Cyber Security Consultant

at  Harvey Nash

Macquarie Park, New South Wales, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate09 Jul, 2024USD 120000 Annual10 Apr, 20242 year(s) or aboveVulnerability,Windows Server,Security Operations,Security Audits,Incident Response,It,Security ManagementNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

  • Excellent Benefits, flexible hours, work from home, Free Parking.
  • MSP, MSSP, IT Consulting
  • Be escalation for SOC. Work on Projects. Vulnerability Management.

YOUR SKILLS – *(ESSENTIAL REQUIREMENTS)

  • Experience working for an MSP, MSSP or IT consultancy would stand out (although not essential)
  • 2-3 years + experience in a similar Cyber Security role.
  • Experience of working in Security operations & acting as an escalation point for the SOC
  • Exposure to incident management would be nice to have! Including managing breaches.
  • Experience working on projects such as Network Pen testing, Security Audits
  • Experience of Vulnerability management
  • Passion to solve business problems in a variety of client technical environments.
  • You enjoy keeping ahead of the latest information security and data protection best practices.
  • Good general technical infrastructure knowledge I.e: Defender XDR, Azure, Entra, M365, Windows Server.
  • Interest & experience in 2 or more of the following
  • Operational security consultancy & operational security management
  • Vulnerability assessments
  • Penetration tests
  • Cyber assessments
  • Incident response
  • Information security and compliance projects.
    Apply now for a confidential call within 72 hours - This is an exciting opportunity to join a leading IT and business consultancy firm, with an amazing people-focused culture and ambitious growth plans

Responsibilities:

A broad role, you will have the appetite to deliver a wide spectrum of interesting security related work seeking a new challenge to join a growing Cyber team.
You will support external customers, acting as their trusted advisor to provide them with unrivalled advice and solutions! No 2 days will be the same as every clients environment is different where you will get the chance to demonstrate how you (& your team) can add value to their businesses.
Working with the rest of the Cyber team, you will deliver projects against frameworks such as ASD Essential Eight.


REQUIREMENT SUMMARY

Min:2.0Max:3.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Macquarie Park NSW, Australia