Home Australia Principal Security Engineer

Home Australia Principal Security Engineer

Principal Security Engineer

Full time at a Laimoon Verified Company in Australia
Posted on April 23, 2024

Job details

Job Details: Principal Security Engineer

Full details of the job.Vacancy NameVacancy Name

Principal Security EngineerVacancy NoVacancy No

VN11446StatusStatus

ActiveEmployment TypeEmployment Type

Full TimeBrandBrand

IDXDepartmentDepartment

ITRegionRegion

MelbourneSiteSite

William StreetApplications Close DateDescriptionDescription

At Integral Diagnostics we believe in building a healthier world, one patient at a time.

• ASX top 300 listed company• Leading healthcare provider• Flexible working environment

Integral Diagnostics (IDX Group) is a leading provider of quality diagnostic imaging services, focussed on delivering the best health outcomes for our patients. We have established a strong reputation for quality, excellence, and innovation based on the knowledge and skills of our professional teams. IDX is listed on the Australian Securities Exchange (ASX) and is a recent addition to the ASX 300 Index. We proudly now have a team of more than 1900 radiologists, imaging and support staff across 89 sites in Australia and New Zealand.

About the role

The Integral Diagnostics Cyber Security team is at the heart of everything we do, focused on protecting company's information assets while maintaining operational efficiencies. We're looking for a Principal Security Engineer who have a curious mindset, thrive in collaborative teams, and are passionate about new technology. Our team is solution-oriented, commercially savvy and have a head for HealthTech.

As a large Information technology team, we work in a collaborative environment that focuses on specific solutions and projects - and depending on your strengths and interests, you'll have the opportunity to move between them.

The Principal Security Engineer is a senior-level position in the organisation and will lead the Security team including a Cyber Sec. Grad Program. The position is a hands-on position where you will be responsible for developing, implementing, and improving security strategies, assessing risks, managing security projects, technical controls and as detailed below.

Responsibilities include:

1. Architects, designs, implements, maintains and operates information system security controls and countermeasures.2. Analyses, recommends, and implements security controls and procedures in acquisition, development, and change management lifecycle of information systems, and provides oversight to ensure compliance.3. Analyses, recommends, and implements security controls and procedures in business processes related to use of information systems and assets and provides oversight to ensure compliance.4. Monitors information systems for security incidents and vulnerabilities; develops monitoring and visibility capabilities; reports on incidents, vulnerabilities, and trends to IT or Senior Management. Collaboratively work with platform owners to remediate vulnerabilities within agreed SLA.5. Lead the technical response to information system security incidents, including investigation of, countermeasures to, and recovery from cyber-based attacks, unauthorized access, and policy breaches; engages and interacts with third-party incident responders.6. Oversees the administration of authentication and access controls, including provisioning, changes, and deprovisioning of user and system accounts, security/access roles, and access permissions to information assets.7. Analyses trends, news and changes in threat and compliance environment with respect to organizational risk; advises organization management and develops and executes plans for compliance and mitigation of risk; oversees risk and compliance self-assessments (NIST CSF and E8), and engages and coordinates third-party risk and compliance assessments.8. Analyses and development of information security governance, including organizational policies, procedures, standards, baselines and guidelines with respect to information security and use and operation of information systems.9. Development, implementation, and administration of Cyber Awareness programs.Key ResponsibilitiesKey Responsibilities

About You

• Extensive experience in the field of cybersecurity including Zeo Trust, SASE and DLP technologies.• Ability to stay up-to-date with the latest security trends and technologies.• Security information and event management (SIEM) tools such as Splunk.• Practical experience in responding to Cyber Incidents.• Bachelor's degree in computer science, information technology, or a related field• Master's degree in cybersecurity or a related field.• Certifications such as CISSP or Certified Information Security Manager (CISM).• Product certifications such as FCP, CCNP Security.• Experience in NIST CSF and E8.• Knowledge of risk management and Security strategy development.• Strong leadership and project management skills.• Excellent communication and teamwork skills.

FOR YOU

• Competitive salary, laptop, mobile phone.• Benefits scheme includes salary packing options, discounted health insurance, fitness passport, generous discounts on medical imaging, banking & travel benefits, employee assistance program, and more.• Generous employee referral program to financially reward our employees on referring great talent.• Generous employee• Innovative and expanding company• Support and engagement with IDX Group Marketing & Business Development team• Leadership development opportunity - career advancement• Health and well-being programs• Flexible work options• Paid Parental Leave• Great work-life balance with flexibility available• Recognitions programs to recognise, celebrate and reward our employees.

Interested?

Simply visit update your interest in this role via our candidate portal. Not already registered?

Please submit your resume by selecting "Apply". For further questions, please contact Abbe at

or on 0499 975 518 for further inquiries.

We encourage Aboriginal and Torres Strait Islander Australians with relevant skills and experience to apply

#J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Principal Jobs
Feedback Feedback