Cyber Security Governance Manager

Melbourne, VIC, AU, 3000

Insignia Financial

Helping Australians secure their financial wellbeing.

View all jobs at Insignia Financial

Apply now Apply later

The Opportunity to Join Our Leading Cyber Security Team

 

We are excited to offer a new opportunity for a Cyber Security Governance Manager to join our Cyber Security team at Insignia Financial. As we grow our cyber security initiatives to protect our valuable information assets and ensure compliance with regulatory requirements, this role will be key in shaping and developing our cyber security governance practices. This is your chance to work with top-tier security frameworks and drive strategic initiatives that safeguard the financial well-being of approximately 2 million Australians.

 

Key Responsibilities for the Cyber Security Governance Manager Role Include:

 

  • Lead the development, implementation, and management of a robust cyber security governance framework to proactively safeguard the organization’s information assets.
  • Foster a collaborative and high-performing environment within the Cyber Security Strategy & Governance team. Provide guidance and support to team members to achieve objectives and enhance their skills.
  • Support the Head of Cyber Security Strategy & Governance in driving our cyber security strategy and initiatives by offering strategic advice, managing projects, and representing them in relevant meetings and forums.
  • Develop, maintain, and update cyber security policies and standards to ensure they remain effective, relevant, and aligned with industry best practices and evolving regulations.
  • Act as the cyber security subject matter expert for our cyber risk management program.
  • Develop and maintain our cyber security control library in line with relevant industry standards and regulatory requirements (e.g., CPS 234, ISO 27001, NIST CSF, PCI DSS).
  • Drive continuous improvement in the organization’s cyber security posture by implementing innovative solutions and staying updated on the latest trends in cyber security governance and risk management.
  • Develop and maintain informative cyber security metrics, dashboards, and reports for executive leadership, governance committees, and boards. Providing insights and recommendations based on data analysis.

 

What You Bring to This Role

 

We are seeking a highly skilled Cyber Security Governance Manager with a strong technical background and expertise in cyber security governance. To excel in this role, you will:

 

  • Have extensive experience in cyber security governance, risk management, and compliance roles, with a proven track record in providing cyber security advice and management.
  • Demonstrate a strong understanding of cyber security governance frameworks, risk management methodologies, and compliance standards (e.g., CPS 234, ISO 27001, NIST CSF, PCI DSS).
  • Exhibit strong analytical and problem-solving skills to evaluate risks, interpret regulations, and develop effective mitigation strategies and plans.
  • Have excellent communication and interpersonal skills, with the ability to partner with diverse business teams and drive objectives through effective collaboration and communication.
  • Show demonstrated leadership and mentoring experience in guiding and developing team members.
  • Relevant cyber security certifications preferred (e.g., CISSP, CISM, CISA, CRISC, or equivalent).

 

If you are passionate about cyber security governance, risk management, and leading a collaborative team, apply today!

 

Find the better way

What gets us excited about working here? Helping people feel good about their money as one of Australia’s leading financial wellbeing organisations. From those starting out to those retiring. As your team, we’ll show up for you and together we will create financial wellbeing for every Australian. Because we know people who are confident about their financial future live better lives.

If this sounds like your kind of career, you sound like our kind of person. With us, you’ll do work that builds your technical know-how and challenges our entire industry to move forward. Along the way, you’ll be free to explore new ideas and technology, solve problems in a team, and independently to get great things done. Around here, we like to call it “putting our fingerprints on the future”.

People-inspired tech

Deep expertise combined with creativity can take on the trickiest of problems. Join our team of brilliant minds and mentors as we explore our way to innovation and apply technology in more human ways than ever.

__

 

To Apply

Read more here about why you should join our team.

Applicants will be required to provide evidence of their eligibility to work in Australia, and at a minimum be required to undertake police and basic credit checks as a condition of employment.

 

Please note that applications from agencies will not be considered at this time.

 

We acknowledge and celebrate the richness that individual differences bring to our team. If you need assistance or an adjustment during the application process, please reach out and let us know.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: CISA CISM CISSP Compliance CRISC Governance ISO 27001 NIST PCI DSS Risk management Security strategy Strategy

Perks/benefits: Career development

Regions: Asia/Pacific Europe
Country: Australia

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.