Senior Security Consultant - GRC

Location: Sydney
Discipline: IT & Cyber Security
Job type: Full Time
Salary: $AU$150000 - AU$160000 per annum + super + health insurance
Contact name: Karine Tobin

Contact email: karinet@thenetworkit.com
Job ref: BBBH8279_1668143931
Published: over 1 year ago

  • Cyber Security Platform
  • Career progression support, personal development, and training
  • Sydney (hybrid)

Benefits

  • Competitive salary package
  • Training and career development
  • Work-life balance and fantastic company culture

About the Company

This Tier-1 cybersecurity platform forms long term strategic partnerships with their clients. They provide specialised pre-sales consultation, solution design, project management, service deployment, training and support. Through a wide range of premium security services, they help their customer uplifting their security posture.

About the Role

Working with the GRC Practice Lead, the GRC Senior Security Consultant will contribute to the growth of the Consulting practice through the delivery of high-quality projects and outstanding customer support. With deep technical security experience, this role encompasses both strategic and BAU projects and deliverables, whilst ensuring alignment with best practice security methodologies and industry standards.

  • Plan, coordinate and perform regular security reviews and identify security gaps
  • Assess enterprise IT systems and applications, whilst monitoring security events and triaging alerts
  • Issue third-party service provider risk assessments and follow-up on risk mitigation and remediation actions
  • Evangelize security best practices and support clients to become more secure
  • Collaborate with the Sales team (pre and post-sales consulting support)

Culture

Working within a diverse and inclusive environment. You'll get the training and mentoring program to develop your skills and progress your career. You'll also be part of regular, fun social events, individual career plan and enjoy loyalty leave days, private health insurance and flexible work.

Skills & experience

  • Excellent presentation and written and verbal communication skills
  • Ability to articulate complex security concepts to a broad and diverse audience
  • Strong experience managing GRC engagements and developing cyber/information security strategy, and strategy execution
  • Experience managing audits (internal & external) and auditors
  • Experience in implementing and assisting in certification of an ISMS to an industry standard (e.g. ISO 27001)
  • Practical understanding of Information Security Standards and Frameworks, e.g. ISO 27001, NIST Cybersecurity Framework, SOC2/SSAE-18, CPS 234
  • Proven track record building strong relationships with customers, key business leaders and Stakeholders, ideally in a consulting position
  • Relevant security (CISSP, CISM, ISO 270001, IRAP, DRAP, etc) or technical certifications

How to apply

Click APPLY or contact Karine on 0434 305 339 or email at karinet@thenetworkit.com for a confidential discussion.

www.thenetworkit.com