Company

Emanate TechnologySee more

addressAddressBrisbane, QLD
CategoryHealthcare

Job description

CYBER SECURITY ANALYST x 3
 
Job Summary:
 
E2 Cyber has been engaged by an Australian Federal entity to hire 3 GRC analysts to support the organisations growth and maturity within the Cyber Security space. These roles will be part of an existing team who work very collaboratively together, enjoy focusing and achieving goals whilst being led by a respectful, supportive and passionate cyber leader in their ITSA. As a Cyber Security Analyst, you will play a pivotal role in identifying, analysing, and mitigating cyber risks along with ad hoc cyber tasks as required.
 
What is in it for you?
  • Long term contract - 12 months + ext.
  • Flexible working arrangements, consisting of 40% in office and 60% WFH.
  • A supportive and rewarding team environment
  • Great office location on Brisbane River!
 
What will you be doing?
  • Conduct evaluations of adherence and compliance with GRC frameworks including PSPF, ISM controls and ACSC Essential 8 in a risk-based approach.
  • Consult with internal and external stakeholders and provide guidance on security controls and appropriate procedures / policies to maintain and enhance our overall security position.
  • Conduct periodic assessments to maintain security position.
  • Collaborate with architecture and business teams to support the implementation of the Technology Strategy and Cyber Work Plan.
  • Maintain the operation of Tenable vulnerability management software and provide support to system owners in managing system vulnerabilities.
  • Experience with Tenable io would be highly desirable as this will be part of the day to day
 
Skills and experience required to succeed in this role?
  • Australian citizen with Baseline Security Clearance
  • Experience of PSPF and ISM.
  • Experience with Essential 8 or IRAP
  • CISSP/CISM or equivalent certifications
  • Based in Brisbane
  • Proficient spoken and written English
 
Clearance required?
  • Baseline with ability to increase to an NV1.
 
How to apply?
To apply and be considered for this role, please apply through the link in this add and share a current resume/CV for review. If suitable, you will be contacted for an initial screening and for us to share more information.
Refer code: 2161896. Emanate Technology - The previous day - 2024-05-07 21:54

Emanate Technology

Brisbane, QLD
Jobs feed

Grade 1/2 Clinical Pharmacist (Permanent

Peninsula Health

Victoria

Permanent

Clinical Trials Pharmacist - Grade 2

The Royal Children's Hospital Melbourne

Australia

Permanent

Pharmacist (Emerald)

Queensland Government

Rockhampton, QLD

$128,706 per year

Pharmacist Manager

Raven's Recruitment

Newcastle, NSW

Permanent

Dispensary Technician

Raven's Recruitment

Wagga Wagga, NSW

$26.50 per hour

Dispensary Technician

Raven's Recruitment

Newcastle, NSW

Permanent

Clinical Pharmacist

Atlam Group

Toowoomba, QLD

Permanent

Pharmacist Manager

Raven's Recruitment

Dubbo, NSW

$114,000-120,000 per year

Pharmacist - Part Time (0.4EFT) Fixed Te

Peninsula Health

Victoria

Permanent

Rotational Clinical Pharmacist

Nsw Health

New South Wales

Permanent

Share jobs with friends

Senior Cyber Security Assurance and Risk Analyst

Airservices

Permanent

Queensland

4 days ago - seen

Cyber Security Analyst

Cube Cybersecurity

Brisbane, QLD

2 weeks ago - seen

Mid - Cyber Security Analyst

Sovereign Cloud Australia Pty Ltd

Brisbane, QLD

2 weeks ago - seen

Cyber Security Operations Analyst

Nioa

Eagle Farm, QLD

2 weeks ago - seen

Cyber security analyst

Raytheon Australia

Brisbane, QLD

a month ago - seen

Cyber Security Analyst

Aurizon

Brisbane, QLD

a month ago - seen

Cyber Security Analyst

Atlamgroup

Brisbane, QLD

a month ago - seen

Junior Cyber Security Analyst

Sovereign Cloud Australia Pty Ltd

Brisbane, QLD

a month ago - seen

Cyber Security Analyst

Aurizon

Brisbane, QLD

a month ago - seen

Cyber Security Analyst | 6-month contract | Large NFP

Robert Half

Brisbane, QLD

a month ago - seen

Cyber Security Analyst (Various roles)

Australian Federal Police

$102,927 - $113,563 a year

Brisbane, QLD

2 months ago - seen

Junior Cyber Security Analysts - ISM PSPF ISO27000

Hitech Personnel

Brisbane, QLD

2 months ago - seen

Cyber Security Analyst | 6-month contract | Large NFP

Robert Half

Brisbane, QLD

2 months ago - seen

Security Analyst, Cyber Threat intelligence, Penetration testing lead

Softtest Pays Pty Ltd

Brisbane, QLD

2 months ago - seen

Security Analyst, Cyber Threat intelligence, Penetration testing lead

Softtestpays

Permanent

Brisbane, QLD

2 months ago - seen

GRC & Cyber Security Analyst - Graduate to Mid Level Role

Afterdark Technology

$95,000 - $115,000 a year

Brisbane, QLD

2 months ago - seen

Cyber Security Analyst

Talent International

Brisbane, QLD

2 months ago - seen

Cyber Security Threat Analyst

Bank Of Queensland

Brisbane, QLD

3 months ago - seen