Security GRC Lead

Melbourne

Iress

Iress is a technology company providing software to the financial services industry. Our software is used by more than 10,000 businesses and 500,000 users

View all jobs at Iress

Apply now Apply later

See yourself being part of a large, transformational change? This could be the role for you!


At Iress, we make things happen

We believe technology should help people perform better every day. Since our beginning in 1993, people across financial services have trusted us to take their performance to the next level. More than 10,000 businesses and 500,000 people use our software, from the world’s most iconic financial services brands to advice firms of all sizes, banks, insurers, investment managers, traders and brokers. Iress is one of Australia’s largest technology companies and employs more than 2,000 people across Australia, The United Kingdom, Africa, Canada, France, New Zealand and Asia.

Build your career at Iress!

As part of the Global Information Security Team, but working alongside the Global Organisation, we are looking for a GRC Team Principal Consultant to be the in-country lead for a global team responsible for  communicating, managing and auditing compliance with the organisation’s Information Security Management System (ISMS); creating key working relationships within Iress business units; supporting the organisation’s ISO27001 certifications and ensuring global Governance, Risk and Compliance processes and procedures are implemented and operating consistently within the organisation.

Reporting into the Head of Information Security Governance, Risk and Compliance, this role will provide operational information security leadership within the APAC region and will involve working with senior global stakeholders within Iress and to engage with them as a business partner on matters in relation to Information Security.

As a senior position the role includes mentoring and leading our cyber business partners within the APAC region.

Some of the awesome things you’ll be involved with

  • Actively promoting the security team’s vision and lead by example to GRC team members.

  • Promoting a cyber business partner approach to engagements - ensuring the function collaborates and works with (rather than police) business teams.

  • Actively engaging with peers in the global community to ensure a consistent approach and best practice across all Iress locations.

  • Coordinate & support the maturing, streamlining, maintenance, embedding and continuous improvement of the organisation’s Information Security Management System (ISMS)

  • Preparation of information security policies, standards, procedures and guidelines

  • Work with business units and cyber business partners to capture, assess and score information security risks. 

  • Supporting the review and management of Infosec clauses in client contracts.

  • Providing guidance and advice to managers throughout the organisation on information security matters such as routine security activities plus emerging security risks and control technologies.

What you will bring

  • A good balance of commerciality and strong people leadership with ability to develop a professional, high performing and motivated team who are focussed on delivering excellent outcomes

  • A proven ability to build strong relationships externally whilst also building strong internal relationships.

  • Ability to engage with internal stakeholders to understand and agree priorities/deliverables.

  • Extensive experience in information security management and/or related functions (such as information security solution design or architecture, IT audit, IT Risk Management)

  • Experience in implementing and/or managing an ISO/IEC 27001 certified Information Security Management System.

  • A good background knowledge from technical IT roles such as IT support, development or operations, with a clear and abiding interest in information security.

  • Good knowledge of contemporary and emerging enterprise security standards, approaches and industry trends.

Why work with us?

  • 8 additional paid days per year to extend your weekends

  • Hybrid working

  • Generous cash bonus for every successful referral

  • Starting school leave - 8.5 days of leave to assist your children with the transition to school

  • Up to 26 weeks’ paid parental leave for primary carers (up to 4 weeks for secondary carers), and the ability to work part-time when returning to work

  • 3 days’ paid leave per year to participate in charity initiatives

  • Discounted health insurance premiums

  • Access to learning and development programs through Udemy
     

Iress is committed to fostering a welcoming and inclusive culture. We strongly believe that diversity is what makes our teams and our products succeed. Our people have different experiences, skills, perspectives and beliefs and everyone’s uniqueness is valued and celebrated.

Our hiring decisions are never based on sexual orientation, race, gender identity, religion, disability, citizenship, marital or family status and age. Even if you feel you don’t meet all of the requirements of the role, we would still like to hear from you!

We’re also proud to be globally recognised as a WORK180 Endorsed Employer that promotes and supports all women in the workplace.

For more information about what we do, our people and values, please visit our website - https://www.iress.com/join-us/careers/

#LI-Hybrid


Employment Type

Employee

Time Type

Full time
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  2  0

Tags: Audits Compliance Governance ISMS ISO 27001 Risk management

Perks/benefits: Career development Insurance Parental leave Salary bonus Team events

Region: Asia/Pacific
Country: Australia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.