Modify my search
This is a featured job

This is a Full time job

Great Salary + Benefits + Discounts on Offer
subClassification: Security
classification: Information & Communication Technology
  • Flexible work arrangements - work in a way that suits you best.
  • Rewards platform - your hard work won't go unnoticed at Deloitte.
  • Training & development - we believe in investing in our best assets, the people!
Play a key role in the delivery of security outcomes for our customers.
Listed eighteen hours ago

This is a Contract/Temp job

$1,000 - $1,100 p.d.
subClassification: Security
classification: Information & Communication Technology
  • Spearheading initiatives in a massive cyber security uplift
  • Focus on Endpoint Security with Microsoft Defender
  • 6 monthm initial contract length and highly likely to extend
Cyber security contracting opportunity spearheading a cyber uplift program focused on Endpoint Security enhancements with Microsoft Defender.
18h ago
Listed two days ago

This is a Full time job

$240k - $280k p.a. + Super + Bonus
subClassification: Security
classification: Information & Communication Technology
  • Run an enterprise Cyber Security Business
  • 50+ Projects within Critical Infrastructure
  • IT/OT, SOCI ACT, PSPF, ISM, ISO27001, Essential8, ASD, OWASP
Responsible for governing and directing Cyber security, compliance, presenting to board: IT/OT, SOCI, PSPF, ISM, ISO27001, Essential8, ASD, OWASP.
2d ago
Listed one day ago

This is a Full time job

Great Salary + Benefits + Discounts on Offer
subClassification: Security
classification: Information & Communication Technology
  • Flexible work arrangements - work in a way that suits you best.
  • Rewards platform - your hard work won't go unnoticed at Deloitte.
  • Training & development - we believe in investing in our best assets, the people!
Play a key role in the delivery of security outcomes for our customers.
1d ago
Listed one day ago

This is a Full time job

$150,000 per year
subClassification: Security
classification: Information & Communication Technology
  • This is a remote/home office position - work from home!
  • You get to be part of a team that forces hackers to earn their access
  • 1-2 trips annually to the U.S. for meetups/events
The Huntress SOC is a global team of security analysts dedicated to investigating and responding to incidents on our partners' networks 24/7/365!
1d ago
Modify my search

Receive new jobs for this search by email

Return to search results
Modify my search

Select a job

Display details here