GRC Consultant

Location: Sydney
Discipline: IT & Cyber Security
Job type: Full Time
Salary: $AU$140000 - AU$150000 per annum
Contact name: Karine Tobin

Contact email: karinet@thenetworkit.com
Job ref: BBBH8179_1664172747
Published: over 1 year ago
  • Cyber Security Platform
  • Career progression support, personal development, and training
  • Sydney or Melbourne-based (hybrid/ remote)

Benefits

  • Competitive salary package
  • Training and career development
  • Work-life balance and fantastic company culture

About the Company

This Tier-1 cybersecurity platform forms long term strategic partnerships with their clients. They provide specialised pre-sales consultation, solution design, project management, service deployment, training and support. Through a wide range of premium security services, they help their customer uplifting their security posture.

About the Role

Reporting to the Consulting Practice Manager, the Security Consultant GRC is responsible for the development and end-to-end delivery of Governance, Risk and Compliance services to clients, from consulting to services delivery management. This role will also involve working closely with the Sales teams and Pre-Sales teams.

  • Develop Information security governance & risk management strategies, frameworks, policies, standards
  • Measure maturity of overall security operations in alignment with business priorities and its tactical/strategic objectives
  • Project scoping and management, customer escalation, engagement management
  • Presentations and written reports to both technical and non-technical customers

Culture

Working within a diverse and inclusive environment. You'll get the training and mentoring program to develop your skills and progress your career. You'll also be part of regular, fun social events, individual career plan and enjoy loyalty leave days, private health insurance and flexible work.

Skills & experience

  • Excellent presentation, consulting, and communication skills
  • Experience with reviews, assessments and system implementations based on industry/regulatory requirements such as ISO 27001, NIST Cybersecurity Framework, GDPR, SOC2/SSAE-18, Australian ISM, etc.
  • Experience managing GRC engagements and developing cyber/information security strategy, and strategy execution
  • Experience managing audits (internal & external) and auditors
  • Ability to align Cyber Security objectives with key business goals
  • Industry certifications such as CISSP, CISM or equivalent are highly desirable.

How to apply

Click APPLY or contact Karine on 0434 305 339 or email at karinet@thenetworkit.com for a confidential discussion.

www.thenetworkit.com