Cyber Security Specialist

at  Kinatico

Perth WA 6000, Western Australia, Australia -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate09 Nov, 2024Not Specified11 Aug, 20243 year(s) or aboveVirtual EventsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

We power insights for better, safer workplaces…together.
We are seeking a dynamic and experienced Cyber Security Specialist to join our team. Your purpose in this role will be to protect our digital assets and advance our security strategies in managing its security posture. You’ll be responsible for identifying vulnerabilities, implementing security measures, and managing incidents. This role offers an exciting opportunity to work within growing tech company and gain valuable insights into our strong growth ambitions environment. If you are a motivated individual who excels in fast-paced setting, has technical expertise, analytical skills, attention to detail, communication, proactive mindset, natural collaborator, continuous learner and thrives on challenges, then this is the role for you!

TELL US ABOUT YOURSELF

Apply with your resume (covering letter appreciated too).
Research shows that while men apply to jobs when they meet an average of 60% of the criteria, women and other marginalised individuals tend to only apply when they check every box. If you think you have what it takes (a growth mindset) but don’t necessarily meet every single point on the job description, please still get in touch. We’d love to have a chat and see if you could be a great fit

Responsibilities:

POSITION RESPONSIBILITIES INCLUDE BUT ARE NOT LIMITED TO:

  • Vulnerability Management: review and manage vulnerabilities identified in scans, including planning and scheduling remediation activities.
  • Security Monitoring: monitor and address alerts identified from security logging and monitoring tools
  • Threat Detection and Response: monitor and analyse network traffic, system logs, and security events to identify potential threats.
  • Static and Dynamic Analysis: oversee results of scans in various environments and collaborate with teams to plan and run remediation activities.
  • Risk Assessment: conduct risk assessments to identify and mitigate potential security risks
  • Vendor Engagement: collaborate with vendors to optimize the use of security tools
  • Incident Management: lead incident response efforts during security breaches, including investigations, documentation, reporting, and communication with stakeholders. Also, follow-up the implementing corrective and recovery actions.
  • Internal Security Uplift: work with the ISO and other teams to continuously enhance the security of our products and systems
  • Penetration Testing: coordinate with the ISO and third-party testers to conduct annual reviews of business environment and applications.

ADDITIONAL RESPONSIBILITIES WILL INCLUDE

  • Security Audits: participate in audits, provide necessary documentation and implement recommendations to improve security posture.
  • Policy Development: collaborate with the ISO to develop and maintain security policies, standards, and procedures.
  • Compliance Support: ensure compliance with data privacy regulations and standards such as ISO27001, NIST CSF, GDPR.
  • Security Awareness: use your role to boost security awareness among employees
  • Threat Awareness: stay informed about current and emerging threats and vulnerabilities impacting our tech stack and third-party software.

Where our passion, talent, delivery and impact collide our purpose lies. Powering insights for better, safer workplaces, helping organisations to know their people – we are a global leader in Reg-Tech. Our technology helps organisations to know their people.

  • Flexible and supportive work environment
  • A culture of development and recognition, we want our people to thrive!
  • Attend our Friday Funaticans in person and virtual events
  • Bright, spacious office in the Perth CBD
  • Work for an ASX listed company and a leader in Reg-Tech
  • Join the company at an incredibly exciting time and enter a world of energy, enthusiasm and innovatio


REQUIREMENT SUMMARY

Min:3.0Max:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Perth WA 6000, Australia