The Security Senior Analyst works within the Security business unit and deals with the most complex security and cyber threats. The primary responsibility of this position is to research and identify potential threats and vulnerabilities in order to minimize the window of attach and limit the amount of time an adversary has to gain access to the network before they are discovered.

The Security Senior Analyst will facilitate the access to tools and research through our partners to design and develop platforms, systems, and services that will assist in proactive identification of potential threats and threat actors in order to minimize the window of attack and limit the amount of time an adversary has to gain access to a network before they are discovered.
Qualifications:

  • CompTIA: CYSA, CASP, S+
  • ISC2: CISSP, CSSP
  • ISACA: CISM
  • Microsoft Security: SC-200, SC-300, SC-400, AZ-500, MS-500
  • McAfee: ePO Specialist, ESM Specialist
  • Trend: Apex 1, Deep Security
  • Symantec: Administration of Symantec Endpoint Protection 14
  • Splunk: Enterprise Certified Admin
  • Mimecast: Gladiator
  • Palo Alto: Prisma Certified Cloud Security Engineer
  • AWS: Certified Security – Specialty

Experience

  • 7 – 10 years’ work experience
  • 3 – 5 years’ experience required in SOC and or Cyber roles and IT Security and/ or related function in a medium to large ICT organisation, preferably IT service provider.
  • Excellent client service orientation
  • Excellent at solving problems and can use your initiative to drive innovation
  • Excellent process management experience
  • Excellent Cyber Risk experience

Required Skill Set:

  • Privilege Access Management, Vulnerability Management, End Point Protection, Data Loss Prevention, Identity Management, Security Information and Event Management, Email Security, Security Incident Handling, Cloud Web Security

Desired Skills:

  • Information Technology
  • Security
  • Security Analyst

Learn more/Apply for this position