and... 
Senior
Full time
Online
Relocation
Hybrid work

MatchaTalent

Canberra 2600, ACT
6 days ago
 ...Send your responses to ****@*****.*** Overview The Senior Cyber Security Specialist is accountable under broad direction to...  ...The role will provide leadership, control, planning, resource management, performance management and decision making and is responsible... 
Senior
Contract work

Softtest pays pty ltd

Canberra 2600, ACT
more than 2 months ago

$90,000 - $110,000

The Business Development Manager will be responsible for selling Cyber Security SaaS solutions for the corporate, enterprise and government sectors. ~Permanent Full Time ~Cyber Security, SaaS Solutions ~Full Remote working arrangement Our client is a respected and trusted... 
Permanent employment
Full time
Remote job

Genesis IT&T Pty Ltd

Sydney
7 days ago
 ...where Identity belongs to you. The engineering team inside Okta’s Cyber Defense organization is seeking a DevOps focused individual to...  ...Work with a distributed global team. Efficiently configure and manage the generation, shipping, ETL, and ingestion of data sources required... 
Senior
Full time
Remote job
Flexible hours

Okta

Australia
more than 2 months ago
 ...1 Clearance, Canberra role. Send your responses to ****@*****.*** Overview Utilise their skills and experience as Senior Cyber Security Analyst, working within a Security Operations Centre, to maintain and strengthen the Cyber Operations teams security monitoring... 
Senior
Contract work

Softtest pays pty ltd

Canberra 2600, ACT
more than 2 months ago
 ...Division is primarily responsible for the management of technology related solutions within...  ...delivery of ICT projects. The Protective and Cyber Security Branch implements the...  ...the organisation. About the Role The Senior Cyber Security Operations Analyst will undertake... 
Senior
Contract work

Softtest pays pty ltd

Canberra 2600, ACT
more than 2 months ago
We’re looking for a dynamic Principal Project Manager to join our team and drive the planning, delivery, and success of this critical initiative. Are you ready to lead and manage a groundbreaking Cyber Uplift program aimed at enhancing the cybersecurity posture of a leading... 
Permanent employment
Online

Genesis IT&T Pty Ltd

Sydney
19 days ago