Senior Cyber Security Specialist

Cape Town, Western Cape, South Africa

Job Description


Requirements:

  • Grade 12
  • Relevant degree/diploma, certification, or advanced IT studies (CISSP, OSCP, CISM, Linux)
  • Experience in security analysis and risk management
  • Strong understanding of information security principles
  • Demonstrable IT technical skills, particularly with security tools and application
  • Understanding of PCI DSS and audit compliance requirements
  • Understanding of scripting and/or coding advantageous
Responsibilities include:
  • Analysis and mitigation of cyber security threats and risks
  • Develop and implement security hardening strategies for internal and external IT systems
  • Security architecture reviews, vulnerability assessments and penetration testing
  • Cyber security incident response, compile cyber security reports
  • Participate in building and refining SIEM / SOC use cases and conduct thorough investigations and resolutions for escalated threat intelligence, security breaches, and unauthorized access.
  • Drive compliance with information security standards for vendors and third parties
  • Maintain adherence to PCI DSS and audit compliance requirements

Strategic Placements CC

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.za will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1260310
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    R70000 per year
  • Employment Status
    Permanent
  • Job Location
    Cape Town, Western Cape, South Africa
  • Education
    Not mentioned