Average salary: $130,584 /yearly

More stats
 ...you ready to take on a proactive role in ensuring the security of a leading bank's information systems and assets? As a Cyber Security Threat Analyst reporting to the Team Lead of the Cyber Threat Management Team (CTM), you will play a crucial part in maintaining the... 
Suggested
Full time
No agency
Flexible hours
Shift work

Bank of Queensland

Brisbane
27 days ago
 ...Join Our Team at ADP Consulting: Engineer | Fire Protection Position At ADP Consulting, we're more than just engineering consultants; we are #ThinkingPeople pioneering the edge of design and sustainability. Since our founding in Australia in 2011, our team has expanded... 
Suggested
Permanent employment
Full time
Work at office

ADP Consulting

Brisbane
19 days ago
 ...from the New South Wales border to the base of the Toowoomba ranges. About Your Opportunity As the Design Manager – Source Protection, you will be responsible for managing the design of projects to support the Natural Asset Program in the areas of source protection,... 
Suggested
For contractors
Work at office
Sunday

Seqwater

Brisbane
1 day ago
 ...Exciting Opportunity: Intermediate Engineer / Hydraulics & Fire Protection at ADP Consulting About ADP Consulting: ADP Consulting stands as a beacon of innovation and sustainability within the Australian engineering consultancy sector. Proudly Australian-owned since... 
Suggested
Permanent employment
Full time

ADP Consulting

Brisbane
8 days ago

$120,000 - $160,000

 ...The Senior Fire Protection Engineer is a key member of our organisation responsible for leading and overseeing fire protection engineering design across various projects. This role involves designing and evaluating fire protection systems to ensure compliance with regulatory... 
Suggested
Permanent employment
Full time

WalkerBai Central Pty Ltd

Brisbane
more than 2 months ago
 ...Australian Citizens residing in Australia only respond. Security Analyst Cyber Penetration Testing Lead Cyber Threat Intelligence Citizen ACT, QLD, SA, VIC Services Australia is seeking to identify suitable Candidates to perform the role of Cyber Security... 
Suggested

Softtest pays pty ltd

Brisbane
more than 2 months ago
 ...our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for...  ...Machine Learning Operations and Response Team is looking for a Threat Analyst who is both customer- and team-focused. This role will include... 
Suggested
Full time
Local area
Remote job
Flexible hours

CrowdStrike

Brisbane
11 days ago
 ...identifying and remedying security gaps, misconfigurations, and potential threats. Coordinate with third-party vendors and service providers...  ...as AVPoint Backup with SharePoint to ensure comprehensive data protection, backup, and recovery capabilities, complementing native... 
Suggested
Full time
Online
Shift work

Queensland Hydro

Brisbane
5 days ago
 ...with this role focussing on building consistency and quality across the Seqwater portfolio of programs which address environmental threats to protect water quality and improve the condition of South East Queensland’s environment. This is a full-time role offered as a 24-month... 
Suggested
Full time
Contract work
Flexible hours

Healthy Land & Water

Brisbane
9 days ago
 ...cybersecurity solutions. By helping them guard against persistent threats from global bad actors, you will contribute significantly to...  ...interconnected world. This position offers the rewarding opportunity to protect our clients’ operations and reputation from cyber threats,... 
Suggested
Full time

Sekuro

Brisbane
3 days ago

$90,000 - $100,000

 ...Installing and managing network security measures such as firewalls, antivirus software, and intrusion detection systems to protect against cyber threats Analyzing and troubleshooting network and system issues to identify and resolve problems in a timely manner... 
Suggested
Full time
Contract work

RELIABLE HUNTER PTY LTD

Brisbane
8 days ago
 ...network, infrastructure, and cloud domains. This role is vital for protecting the confidentiality, integrity, and availability (CIA) of...  ...digital and physical infrastructures are safeguarded against evolving threats. The Operations-Cyber Lead will be responsible for the... 
Suggested
Full time
Shift work

Queensland Hydro

Brisbane
12 days ago
 ...our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for...  ...us protect CrowdStrike and its customers from the most advanced threats! CrowdStrike’s Product Security team breaks the mold of traditional... 
Suggested
Full time
Local area
Remote job
Hybrid work
Flexible hours

CrowdStrike

Brisbane
17 days ago
 ...Queensland's Financial Crime Operations division that is dedicated to protecting customers, in disrupting and preventing criminal financial...  ...crime landscape - typologies, crime type, current and future trends/threats. The following criteria will also be considered when... 
Suggested
Full time
Bank staff
Online
No agency
Flexible hours

Bank of Queensland

Brisbane
19 days ago
 ...in relation to government information and cyber security policy, threat and risk management frameworks. Proactively share knowledge...  ...information security policy (i.e. Information Security Manual, Protective Security Policy Framework) and the ACSCs Cyber Security principles... 
Suggested
Contract work
Work at office

Softtest pays pty ltd

Brisbane
more than 2 months ago
 ...are a leading cyber security company providing global solutions to protect against human-activated risk. By aggregating data to derive intelligence, Egress is the only company able to predict future threats and prevent attacks or breaches – before they happen. Egress is... 
Work at office
Online
Remote job
Worldwide
Hybrid work

Pointer Strategy

Brisbane
a month ago
 ...Collaborate with our clients to improve their business through DXC’s offerings and expertise Cyber Security - Help protect and defend our clients from cyber threats Networking - Work on integrations and installations for client’s current network infrastructure... 
Work placement
Internship

DXC Technology

Brisbane
15 days ago
 ...improvement. ~ Risk Management: Assess supply chain risks and financial exposures, developing strategies to mitigate potential threats and ensure business continuity. ~ Cross-functional Collaboration: Collaborate with stakeholders across departments,... 
Daily paid
Contract work
Hybrid work

Ampersand International

Brisbane
6 days ago
 ...improvements, and applications Conduct voice of customer research, visit customers, and attend industry events to understand driven threats and unmet customer needs Handle global product certifications Complete annual routine portfolio review to resolve opportunities... 
Remote job
Full time
Online
Local area
Work from home
Home office
Hybrid work
No agency

Emerson

Brisbane
6 days ago
 ...roles, from Security Architect and Engineering to managing emerging threats with innovative technologies, and developing robust frameworks...  ...access management, threat intelligence, digital forensics, and protecting data privacy in the midst of digital transformations are highly... 
Permanent employment
Full time
Freelance
Flexible hours

Deloitte

Brisbane
a month ago
 ...Proven experience (4+ years) in project management within the cybersecurity domain. Strong understanding of cybersecurity principles, threat landscapes, and incident response methodologies. Excellent communication, leadership, and interpersonal skills. Proficiency... 
Contract work
Remote job
2 days week

Talent International

Brisbane
12 days ago
 ...impact on Australian government agencies by providing them with robust cybersecurity solutions. By helping them guard against persistent threats, you will contribute significantly to their sustainability and growth in a digitally interconnected world. This position... 
Full time
Work at office

Sekuro

Brisbane
3 days ago

$150,000 - $210,000

 ...Motivate and guide the sales team towards achieving ambitious targets. Conduct market analysis to identify trends, opportunities, and threats. Deliver compelling presentations to senior executives and key decision-makers. Maintain a results-oriented approach,... 
Full time
Online
Flexible hours

MPAU Sales

Brisbane
2 days ago
 ...and level 2 incident triage and remediation processes. Collaborate with teams for streamlined incident response processes. Threat Hunting: Lead and coordinate Threat Hunting activities. Progress Threat Hunt maturity level. Leverage actionable... 
Full time
No agency
Flexible hours

Bank of Queensland

Brisbane
27 days ago
 ...driven, and inclusive. We work hard, together, and will always make time to help each other learn and grow. With the ever-emerging threat on IT systems it is imperative Datacom continue to grow our Cyber practice. Are you interested in honing and developing your current skillset... 
Full time
Remote job
Work from home
Hybrid work

Datacom

Brisbane
more than 2 months ago
 ...clear and meaningful way. What We Do You will be working in a team to resolve complex matters that pose a threat or disruption to normal operations for our clients. You will undertake incisive fraud investigations, deliver rigorous forensic analysis... 
Full time
Work from home

Alvarez & Marsal

Brisbane
19 days ago
 ...conduct advanced penetration tests and ethical hacking to identify vulnerabilities in computer systems early thus helping prevent external threats that may inflict damage to NDIS. As an Ethical Hacker (Offensive Security / Red Team Specialist), you will be a subject matter... 
Contract work

Softtest pays pty ltd

Brisbane
more than 2 months ago
 ...ITIL and experience troubleshooting and resolving application and network problems. Exposure to Security Orchestration and Automation, Threat Intelligence or Threat Hunting are highly regarded. This role can be based out of any Datacom office in Australia. Australian... 
Full time
Work at office
Remote job

Datacom

Brisbane
more than 2 months ago
 ...regardless of age, race, gender identity, sexual orientation, religion, nationality, marital status, political opinions or disability. We are strongly committed to providing a safe working environment for our employees, free from violence, bullying, harassment, or threats.... 
Full time
Overseas

Bollore Logistics Asia Pacific

Brisbane
a month ago

$1,000 per day

 ...cyber security challenges. With diverse services from the strategic, advisory, and tactical levels, we help our clients understand the threat, reduce their risk and increase their resilience against cyber-attacks. Requirements Role: IDAM- Sailpoint Architect... 
Full time
Local area

Infosys Singapore & Australia

Brisbane
more than 2 months ago