Back to job search
The Role:
As an IT Security Engineer, your role will be vital in implementing solutions to safeguard our most critical assets. As an IT security engineer, you will design and/or implement solutions to protect sensitive data and systems against
emerging threats. You’ll work together with both technical and non-technical stakeholders to ensure that security is embedded in every layer of the infrastructure and that best practices in cyber security are maintained across all initiatives.
• Administer and manage user identities across Windows and Linux systems, ensuring secure and compliant access controls.
• Implement and maintain Privileged Access Management (PAM) solutions such as CyberArk to secure and monitor high-level access to critical systems.
• Assist in the deployment and management of Identity and Access Management (IAM) systems for user provisioning, role-based access, and de-provisioning processes.
• Conduct regular audits and reviews of user access, ensuring compliance with internal policies and regulatory requirements.
• Develop and automate scripts and tools to streamline IAM workflows, including access provisioning and policy enforcement.
Skills and Experience Required:
• Minimum five (5) years’ experience as in IT Security Engineer
• Experience and knowledge in automation of identity management across Cloud and On-premises
• Highly Desirable:
- Administering and securing Windows Active Directory
- Competency in Windows Administration
- Competency in Linux administration
• Relevant formal education or training and demonstrated application of technical skillset.
• Demonstrated engagement skills, including ability to lead complex technical discussions to reach common understanding and agreement from a broad
range of technical specialists.
• Excellent communication skills, including a demonstrated ability to communicate complex technical concepts to senior leaders.
Location and Contract Term: This role is based in Canberra. 12 month contract with 2 x 12-month extension options pending budget and delegate approval.
Security Requirements: Applicants must be Australian Citizens. A NV1 (minimum requirement) is required for this role.
How to Apply: Applications close 7 May.
Please upload your resume to apply. Candidates will need to be willing to undergo pre-employment screening checks which may include, ID and work rights, security clearance verification and any other client requested checks
Please note you may need to complete selection criteria to complete this application process. We will be in touch with instructions for suitably skilled candidates
Call Kelly 0480 002 457 or email kelly@whizdom.com.au for any further information
IT Security Engineer
Job title : | IT Security Engineer |
Contract type : | Contract |
Location : | Canberra |
Sectors : | |
Salary : | Competitive |
Start date : | 2025-04-13 |
Duration : | 12 months |
Job Reference : | V-51582 |
Contact name : | Kelly Shockley |
Contact email : | kelly@whizdom.com.au |
Job published : | 1 day ago |
As an IT Security Engineer, your role will be vital in implementing solutions to safeguard our most critical assets. As an IT security engineer, you will design and/or implement solutions to protect sensitive data and systems against
emerging threats. You’ll work together with both technical and non-technical stakeholders to ensure that security is embedded in every layer of the infrastructure and that best practices in cyber security are maintained across all initiatives.
• Administer and manage user identities across Windows and Linux systems, ensuring secure and compliant access controls.
• Implement and maintain Privileged Access Management (PAM) solutions such as CyberArk to secure and monitor high-level access to critical systems.
• Assist in the deployment and management of Identity and Access Management (IAM) systems for user provisioning, role-based access, and de-provisioning processes.
• Conduct regular audits and reviews of user access, ensuring compliance with internal policies and regulatory requirements.
• Develop and automate scripts and tools to streamline IAM workflows, including access provisioning and policy enforcement.
Skills and Experience Required:
• Minimum five (5) years’ experience as in IT Security Engineer
• Experience and knowledge in automation of identity management across Cloud and On-premises
• Highly Desirable:
- Administering and securing Windows Active Directory
- Competency in Windows Administration
- Competency in Linux administration
• Relevant formal education or training and demonstrated application of technical skillset.
• Demonstrated engagement skills, including ability to lead complex technical discussions to reach common understanding and agreement from a broad
range of technical specialists.
• Excellent communication skills, including a demonstrated ability to communicate complex technical concepts to senior leaders.
Location and Contract Term: This role is based in Canberra. 12 month contract with 2 x 12-month extension options pending budget and delegate approval.
Security Requirements: Applicants must be Australian Citizens. A NV1 (minimum requirement) is required for this role.
How to Apply: Applications close 7 May.
Please upload your resume to apply. Candidates will need to be willing to undergo pre-employment screening checks which may include, ID and work rights, security clearance verification and any other client requested checks
Please note you may need to complete selection criteria to complete this application process. We will be in touch with instructions for suitably skilled candidates
Call Kelly 0480 002 457 or email kelly@whizdom.com.au for any further information