Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Test Lead

Share this vacancy on Facebook Share this vacancy on LinkedIn Share this vacancy on Twitter Department ICT Company primary industry Information Technology an...


From Bashr Consulting - South Africa

Published a month ago

Consulting/Principal Software Engineer

Responsibilities Acting as an acknowledged 'go to' person on coding and technical issues, for both internal and external contacts Interfacing with other pers...


From Knewin - South Africa

Published a month ago

0047 Sap Authorisations Specialist (Advanced)

What will be your role and responsibilities?Build Roles changes / New Roles, Single and CompositeConduct unit tests, Integration tests and System Integration...


From Imizizi - South Africa

Published a month ago

Desktop Support Technician - Port Elizabeth

Position Title: Desktop Support Technician - Port Elizabeth Division: IT Operations Reports to: IT Operations Manager Business Unit: IT DepartmentPrimary Obj...


From Fidelity Services Group - South Africa

Published a month ago

Information Security Consultant: Operations

Information Security Consultant: Operations
Company:

Knewin


Details of the offer

Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance and riskorchestrator for technology across Sanlam.
What will you do? The role of the Cyber Security Consultant: Operations will form part of the Sanlam team which focusses on Cyber Security Operations services to businesses on the Shared Sanlam Network. This team is responsible for management of the PKI, Anti-Virus, Vulnerability Management, Security Configuration Management, Firewall compliance, Web and Email content filtering environments. The team also manages the Data Leakage Prevention, Network Access Management and Privileged Account Management infrastructure and processes.
What will make you successful in this role? On a day-to-day basis the Consultant will be involved with the configuration, monitoring and management of: Anti Virus Infrastructure Data Leakage Prevention system, rules and reports Privileged Account Management process Network Access Control — process and exception handling Vulnerability Scanning, reporting, proposing remediation actions and tracking compliance Security hardening baseline compliance scanning, reporting and remediation On an ad hoc bases the consultant will support businesses in: Issuing, renewing and revoking PKI digital certificates. Assessing internet and email use on request of Forensics or HR departments. The consultant will also be performing scheduled tasks like review Firewall rule configuration and report The consultant will be required to report on the status of the cyber security control environments on a weekly, monthly and quarterly basis. The consultant will continuously consider ways to improve the effectiveness and efficiency of monitoring and response controls. The consultant will contribute to Knowledge and Skills of the team, by sharing lesson learned and knowledge gained through research, conferences, training courses or through interaction with experts. Qualification and Experience Qualifications Matric Information Technology diploma or degree Information Security certification (preferable) Experience At least 3 – 5 years in hands on technical experience which includes:
Network experience (TCP/IP, Firewalls, IPS, NAC) Operating System management and Hardening (Windows, Linux, CIS hardening baselines) Anti-Virus System management and Configuration Data Leakage Prevention tool configuration Logical Access Management (AD, PAM) Information Security Operations (Security+, CISSP will be beneficial) Vulnerability Management (use of well-known vulnerability scanning tools and interpretation of CVSS scores) Knowledge and Skills Security Auditing Risk management Incident Investigation Reporting and Administration Security tools monitoring Personal Attributes Interpersonal savvy - Contributing independently Decision quality - Contributing independently Plans and aligns - Contributing independently Optimises work processes - Contributing independently Build a successful career with us We're all about building strong, lasting relationships with our employees. We know that you have hopes for your future – your career, your personal development and of achieving great things. We pride ourselves in helping our employees to realise their worth. Through its five business clusters – Sanlam Fintech, Sanlam Life and Savings, Sanlam Investment Group, Sanlam Allianz, Santam, as well as MiWay and the Group Office – the group provides many opportunities for growth and development.
Core Competencies Cultivates innovation - Contributing independently Customer focus - Contributing independently Drives results - Contributing independently Collaborates - Contributing independently Being resilient - Contributing independently Turnaround time The shortlisting process will only start once the application due date has been reached. The time taken to complete this process will depend on how far you progress and the availability of managers.
Our commitment to transformation The Sanlam Group is committed to achieving transformation and embraces diversity. This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa. The Group's Employment Equity plan and targets will be considered as part of the selection process.

#J-18808-Ljbffr


Source: Jobleads

Requirements

Information Security Consultant: Operations
Company:

Knewin


Built at: 2024-04-28T21:43:52.433Z