Application Security Lead

 
  • University of New South Wales
  • Australia, NSW
  • Apr 19, 2024
Technology

Job Description:

About UNSW:
UNSW isn’t like other places you’ve worked. Yes, we’re a large organisation with a diverse and talented community, a community doing extraordinary things. Together, we are driven to be thoughtful, practical, and purposeful in all we do. Taking this combined approach is what makes our work matter. If you want a career where you can thrive, be challenged and do meaningful work, you’re in the right place.

Why Your Role Matters:
The Application Security Lead will play a crucial role in strengthening the organisation’s security position by leading secure development lifecycle practice (SDLC). This role will collaborate closely with the Cyber Security team and use expertise to develop and drive practices that embed secure-by-design across the full technology stack for applications. This role leads application security compliance across the Student, Academic and Research domain.

The Application Security Lead role will lead the organisation with strong development processes and work with various teams and stakeholders to provide consultation and guidance across the business. This includes promoting awareness of the University’s internal and external environment for emerging cyber security threats and supporting the independent audits of cyber security controls.

This role reports into the Technology Manager and has no direct reports.

Responsibilities:

For more information regarding the responsibilities for this role, please refer to the Position Description at JOBS@UNSW.

Skills and Experience Summary:

Benefits and Culture: People are at the core of everything we do. We recognise it is the contributions of our staff who make UNSW one of the best universities in Australia and the world. Our benefits include:

How to Apply: Make each day matter with a meaningful career at UNSW. Submit your CV & cover letter online outlining your interest and suitability for the role, via the application portal before May 2nd at 11:30pm.
A copy of the Position Description can be on JOBS@UNSW.

Get in Touch: For queries regarding the recruitment process contact Lucy Gerondis, Talent Acquisition Consultant, UNSW

E: l.gerondis@unsw.edu.au (Applications sent via email will not be accepted, please apply online via the portal)

UNSW is committed to evolving a culture that embraces equity and supports a diverse and inclusive community where everyone can participate fairly, in a safe and respectful environment. We welcome candidates from all backgrounds and encourage applications from people of diverse gender, sexual orientation, cultural and linguistic backgrounds, Aboriginal and Torres Strait Islander background, people with disability and those with caring and family responsibilities. UNSW provides workplace adjustments for people with disability, and access to flexible work options for eligible staff.

The University reserves the right not to proceed with any appointment.