Company

ExperisSee more

addressAddressCanberra, ACT
type Form of workContract
CategoryHealthcare

Job description

Role: Cyber Security Analyst

Contract duration: 12 months

Extension Term: 12 months

Number of Extensions: 2

Location of work: ACT

Overview

Experis is support a large Federal Government client who has a requirement for an Cyber Security Analyst to join high-performing and fast paced ICT cyber security team.

The applicant must have knowledge and experience in:

  • 5 years' experience conducting security risk assessments covering Azure Cloud, Legacy ICT systems and applications within a Governance Risk and Compliance role.
  • Experience in reviewing and providing guidance on application and system designs relating to PSPF, ISM and Essential Eight
  • Liaising with non-technical and technical stakeholders in relation to cyber security issues, system risks and recommendations.
  • Presenting risk assessments and findings to senior executive audience.
  • Assist in identifying opportunities to improve the security posture of the department's environment.

Skills and capability

  • Ability to troubleshoot and resolve complex issues.
  • Has sound judgement and the ability to work under pressure with limited supervision to produce high quality outcomes.
  • Ability to manage a large workload.
  • Ability to develop strong productive relationship, communication skills and issue resolution.
  • Ability to write and present security artifacts to a senior audience confidently.
Selection Criteria

Essential

  1. 5 years' experience conducting security risk assessments covering Azure Cloud, Legacy ICT systems and applications within a Governance Risk and Compliance role.
  2. Experience in reviewing and providing guidance on application and system designs relating to PSPF, ISM and Essential Eight
  3. Presenting risk assessments and findings to senior executive audience
  4. Ability to develop strong productive relationship, communication skills and issue resolution.
Please note, due to the nature of the work Australian Citizenship and Baseline Security Clearance is mandatory
Interested?? Please hit APPLY NOW Button!!!!

Shwetha BhaskarCandidate Manager

ManpowerGroup is committed to being a Diversity Confident Recruiter and encourages applications from people from a diverse range of backgrounds, including people with a disability. Please indicate your preferred method of communication in your resume and please let us know if you require any reasonable adjustments should you be contacted for an interview.

Aboriginal and Torres Strait Islander people are encouraged to apply.

By submitting your resume and other personal information with this application you are consenting to this information being collected in line with our privacy policy. Follow the link to learn more - www.manpowergroup.com.au/privacy-policy

Experis Pty Ltd is a wholly owned subsidiary of ManpowerGroup

State: QLD, licensee/s Manpower Services (Australia) Pty Ltd, LHL-02026-D5L4Q. State: QLD, licensee/s Experis Pty Ltd, LHL-02014-Y5F6D. State: SA, licensee/s Manpower Services (Australia) Pty Ltd, LHS 288856

Refer code: 1682319. Experis - The previous day - 2024-03-06 19:18

Experis

Canberra, ACT
Popular Cyber Analyst jobs in top cities
Jobs feed

Senior Analyst- Mergers & Acquisitions

Pitcher Partners

Sydney, NSW

Team Member Horticulture

City Of Unley Council

Unley, SA

Financial Analyst

Allianz

Sydney, NSW

Dangerous Goods Compliance Officer

Alcoa

Pinjarra, WA

Graduate Accountant

Hydrogen Group

Cronulla, NSW

A06 Management Accountant | Financial Business Partner

Kingston Human Capital

South Brisbane, QLD

Junior Accountant

Secure Code Warrior

Sydney, NSW

Principal Management Accountant

Hays Recruitment

Brisbane, QLD

Trainee Accountant

Suttons

Concord, NSW

Management Accountant

King Kira People Solutions Pty Ltd

Western Australia

Share jobs with friends

Related jobs

Cyber Analyst

Cyber Security Analyst

Randstad Digital

Permanent

Canberra, ACT

4 days ago - seen

Cyber Analyst

Kirra Services

Australian Capital Territory

2 weeks ago - seen

Cyber Analyst

Hays Recruitment

Australian Capital Territory

2 weeks ago - seen

Cyber Analyst – ISM / Essential 8

Hitech Asia Pacific

Australian Capital Territory

2 weeks ago - seen

Cyber Vulnerability / Threat Analyst - Vulnerability

Hitech Group Australia

$Neg

Australian Capital Territory

2 weeks ago - seen

Cyber Analyst – ISM / Essential 8

Hitech Group Australia

$Neg

Australian Capital Territory

2 weeks ago - seen

Cyber Security Analyst

Randstad

Permanent

Canberra, ACT

3 weeks ago - seen

Cyber Vulnerability and Threat Analyst

Infinite Consulting

Contract

Barton, ACT

3 weeks ago - seen

Cyber Vulnerability and Threat Analyst

Whizdom Recruitment

Contract

Canberra, ACT

4 weeks ago - seen

Cyber Vulnerability and Threat Analyst

Randstad

Contract

Canberra, ACT

4 weeks ago - seen

Cyber Vulnerability and Threat Analyst

Softtestpays

Contract

Canberra, ACT

4 weeks ago - seen

Cyber Vulnerability and Threat Analyst

Randstad

Canberra, ACT

4 weeks ago - seen

Cyber security - analyst

Hudson

Canberra, ACT

4 weeks ago - seen

Cyber Security Analyst / Specialist

The Network

Canberra, ACT

a month ago - seen

Cyber Vulnerability Threat Analyst

Ignite Recruitment

$150 - $170 an hour

Canberra, ACT

a month ago - seen

Cyber Vulnerability and Threat Analyst

Infinite Consulting

Canberra, ACT

a month ago - seen

Cyber Vulnerability and Threat Analyst

Recruitment Hive

$140 - $165 an hour

Canberra, ACT

a month ago - seen