Job Search

New Search

Manager, Cyber Threat Intelligence & Security Agency Relations

Job No.: 679169

Location: Clayton campus

Employment Type: Full-time 

Duration: Continuing appointment

Remuneration: A competitive remuneration package will apply

  • Amplify your impact at a world top 50 University
  • Join our inclusive, collaborative community
  • Be surrounded by extraordinary ideas - and the people who discover them

The Opportunity

The Manager – Cyber Threat Intelligence (CTI) & Security Agency Relations designs and builds a sustainable CTI practice ensuring compliance with the Australian Defence Industry Security Program (DISP) alongside an incredible team of highly motivated and passionate cyber security practitioners. The main responsibility will be to design a capability that satisfies Monash University’s CTI requirements, including vulnerability lifecycle compliance, and focus on the Australian threat and regulatory landscape, with a shift toward a global focus on the horizon.

The role is for a CTI and DISP expert who acts independently to solve problems and issues, analyses data and presents complex ideas through clear communication. The Manager collaborates with other cyber team functions, technology teams, business stakeholders and industry experts to champion CTI and DISP compliance activities across the University. The Manager takes ownership of team performance, manages incidents, and demonstrates a strong commitment to continuous improvement to deliver results.

The ideal candidate will have;

  • Substantial knowledge and experience in information technology, cyber security and vulnerability management principles, practices, relevant standards and legislation coupled with a sound understanding of operating system platforms and security models relevant to IT technologies and processes
  • Advanced knowledge and experience of Threat Intelligence Platform (TIP) such as MISP, EclecticIQ with experience of threat intelligence modelling languages, serialisation formats such as Structured Threat Information eXpression (STIX), and Trusted Automated eXchange of Indicator Information (TAXII)
  • Experience working with industry leading vulnerability management tools such as Qualys, ORCA among others with demonstrated understanding of MITRE ATT&CK, Threat Modeling, operational threat intelligence, incident response and common attack Vectors
  • Strong understanding of DISP requirements, geopolitical landscape compliance processes, government relations, and relevant Australian security frameworks and Monash policies.
  • Substantial knowledge and experience of Information Security best practices, policies, standards, and baselines, including industry standards, frameworks and guidelines from ISO 27001/27002, NIST and CIS
  • Demonstrable experience in report writing and publications , specifically Cyber Threat intelligence 
  • A highly developed technical understanding of CVSS, OWASP Top 10 and EPSS 

About Monash University

At Monash, work feels different. There’s a sense of belonging, from contributing to something groundbreaking – a place where great things happen.

We value difference and diversity, and welcome and celebrate everyone's contributions, lived experience and expertise. That’s why we champion an inclusive and respectful workplace culture where everyone is supported to succeed.

Learn more about Monash.

Be part of our story. Work with us to #ChangeIt.

Monash supports flexible and hybrid working arrangements. We have a range of policies in place enabling staff to combine work and personal commitments. This includes supporting parents.

To Apply

Send us a copy of your latest CV along with a cover letter (max 2 pages) that addresses your suitability for the role. A document addressing the Key Selection Criteria is not required. Please refer to  "How to apply for Monash Jobs"

This role requires eligible candidates to hold Permanent Residency or Australian citizenship.

Diversity is one of our greatest strengths at Monash. We encourage applications from Aboriginal and Torres Strait Islander people, culturally and linguistically diverse people, people with disabilities, neurodivergent people, and people of all genders, sexualities, and age groups.

We are committed to fostering an inclusive and accessible recruitment process at Monash. If you need any reasonable adjustments, please contact us at hr-recruitment@monash.edu in an email titled 'Reasonable Adjustments Request' for a confidential discussion.

Your employment is contingent upon the satisfactory completion of all pre-employment and/or background checks required for the role, as determined by the University.

Enquiries: Mr Raj Udayanga, Group Manager - Cyber Security Operations. Email: lmsnmbuqwx@p.monash.edu

Position Description: Manager, CTI & Security Agency Relations

Applications Close: Sunday, 8 April 2025, 11:55pm AEDT

Supporting a diverse workforce



Monash University recognises that its Australian campuses are located on the unceded lands of the people of the Kulin nations, and pays its respects to their elders, past and present.