GRC Security Specialist – ACT

Posted on

 

My client is a large well known government service provider who have continued to present well in the market. Supporting the local community and growth, this group have solid leadership and like dedicated, hard working individuals to come into their fold.

THE ROLE

This is a permanent opportunity for a Cyber Security GRC specialist to join a brand new project recently won in Defence Responsibilities include;

  • 3 -5 + years experience in information security.
  • Strong cyber security GRC fundamentals around ISM and PSPF government frameworks
  • Broad knowledge across a range of compliance frameworks (ISO 27001, PCI DSS, NIST, GDPR, etc.)
  • Excellent written and verbal communication skills.
  • Confident and assured presentation skills – at ease with senior stakeholder engagement
  • Relevant certifications preferred (CISSP, CISM, ISO 27001 Lead Auditor/Implementer, PCI-QSA.)

Please reach out to amanda.smith@theindependentsearch.com.au to find out more or submit your CV