Cyber Security Lead

Job Type: Permanent
Posted: over 1 year ago
Contact: Matthew Chatterton
Discipline:
Reference: 249071

Peoplebank are exclusively partnering with a mid-sized company in the financial services industry to recruit a Cyber Security Lead.

This brand-new position, will based from their beautiful offices, based in the heart of the Adelaide CBD and easily accessible by car or public transport.

Overview
The Cyber Security Lead is charged with managing all regulatory requirements in relation to cyber security and plays an integral role in building a strong cyber security aware culture. You will be passionate about cyber and data security, enjoy working alongside a small, Operational IT team and be excited about the opportunity to bring the organisation on a cyber security journey and drive continuous improvement!

KEY RESPONSIBILITIES INCLUDE:

  • Assess and Monitor for threats and vulnerabilities.
    • Apply threat intelligence and other relevant information sources to identify risks and develop targeted remediation
    • Report on the status of security posture threats
    • Manage the active monitoring of security controls to ensure they are effective
  • Ensure compliance with all relevant regulatory and legal requirements
    • Ensure compliance with relevant APRA Prudential Requirements (CPS 234) and other relevant legislative requirements
    • Ensure my client is fully prepared for future regulatory developments
  • Build a strong Cyber & Data Security aware culture
    • Develop and maintain an adequate annual testing program
    • Apply knowledge of the latest global security trends, strategies and risks
    • Business impact analysis and development of security controls for new initiatives or changes to business processes or systems
    • Develop and execute internal education programs that foster Cyber & Data Security awareness and compliance
  • Vendor management
    • Liaise with external cyber security vendors
    • Manage requirements and deliverables of external vendors
    • Coordinate internal and external audit program relating to cyber and data security
  • Provide expert advice and information to stakeholders
    • Lead the monitoring, investigation, documentation and response to advice and Cyber incidents, extending to BCP and DRP testing
    • Provide situation awareness and reporting on cyber security status stakeholders
    • Report to SLT, Board and Data and Information Security Committee where necessary
    • Develop and maintain appropriate cyber security framework and strategy


Essential Requirements

  • Minimum 5 years proven experience in a similar role
  • Experienced in the application of Cyber Security standards such as ISO 27001, NIST, PCI-DSS, ASD8
  • Experienced in best practice in Cyber Security incident response, disaster recovery, business continuity, governance, risk and compliance
  • Knowledge and experience in areas such as the current threat landscape, managed service and cloud providers, IT security technologies
  • Knowledge and experience in security incident response lifecycle and concepts, including:
    • antivirus, data encryption, end point protection and security monitoring technologies along with vulnerability and security assessment methodologies and technologies
  • A high degree of initiative, with the ability to work under tight deadlines and handle multiple complex tasks
  • Highly developed written and verbal communication skills, with the ability to disseminate technical information in non-technical terms

Desirable:

  • Understanding of highly regulated environments
  • Understanding of APRA Prudential Standard CPS 234 Information Security
  • Tertiary qualifications in Computer Science, IT, Business or other relevant discipline.

Please APPLY NOW and we will review your CV and call all suitable candidates back within 24 business hours.

For more information, or a confidential conversation, you can call Jodeane Cabral on 08 7078 8892

SA: LHS 296564