Security Engineer

Security Engineer
Company:

Bdo Australia


Details of the offer

Shared Services | Adelaide CBD, SA; | Permanent - Full Time About BDO BDO is a member of BDO International Pty Ltd, a worldwide network of public accounting firms.
Our global organisation extends across 164 countries and territories, with 95,414 people working out of 1,713 offices all working towards one goal: to provide our clients with exceptional service.
When it comes to our people, we believe in helping them achieve their dreams, build their passions, and grow their competitive edge.
From our expansive client base to our growing talent pool, our people are the core of BDO.
Learn more about BDO.
About the team Our IT Services is a diverse team spread geographically throughout the BDO offices in Australia.
You will have approximately 50 colleagues within this national shared services team, who just like you will be contributing to the success of the organisation.
The work we do involves both back of house applications and processes as well as assisting our staff and colleagues to find efficiencies and improve the way they work.
Due to unprecedented growth, we have an exciting opportunity for a Security Engineer to join our National Cyber Team.
This role sits within our Shared Services Division and forms part of our National IT Team.
The purpose of this role is to support the operations of the firm's information security management system and the delivery of the firm's cyber/information security strategy.
This is an exciting opportunity to be part of our growth and to make a positive contribution whilst continuing to develop your skills.
What you'll be doing Supporting the cyber/information security team in maintaining the ISO 27001 certification, including but not limited to: Implementing relevant controls as required Support internal security auditing and security assurance tasks Support security awareness related processes Development of required documentation and reports, particularly those relating to technical procedures and processes Managing the lifecycle of security events from start to finish including working with external managed security services providers to remediate any identified issues Working with internal and external security personnel to perform security assurance activities Coordinating the vulnerability management program as well as maintaining systems used Undertaking the incident management process including planning, coordinating and delivering incident response testing Supporting the implementation of security controls in line with the firm's cyber/information security objectives and changing threat landscape Supporting the firm's security awareness and training program, including phishing simulations and 'USB drops'.
Providing guidance to stakeholders on security best practices relating to people, process, and technology Contributing to the development of the firm's cyber/information security reports What you'll need to succeed Our ideal candidate has a passion for cyber/information security and is enthusiastic about technology in general.
You're ideally a proactive individual who can work effectively both as part of a team and autonomously.
The nature of this work requires a willingness to work flexibly including after-hours, weekends and public holidays.
Skills and qualifications you also have: Solid IT background and experience supporting the delivery of cyber/information security and/or information technology implementation gained within a large corporate environment.
Tertiary qualifications in Information Technology, Business Computing or a related discipline Good working knowledge of cyber/information security standards and frameworks including ISO27001, ASD Essential 8, ASD Information Security Manual, NIST Cyber Security Framework, and MITRE ATT&CK framework Demonstrated hands-on experience in the administration and operations of technical security tools to support security operations (e.g., firewalls, intelligent proxy, EDR solutions, IDS/IPS).
Proven experience with vulnerability management tools A working knowledge of hybrid cloud systems, particularly Microsoft Azure Demonstrated security experience in a federated or multi-sourced environment would be highly regarded What we will offer you Working as part of the National IT team, we're open for this role to be based in our Brisbane, Sydney, Melbourne, Adelaide, or Perth offices.
BDO offers professional development, collaborative culture, workplace flexibility, global career growth opportunities and an industry-competitive salary package.
Some of the benefits our employees enjoy include: Health & Wellbeing initiatives - We offer a range of health-focused services and benefits to support you to reach your peak potential in all aspects of life.
Financial - We are committed to providing financial support to enhance your financial security and contribute to your overall wellbeing.
Career Opportunities - Domestic & International Secondment Leave benefits - We understand the importance of achieving a healthy work-life balance, which is why our leave benefits go beyond the ordinary.
Lifestyle & Community – team bonding & social events, free daily breakfast, 'dress for your day' Learning & Development - we prioritise your personal and professional development, providing access to a diverse range of learning experiences to support your growth journey.
Empowering Flexible Work - BDO is a flexible workplace and acknowledges the importance of a safe, productive and efficient environment.
We are committed to building your technical, advisory, leadership, and management skills, and balance work with promoting health, wellbeing, workplace giving and social activities.
At BDO, we want you to enjoy what you do and the community of colleagues and clients you work with.
As a firm, we embrace an inclusive culture and value the difference and unique perspective of every individual.
We are proud to be named an Inclusive Employer by Diversity Council Australia (DCA).
#J-18808-Ljbffr


Source: Jobrapido_Ppc

Requirements

Security Engineer
Company:

Bdo Australia


Aps 6 Senior Project Officer – First Nations Science And Knowledge - Affirmative

APS 6 Senior Project Officer – First Nations Science and Knowledge - Affirmative Join us to shape the future of one of Australia's greatest natural assets an...


From Tideri Jobbörse - Australia

Published 7 days ago

Security Tooling Engineer

Company DescriptionWe're a large scale systems integration company, committed to delivering trusted solutions that help to safeguard Australia. With over 20 ...


From Leidos- - Australia

Published 7 days ago

Aps 6 Senior Project Officer – First Nations Science And Knowledge - Affirmative

APS 6 Senior Project Officer – First Nations Science and Knowledge - Affirmative Join us to shape the future of one of Australia's greatest natural assets an...


From Tideri Jobbörse - Australia

Published 7 days ago

Machine Learning Platform Engineer

Full time $89,967 – $141,223 (AE5 - AEE1) + 15.4% super The Australian Security Intelligence Organisation (ASIO) protects Australia and Australians from thre...


From Tideri Jobbörse - Australia

Published 7 days ago

Built at: 2024-10-06T20:29:19.442Z