Security Analyst

Location Melbourne CBD
Discipline Cyber Security, Governance, Risk & Compliance
Job reference 163020
Salary AU$700 - AU$800 per day

The Security Analyst will report to the IMTD Information Security Director. The primary focus of this role is to identify all outstanding security issues, perform security risk assessment, develop risk treatment plan and specify the appropriate assurance needed to support the treatment plan. In addition, Security Analyst will perform tasks assigned by the IMTD Information Security Director

Experience and Skill sets Required

Essential:

  • Good working knowledge and experience with Australian Signals Directorate produces the Australian Government Information Security Manual (ISM).
  • Working knowledge or exposure to the Victoria Protective Data Security Framework (VPDSF).
  • Proven ability to assess security controls and risks and proposed treatments
  • IT control gap analysis experience - identify & explain control gaps and recommend remedial actions. Controls may be missing or insufficient or inefficient.
  • IT audit / assurance experience
  • Previous Cyber experience as an Analyst or Technical Auditor
  • Experience and understanding of Cyber Security technologies, including Identity and Access Management, Vulnerability Management, Security Incident and Event Management, Encryption methods, Networking Monitoring and Filtering, cloud services, security standards and risk processes
  • Ability to translate technical information in raw form into well-presented, easily understood documents
  • Strong analytical skills with a demonstrated ability to extensively analyse business processes and workflows
  • Ability to collaborate, share ideas and challenge others in a respectful manner
  • Good communication and stakeholder management skills, coupled with strong self-motivation, drive and initiative

Desirable:

  • Experience with Government

Key deliverables

  • Assessment of existing Program security artefacts and identify all outstanding applicable items
  • Perform security risk assessment of all outstanding program security items
  • Where items require suppliers' commitment, work with the suppliers to obtain control plan
  • For all other items develop control plan
  • Identify the required assurance activities to be conducted that ensures the control plans are effective

Performance measure and targets

  • List of all Program outstanding security items
  • Security risk register for Program
  • Security controls plan for Program
  • Control assurance plan for Program

Juan Carlos Marino Londono
Recruitment Specialist


ManpowerGroup is committed to being a Diversity Confident Recruiter and encourages applications from people from a diverse range of backgrounds, including people with a disability. Please indicate your preferred method of communication in your resume and please let us know if you require any reasonable adjustments should you be contacted for an interview.

Aboriginal and Torres Strait Islander people are encouraged to apply.

By submitting your resume and other personal information with this application you are consenting to this information being collected in line with our privacy policy. Follow the link to learn more - www.manpowergroup.com.au/privacy-policy

State: QLD, licensee/s Manpower Services (Australia) Pty Ltd, LHL-02026-D5L4Q. State: QLD, licensee/s Experis Pty Ltd, LHL-02014-Y5F6D. State: SA, licensee/s Manpower Services (Australia) Pty Ltd, LHS 288856