Incident Response Manager - Incident Responder, Cyber Security Senior Manager

All vacancies of AustraliaInformation & Communication TechnologyIncident Response Manager - Incident Responder, Cyber Security Senior Manager

Incident Response Senior Manager - Incident Responder, Cyber Security Intelligence Consultant - Incident Response, Data Breach, Cyber- Benefits Inside

Summary about this job

Security

Company: Infinity Pro

Location: ACT

Work type: Full Time

Salary: 150k to 200k+ Range (depend on experience) + Bonus

Phone: +61-3-2342-8865

Fax: +61-7-4087-4294

E-mail: n\a

Site:

Detail information about job Incident Response Manager - Incident Responder, Cyber Security Senior Manager. Terms and conditions vacancy


Your benefits:
  
  • Great Remuneration Package;
  • Brand-New Senior Lead Role;
  • Opportunity to Build a Team;
  • Pioneer Best Practice Cyber Security Management;
  • Work for one of the Largest top-tier organization;
  • Endless Training & Development;
  • Organic Growth Opportunities to higher level;
   
  
In this role you will see yourself working at a reputable top-tier organization within senior management capacity.  They are currently looking for a hands-on manager / senior consultant with direct and recent experience specifically within incident response to Cyber attacks, Malware & Ransomware and Data breach.
  
This is a multifaceted role spanning across the entire monitoring, detection and response lifecycle. While some forensic work may be involved it is not an essential part of this role.
  
In this brand-new role you will have a national focus with the opportunity to expand your team and offer best practice solutions within Cyber & Digital Security Space.
  
  
To be successful for this role, your CV will need to reflect on following skill-set:
  
  • Recent & direct experience within Real-Time Incident Response at consultant and/or senior management capacity;
  • Demonstrated experience in responding to data security breaches and managing cyber attacks from detection to analysis;
  • Demonstrated ability to assist with running of mission critical systems during a disaster;
  • Demonstrated knowledge of computer systems & environments (i.e Windows, Unix flavours and Mac OS) as well as network architecture;
  • Hands-on demonstrated experience in delivery of technologies for monitoring and protecting against intrusion, identity management, policy, process and governance;
  • Experience in offering an operational framework for incident response, security governance and adherence to policy and regulatory requirements;
  • Ability to manage, lead and mentor a team of security analysts;
  • Having a certification background in any one of CISSP, CISM or CRISC, SCF, PCI or other relevant certifications within Cyber Security is highly advantageous.
  
You can either apply here or send your application directly to Sonia at [email protected] quoting 00CANBINResponse. We can be contacted on (02) 9687 1025 for a confidential discussion.
  

Please ensure all documents are sent in Microsoft word format.

Responds for Incident Response Manager - Incident Responder, Cyber Security Senior Manager on FaceBook

Read all comments for Incident Response Manager - Incident Responder, Cyber Security Senior Manager. Leave a respond Incident Response Manager - Incident Responder, Cyber Security Senior Manager in social networks. Incident Response Manager - Incident Responder, Cyber Security Senior Manager on Facebook, LinkedIn and Google+