Head of Cyber Security, Governance & Assurance
Sydney, NSW
UNSW
UNSW is ranked 2nd in Australia and 27th in the world for Graduate Employability. Browse our range of study options and find the perfect one for you.- Employment Type: full time continuing role as Head of Cyber Security and Governance
- Excellent salary package including superannuation
- Based Kensington, Sydney. Hybrid options available
Join Our High-Performing Cyber Security Team at UNSW
At UNSW, we’re driven by a bold vision: to deliver academic excellence, foster social engagement, and create global impact. Central to achieving these goals is our commitment to building a resilient and forward-thinking cyber security capability.
Over the past three years, our Cyber Security team has grown significantly and now comprises approximately 40 permanent experts across Governance, Engineering, Identity, and Incident Response. Additionally, 30 professionals contribute to our dedicated Cyber Security Program team. Together, we work as a cohesive unit to safeguard the University’s information assets and support its strategic priorities.
We believe that great teams are built through investment in people. That’s why we’ve designed our recruitment and team structure to provide development and learning opportunities that enable our team members to build lasting, impactful careers in cyber security. Beyond technical excellence, we emphasize the importance of communication, negotiation, and influencing skills—the attributes that elevate a good cyber security professional into a trusted advisor and leader. With a strong focus on coaching, training, and professional certifications, we ensure every team member has the resources to thrive and grow.
In collaboration with industry-leading technology and service providers, we’ve made significant strides in enhancing our cyber security maturity. Our efforts were recognized in October 2024 when we achieved certification to ISO/IEC 27001:2022. But we’re not stopping there. The dynamic threat landscape, emerging technologies, and increasing regulatory demands present ongoing challenges—and opportunities—for us to innovate and excel.
To continue building on our strong foundations, we are excited to announce several new opportunities in our Cyber Security team. These roles will focus on advancing our governance, compliance, controls assurance, and risk management capabilities, as well as helping to lead our engineering and incident response functions.
If you’re a cyber security professional with a growth mindset and a proven track record of delivering outstanding results, we’d love to hear from you. This is your chance to join a high-performing team that’s passionate about making a difference.
The Head of Cyber Security Governance and Assurance is responsible for providing strategic leadership and oversight of the University’s cyber security governance, assurance, risk, and compliance functions. Responsible for the effective development, implementation, and continual improvement of frameworks, policies, and processes that enhance the University's cyber security posture, this role is instrumental in fostering a culture of accountability, collaboration, and innovation while ensuring compliance with internal standards, industry regulations, and legislative requirements. Additionally, the role leads the management and continuous improvement of key performance and risk metrics, oversees audit and assurance processes, and provides strategic advice to senior leadership on cyber security governance, compliance, assurance and risk management matters. The Head of Cyber Security Governance and Assurance reports to the Deputy Chief Information Security Officer (Deputy CISO) and has 3 direct reports.
Skills and Experience:
- Extensive senior level experience (10-15 years) in cyber security governance, assurance, risk, and compliance roles, gained in large/complex organizations with mature operating procedures.
- Proven leadership and team management skills in large/complex organisations, with substantial experience overseeing mentoring and developing high-performing teams and fostering leadership capabilities within the team.
- Excellent interpersonal, communication, and influencing skills, including ability to develop effective relationships and influence key stakeholders at all levels in the organisation.
- Strong expertise in compliance frameworks, such as NIST, ISO 27001, DISP (if applicable), Essential 8, PCI-DSS, and SOCI (if applicable).
- Experience in designing and implementing cyber security governance and compliance frameworks in large/complex organisations.
- Experience engaging with C-suite executives, boards, and external regulatory bodies.
- Certifications such as CISSP, ISO 27001 Lead Implementer/Auditor, CISM, CISA, CRISC, GIAC and AWS Security Speciality are highly desirable.
- Demonstrated ability to successfully deliver large-scale cyber security governance, assurance, risk, audit and compliance initiatives.
- Demonstrated expertise in developing and presenting cyber security metrics, dashboards, and reports that provide actionable insights for decision-making.
- Excellent project management skills with the ability to manage multiple initiatives simultaneously.
- Ability to present with credibility and translate technical and complex information concisely for diverse audiences using strong analytical and problem-solving skills.
- Demonstrated high level of personal motivation, resilience, ability to work effectively individually or in teams and adaptability to lead in a dynamic environment
- An understanding of and commitment to UNSW’s aims, objectives, and values in action, together with relevant policies and guidelines.
- Knowledge of health and safety responsibilities and commitment to attending relevant health and safety training.
Applying for a Role
To ensure your application stands out, please:
- Submit a concise CV (2–3 pages) that highlights your career history, key responsibilities, and major achievements.
- Include a cover letter that explains why you’re applying for the position and how your skills and experience align with the role.
Before applying, we encourage you to carefully review the position description to understand the key requirements. This is your opportunity to demonstrate why you’re the candidate we should be talking to.
Take the next step in your career—join UNSW’s Cyber Security team and help us shape the future.
More Information: visit https://www.jobs.unsw.edu.au/
Contact
Jen MacLachlan, email: j.maclachlan@unsw.edu.au
Applications close: Sunday Jan 12th at 11.30pm
Benefits and Culture
- Flexible hybrid working
- Additional 3 days of leave over the Christmas Period
- Access to lifelong learning and career development
- Progressive HR practices
- Discounts and entitlements
UNSW is committed to equity diversity and inclusion. Applications from women, people of culturally and linguistically diverse backgrounds, those living with disabilities, members of the LGBTIQ+ community; and people of Aboriginal and Torres Strait Islander descent, are encouraged. UNSW provides workplace adjustments for people with disability, and access to flexible work options for eligible staff.
The University reserves the right not to proceed with any appointment.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: AWS C CISA CISM CISO CISSP Compliance CRISC GIAC Governance Incident response ISO 27001 NIST Risk management
Perks/benefits: Career development Equity / stock options Flex hours Health care
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.