Job Details

Security Consultant (GRC)

CyberCX
08th November, 2023

About the company

CyberCX has united Australia and New Zealand’s most trusted cyber security companies to deliver the most comprehensive end-to-end cyber security services offering to enterprises and governments. With a workforce of over 1300 cyber security professionals and a footprint of over 14 offices across Australia and New Zealand and global presence in the UK and the US, CyberCX offers a full suite of cyber security services.

About the role

Australia’s leading independent cyber security services organisation, CyberCX, is building Australia’s greatest cyber security consulting team. We are looking for exceptional, customer obsessed people at the Consultant level to join our Governance, Risk & Compliance (GRC) practice.

As a GRC Consultant, you’ll have the opportunity to work in Multi-Disciplinary Teams (MDT) that cover our end-to-end services, solving our clients most challenging cyber security problems across diverse technology environments. You’ll help our clients proactively Identify, Protect, Detect, Respond, and Recover from threats.

Duties

  • Lead standard, and support complex, cyber security projects in the Governance, Risk and Compliance domain
  • Work with our customer base to assist them in identifying and effectively managing cyber security risk.
  • Develop, implement and maintain the Security SRMP, SSP’s, SRAs (assist with) documentation, supporting certification and accreditation for the service being delivered.
  • Maintain and improve the system security documentation package.
Skills & experience
  • Broad knowledge across a range of compliance frameworks (ISO 27001, PCI DSS, NIST, GDPR, etc.)
  • Demonstrated experience in developing security documentation such as Security Risk Management Plans (SRMP), and System Security Plans (SSP).
  • Minimum 12 months of experience dealing with a diverse range of Information Technology & Communications projects or challenges.
  • Experience with the ISM and PSPF or implementing and/or auditing an ISO 27001 ISMS
  • Networks and Systems Administrators who have experience in implementation of complex systems wishing to shift focus to GRC.
Benefits
  • Flexible working arrangements
  • Mentoring from leading cyber security experts
  • Annual training budget towards industry certifications/qualifications
  • Once-in-a-career growth opportunities
Please note, due to the nature of this role, it is a mandatory requirement that all applicants are Australian citizens with the ability to hold an Australian Security Clearance. Only Brisbane based applicants will be considered for this role (flexible hybrid working environment; a blend of office and WFH - not remote. Apply For Job

Job Overview

  • Published On
    : 2023-11-12
  • Job Type
    : Full time
  • Experience
    : 不限
  • Qualifications
    : 不限
  • Job Location
    : Brisbane QLD
  • Gender
    : 不限
  • Salary Type
    : 不限
  • Salary
    : 面议

Copyright © 2021.Company name All rights reserved.