Security Engineer - Mainframe

AUS NSW DXC Macquarie Park-26 Talavera Road, Macquarie Park (CSC Location)

DXC Technology

DXC Technology helps global companies run their mission-critical systems and operations while modernizing IT, optimizing data architectures, and ensuring security and scalability across public, private and hybrid clouds.

View all jobs at DXC Technology

Apply now Apply later

Job Description:

DXC Technology (NYSE:DXC) - where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success.

People are the heart of our business. We support each other and work as a team, globally and locally to deliver excellence for our customers and colleagues. We live in more than 70 countries, speak multiple languages and work with over 6,000 customers on almost every continent. We use the power of technology to deliver technology services that move the world. DXC.com

At DXC we pride ourselves on delivering excellence in everything we do. What this means for you is the opportunity to be a part of delivering innovative solutions and helping to solve real business problems for a wide variety of valued clients.

What you will be doing
As part of our focus on the Australian and New Zealand market, DXC are now looking to bring on board a Security Professional/Engineer to support existing customers and new deployment projects as they arise.
 

Only candidates able to gain or currently holding a current Australian Federal Government Security Clearance at Baseline will be considered for this role. Australian Citizenship is mandatory.
 

Responsibilities:

  • Assist in the management of security solutions

  • Assist in the creation of documentation such as process and procedural documentation

  • Provide ‘Level 2’ support and problem management guidance for the relevant platform team and escalate issues to vendors/manufactures for technical support as needed

  • Support ACF2, RACF, TOP SECRET environments

  • Administer and define user roles, permissions and access controls to ensure proper segregation of duties and data protection

  • Assist in security audits and compliance assessments, identifying gaps and implementing corrective actions to ensure adherence to relevant standards

  • Regularly exercise independent judgment within broadly defined policies and practices to determine best method for accomplishing work and achieving objectives

  • Participate in implementations and builds of the security platforms we support

  • Understand the importance of total customer care and customer satisfaction

  • Provide expertise to functional project teams and may participate in cross functional initiatives


Skills & Qualifications:

  • Have a solid understanding of best security practices including Essential 8

  • 2+ years of experience working within Cyber Security  

  • 2+ years demonstrated experience in standard environments – such as ACF2, RACF and/or Top Secret

  • Strong knowledge of JCL

  • Experience in a scripting language such as Python/ REXX/SAS

  • SSH public/private key management experience

  • Experience with patching and with implementing software

  • A preference for relevant RACF/ACF2/Top secret certifications.


Our culture & benefits

DXC is committed to building better futures for our customers, colleagues, environment, and communities. We take care of each other and foster a culture of inclusion, belonging and corporate citizenship. We put this to action developing and implementing societal initiatives within our Social Impact Practice. #WeAreDXC
 

As an employer of choice, our “people first” philosophy means we offer competitive remuneration, benefits, training and career opportunities that reflect our commitment to improving the lives of our employees, and the communities in which we live and work.
 

How to apply & our commitment to you in return

If you would like to be part of a culture that drives innovation, delivers results, rewards performance and encourages ideas, then please press the "Apply Now" button to submit your resume.
 

In return, we agree to ensure a hiring process that is enjoyable, thorough, and fair. We strive to provide an environment that lets you thrive and show off the very best version of yourself, while learning about us at the same time.
 

Interviews and onboarding are conducted online, as part of us being a virtual-first company.
 

We are an Equal Opportunity Employer

DXC is proud to be an equal opportunity employer and we welcome submissions from people from all walks of life. We celebrate our diversity and recognise it is the unique contributions of our people that give us our edge.
 

Accommodation of special needs for qualified candidates may be considered within the framework of the DXC Accommodation Policy. In addition, DXC Technology is committed to working with and providing reasonable accommodation to support qualified individuals with physical and mental disabilities.

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available here.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Audits Clearance Compliance Mainframe Python Scripting Security Clearance SSH Top Secret

Perks/benefits: Career development

Regions: Asia/Pacific Europe

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.