Join Our High-Performing Cyber Security Team at UNSW
At UNSW, we’re driven by a bold vision: to deliver academic excellence, foster social engagement, and create global impact. Central to achieving these goals is our commitment to building a resilient and forward-thinking cyber security capability.
Over the past three years, our Cyber Security team has grown significantly and now comprises approximately 40 permanent experts across Governance, Engineering, Identity, and Incident Response. Additionally, 30 professionals contribute to our dedicated Cyber Security Program team. Together, we work as a cohesive unit to safeguard the University’s information assets and support its strategic priorities.
We believe that great teams are built through investment in people. That’s why we’ve designed our recruitment and team structure to provide development and learning opportunities that enable our team members to build lasting, impactful careers in cyber security. Beyond technical excellence, we emphasize the importance of communication, negotiation, and influencing skills—the attributes that elevate a good cyber security professional into a trusted advisor and leader. With a strong focus on coaching, training, and professional certifications, we ensure every team member has the resources to thrive and grow.
In collaboration with industry-leading technology and service providers, we’ve made significant strides in enhancing our cyber security maturity. Our efforts were recognized in October 2024 when we achieved certification to ISO/IEC 27001:2022. But we’re not stopping there. The dynamic threat landscape, emerging technologies, and increasing regulatory demands present ongoing challenges—and opportunities—for us to innovate and excel.
To continue building on our strong foundations, we are excited to announce several new opportunities in our Cyber Security team. These roles will focus on advancing our governance, compliance, controls assurance, and risk management capabilities, as well as helping to lead our engineering and incident response functions.
If you’re a cyber security professional with a growth mindset and a proven track record of delivering outstanding results, we’d love to hear from you. This is your chance to join a high-performing team that’s passionate about making a difference.
The Cyber Security Risk Advisor is a key contributor to the operational delivery of a fit-for-purpose and adaptive Cyber Security Governance framework and Information Security Management System (ISMS). This role is responsible for the management and assessment of information security risks associated with ICT services and IT initiatives, and the provision of cyber security subject matter expertise, risk assessment, assurance, and advisory services to university stakeholders. The Cyber Security Risk Advisor reports to the Cyber Security Advisory Manager and has no direct reports.
Skills and Experience:
- Minimum 5 years’ experience in the delivery of cyber security risk assessment, consulting, and advisory services, ideally with experience working for a global consulting firm, technology giant or large government agency or defence consultancy.
- A relevant Degree with extensive experience in cyber security governance, compliance, risk management or cyber security operations within major organisations or an equivalent level of knowledge gained through any other combination of education, training, and experience.
- Strong cyber security GRC fundamentals and strong knowledge of cyber security principles and practices.
- Excellent understanding of industry-wide security standards and compliance frameworks such as ISO 27001, NIST 800-53, CSA, Essential 8, PCI DSS, COBIT 5, Mitre ATT&CK etc.
- Relevant industry certification(s) such as CISSP (Ideal), CEH, CISM, CRISC, GSEC, AWS Security Speciality, Microsoft Azure (highly desirable).
- Excellent understanding of current security technologies, products, and services, including native cloud security controls in AWS and Azure.
- Strong interpersonal, communication and negotiation skills including ability to develop effective relationships and influence key stakeholders at all levels in the organisation.
- Ability to present with credibility and translate technical and complex information concisely for diverse audiences using strong analytical and problem-solving skills.
- Demonstrated high level of personal motivation, resilience, and ability to work effectively individually or in teams.
- An understanding of and commitment to UNSW’s aims, objectives, and values in action, together with relevant policies and guidelines.
- Knowledge of health and safety responsibilities and commitment to attending relevant health and safety training.
Applying for a Role
To ensure your application stands out, please:
- Submit a concise CV (2–3 pages) that highlights your career history, key responsibilities, and major achievements.
- Include a cover letter that explains why you’re applying for the position and how your skills and experience align with the role.
Before applying, we encourage you to carefully review the position description to understand the key requirements. This is your opportunity to demonstrate why you’re the candidate we should be talking to.
Take the next step in your career—join UNSW’s Cyber Security team and help us shape the future.
More Information: visit https://www.jobs.unsw.edu.au/
Contact
Jen MacLachlan, email: j.maclachlan@unsw.edu.au
Benefits and Culture
- Flexible hybrid working
- Additional 3 days of leave over the Christmas Period
- Access to lifelong learning and career development
- Progressive HR practices
- Discounts and entitlements
UNSW is committed to equity diversity and inclusion. Applications from women, people of culturally and linguistically diverse backgrounds, those living with disabilities, members of the LGBTIQ+ community; and people of Aboriginal and Torres Strait Islander descent, are encouraged. UNSW provides workplace adjustments for people with disability, and access to flexible work options for eligible staff.
The University reserves the right not to proceed with any appointment.