Average salary: $287,500 /yearly

More stats

Search Results: 1,219 vacancies

 ...Job Description We are seeking an experienced Cyber threat detection engineer. Duties include proactively searching for threats...  ...Firewall Management, Incident Response, Web-filtering, Advanced Threat Protection Extensive experience working with various security... 
Suggested
Full time
Free visa
Flexible hours
North Sydney 2060, NSW
25 days ago
 ...Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie... 
Suggested
Permanent employment
Full time
Online
Hybrid work
Flexible hours

Macquarie Group Limited

Sydney
9 days ago
 ...integrating tightly with the broader Detection and Response and Offensive Security function to optimally assess and prioritise cyber threats.  Why you are our next Director, Threat and Attach Research? Be at the evolution of the Optus Threat and Attack Research (TAR) capability... 
Suggested
Work at office
Hybrid work
Day shift

Singtel Group

Macquarie Park 2113, NSW
16 days ago
 ...Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defence methodology, you will be required... 
Suggested
Permanent employment
Full time
Work at office
Hybrid work
Flexible hours
Shift work
Weekend work
Sunday
Saturday

Macquarie Group Limited

Sydney
23 days ago

$140,000 - $150,000

Job description ABOUT THE COMPANY. Our client are dedicated to pushing the boundaries of Fire Protection Engineering. Their team is comprised of experts who are committed to excellence and driven by the desire to make a difference. As a leading firm... 
Suggested

Ivory Group

Sydney
4 days ago
 ...like? As part of the global Centralized Cybersecurity Threat Intel team, responsibilities include: Collaborate with...  ...forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate... 
Suggested
Full time
Flexible hours

Deloitte

Sydney
a month ago
 ...supplier relationships and educating all staff on the effective use of technology and internal systems. You will be joining the Threat Management team and performing the full spectrum of end-to-end incident response activities (triage, root cause analysis, escalations,... 
Suggested
Full time
Local area
Visa sponsorship
Work visa
Flexible hours

PricewaterhouseCoopers

Sydney
more than 2 months ago
 ...Security Architect - Data Protection Sydney Join our innovative and dynamic team within the Cyber Security division and...  ...Familiarity and exposure to regulatory requirements, the evolving threat landscape, and industry standard frameworks including but not... 
Suggested
Permanent employment
Full time
Hybrid work
Flexible hours

Macquarie Group Limited

Sydney
a month ago
 ...Job Description How will I help? Westpac's Cyber Threat Intelligence team sits within our Information Security Group's Detection & Response section. We provide tactical, operational and strategic threat intelligence to support our business. We are looking... 
Suggested
Full time
Hybrid work
Flexible hours

Westpac Banking Corporation

Sydney
a month ago
 ...Exciting Opportunity: Fire Protection Engineer at ADP Consulting About ADP Consulting: ADP Consulting stands as a beacon of innovation and sustainability within the Australian engineering consultancy sector. Proudly Australian-owned since 2011, our mission to inspire... 
Suggested
Permanent employment
Full time

ADP Consulting

Sydney
11 days ago
 ...Job Title AVP, Legal, Protection, Australia Job Description Duties To work closely with Pacific Life Re's Protection line of business on legal aspects of the protection business, focusing on the Australia market, including (60%):... 
Suggested
Full time
Contract work

Pacific Life

Sydney
a month ago
 ...was founded on May 29 1933 and is headquartered in Dhahran Saudi Arabia. Job Summary We are seeking an experienced Radiation Protection Consultant to join our Environmental Protection Department. This role is essential in guiding and improving our operations related... 
Suggested
Full time
Relocation

MatchaTalent

Sydney
a month ago
 ...role required candidate to permanently relocate at Dhahran Saudi Arabia. Hold a bachelors degree in chemical engineering or fire protection engineering Possess 10 years of relevant industry experience in oil and gas petrochemicals or related industries with a focus... 
Suggested
Full time
Relocation

MatchaTalent

Sydney
a month ago
 ...Reference: 262183 The Company A Global Cybersecurity company, who assist their clients protect their systems and operations from today's advanced cyber security threats. The Role As an IT Support Specialist you will be supporting Enterprise customers and your... 
Suggested
Contract work

Peoplebank

Mcmahons Point 2060, NSW
1 day ago
 ...From finding documents to monitoring infrastructure to hunting for threats, Elastic makes data usable in real-time and at scale. Thousands...  ...perception or identity, national origin, age, marital status, protected veteran status, disability status, or any other basis protected... 
Suggested
Remote job
Full time
Part time
Local area
Worldwide
Flexible hours

Elastic

Sydney
1 day ago
 ...insurers, TAL provides life and disability insurance and income protection solutions to more Australians than any other insurer.  TALs Technology...  ....  Cyber Security is responsible for analysing the cyber threat landscape and for raising TAL's cyber threat awareness and... 
Permanent employment
Full time
Work from home
Home office
Hybrid work
Flexible hours

TAL

Sydney
4 days ago
 ...within our business including the Cyber Incident Response Team, Threat Intelligence teams, Security Operations Centre teams, and our esteemed...  .... We are passionate about helping our customers to protect their brand, value and reputation against the ever-evolving threat... 
Full time

NCC Group

Sydney
19 days ago
 ...Information Security Lead Our client is a dedicated professional services business with a passion for protecting businesses from cyber threats. Their core values are around trust, integrity, and excellence in delivering and executing the best cybersecurity services. Currently... 
Full time
Temporary work

Smart Talent Group Sales & IT Recruiters

Sydney
1 day ago
 ...residing within the Information technology (IT) systems on the Defence Protected Network (DPN), throughout the AOR Life of Type (LOT). The Data...  ...compliant and product engineering upgrades to meet demands for capability advancements to accommodate for new and emerging threats.... 
Permanent employment
Full time
Contract work
Work at office
Flexible hours
2 days week

NAVANTIA AUSTRALIA PTY LTD

Sydney
2 days ago
 ...security, expert at implementing security controls to mitigate threats. Your proficiency in system design ensures efficient resource usage...  ...voluntary super contributions and company matching ~ Income protection insurance & reimbursed Death and Total Permanent Disability... 
Permanent employment
Full time
Online
Work from home
Home office
Hybrid work

QBE

Parramatta 2150, NSW
3 hours agonew