Where
Where

Cyber security risk manager full-time jobs in Western Australia (652 jobs)

Sort by:
  • The Lottery Corporation
  • Perth
... seeking a highly experienced Senior Cyber Security Project Manager to join our dynamic team ... . Identify, assess, and manage project risks, issues, dependencies, mitigations, and opportunities ...
7 days ago
... further investment. Management of Cyber Security incident response activities, including ... , information systems, engineering, cyber security or other applicable fields, ... hands-on experience in cyber security risk management, transformation while managing ...
5 days ago
... Cyber Security (e.g. CISSP; CISA; CISM; GIAC; CEH; Security) Reasonable working knowledge of AI, cyber security ... platforms Technical experience leading global security initiatives Cyber Security operations and incident response ...
11 days ago
  • Kinatico
  • Perth
... Proven experience (4+ years) in a cyber security role, preferably within the technology ... (CEH), CompTIA Security +, or Certified Information Security Manager (CISM) are ... to identify and mitigate potential security risks Vendor Engagemen t: collaborate ...
3 days ago
... world's leading operators. The Cyber Security Specialist is responsible for ensuring ... for security threat assessments and security event responses Provide cyber security advice ... Tertiary qualifications in ICT, cyber security or related discipline eg CISSP ...
23 days ago
... practical sessions, to students in Cyber Security and Networking. This role ... industry certifications Virtualisation Penetration Testing Cyber Security Operations (Detection and Response) ... Forensics Join us as a Cyber Security Teacher and inspire students to ...
5 days ago
  • Aged Care Quality and Safety Commission
  • Perth
Description: The Cyber Security Engineers are responsible for deploying, tuning, and maintaining the Commission's Cyber Security Controls Framework.
21 days ago
... space is seeking a Cyber Security Manager to enhance its security posture and drive ... to communicate security initiatives and gather insights for risk assessment. Monitor ... in technical security practices, combined with knowledge of governance, risk, and ...
15 days ago
Description: As the Principal Cyber Security Architect, you’ll play a pivotal role in driving HBF’s security posture.
19 days ago
  • Kinatico
  • Perth
Description: Advance your career as a Cyber Security Specialist with a leading ASX listed Reg-Tech Company. Join us for an exciting opportunity to make an impact!
3 days ago
  • Main Roads WA
  • Perth
$152,218 a year
Description: Opportunity to lead the implementation of our Cyber Security Strategy and drive the Security Risk Management Framework at Main Roads.
17 days ago
Description: A strong performing and leading Australian business in its space is seeking a Cyber Security Manager to enhance its security posture.
15 days ago
  • Boeing RIV Site
  • Perth
... is now recruiting a Cyber Governance and Compliance Specialist, ... deliver a modern and cyber-worthy solution to the ... for implementation of information security requirements, policies, standards, ... to emerging security issues. * Evaluate capability risk/gaps and ...
4 days ago
Description: Be part of an innovative, forward-thinking Security Operations team that is committed to excellence.
an hour ago
$250,000 a year
Description: Our roles require motivated & competent individuals to assist in the assessment, governance & management of ICT security for complex systems.
25 days ago
Description: Cyber Leadership experience essential | CISSP or CISM certs | SIEM Platforms | Detection Deployment | Splunk or Hadoop | Windows or Unix
6 days ago
  • Ink Recruitment
  • Perth
Description: Great career opportunity to manage risks across material outsourced arrangements and service providers. Line 1 Risk role.
4 days ago
  • Relationships Australia WA
  • Perth
Description: Amazing opportunity to work with leaders accross organisation to continue the implementantion and embedding of risk culture
12 days ago
  • Austal Ships
  • Perth
Description: With an exciting pipeline of future work for the Australian Defence Force, now is the time to join us.
24 days ago
  • Bechtel
  • Port Hedland
Description: Ensure that Process Control network Cybersecurity requirements are fulfilled during the commissioning and startup of the project. FIFO 3/1 roster
26 days ago