Security Analyst

Melbourne

Applications have closed

Culture Amp

Empower your teams and fuel positive change with performance, development, and employee engagement tools – all-in-one intuitive employee experience platform.

View company page

Join us on our mission to make a better world of work. 

Culture Amp revolutionizes how over 25 million employees across 6,000 companies create a better world of work. As the global platform leader for employee experience, Culture Amp empowers companies of all sizes and industries to transform employee engagement, develop high performing teams, and retain talent via cutting-edge research, powerful technology, and the largest employee dataset in the world. The most innovative companies across the globe, such as Salesforce, PwC, KIND, SoulCycle, Celonis and BigCommerce depend on Culture Amp every day.

Culture Amp is backed by 10 years of innovation, leading capital venture funds, and offices in the U.S, U.K, Germany and Australia. Culture Amp is recognized as one of the world’s top private cloud companies by Forbes and one of the most innovative workplace companies by Fast Company.

Learn more about how Culture Amp can help you create a better world of work at cultureamp.com.

What is the opportunity for you?

Culture Amp is looking for a Security Analyst who will participate in the development and delivery of the Culture Amp cyber security awareness program of work and assist in the development and coordination of audit remediation processes. 

As a Security Analyst you will drive action on all aspects of security education and awareness, such as: regular monthly phishing campaigns, newsletters, articles, new hire orientation, and annual security education week. You will help our campers understand their role in safeguarding information, technology and services. You will also assist and show campers where policies, processes and procedures can be found and explain why they should be followed.

You will assist in the development and coordination of audit remediation processes including ensuring audit remediation efforts are completed in a timely manner and exhibit appropriate evidence to demonstrate the issue has been resolved.  

Partner with camps across the company to ensure that audit closure evidence is provided and is sufficient for the closure of remediation item, and for evidence required for compliance needs.

 

Your role in the Camp

  • Conduct Cyber and Information Security education, awareness, and training across the business.
  • Develop and promote information security insights for newsletters, slack and email communications to increase organisational understanding of Culture Amps security best practices. 
  • Support the team in the management of information requests and customer security questionnaires. 
  • Contribute to the development of an audit remediation processes
  • Coordinate remediation activities to ensure that they are closed in a timely manner and have appropriate evidence to demonstrate that the gap has been resolved. 
  • Assist the Internal Audit Lead to ensure risks identified in audit findings are appropriately documented and brought to the attend of relevant leadership.

What you’ll bring to our Camp

  • Excellent organisation skills
  • Ability to multi-task and manage priorities
  • Good collaboration and facilitation skills 
  • Audit experience and industry recognised qualifications will be highly regarded
  • A positive attitude and a passion for security

Thank you for taking the time to read this advert. If you decide to apply, as part of your application, we will ask you to complete voluntary diversity questions (excluding Germany). Please watch this video from our amazing DEI Leader, Aubrey Blanche to share more on why we collect the data and how we will use it. 

 

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Cloud Compliance

Region: Asia/Pacific
Country: Australia
Job stats:  22  2  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.