ASD EL1 Lead Security Engineers

at  Australian Signals Directorate ASD

Brisbane, Queensland, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Sep, 2024USD 133322 Annual27 Jun, 2024N/AOperating Systems,Teams,Training,Firewalls,Linux,Aws,Decision Making,Leadership,Siem,Windows,Soar,AzureNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

  • Total Salary Package: $118,193.92 - $133,322.80 incl. 4% Service Allowance (plus 15.4% Super)
  • Adelaide - SA,Brisbane CBD - QLD,Canberra - ACT,Melbourne CBD - VIC,Perth CBD - WA

OUR IDEAL CANDIDATE

Our ideal candidate will have a proactive security mindset, and possess two or more of the following traits and skills for a Lead Security Engineer:

  • Industry experience, formal training or a particular domain expertise
  • A deep understanding of the architecture, administration and management of operating systems like Linux and Windows
  • As appropriate, have a deep understanding of firewalls and the nuances and benefits of differing firewalls
  • Ability to design and implement enterprise solutions in AWS or Azure
  • Proficiency in configuring centralised audit, SIEM and SOAR capabilities
  • Demonstrated experience authoring and ensuring compliance with cloud policy
  • Experience in directing teams and developing junior staff
  • Ability to communicate with both technical and non-technical people using varied communication styles to effectively engage with a range of audiences
  • Security engineering knowledge and experience to assess risks and uncertainties and consider these in planning, decision-making and priority setting for the team
  • Will drive solutions to overcome the security risks and business impacts
  • As part of ASD’s technical leadership groups, our ideal candidate will provide leadership, technical and planning knowledge and experience, ensuring the overarching security architecture meets business objectives and requirements.

ASD is seeking applicants to fill current and anticipated vacancies and to create a merit pool for future vacancies.
Candidate Information Pack - Word Opens in new window
Candidat

Responsibilities:

ASD is seeking highly motivated EL1 Lead Security Engineers. You will play a pivotal role in ensuring ASD’s security systems are effectively maintained through implementing and testing new security features, planning computer and network upgrades, troubleshooting, and responding to security incidents.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Brisbane QLD, Australia