Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Dec 1, 2021
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Since our establishment in 1918, Sanlam has been a prominent part of the South African business landscape. We have always held a long-term view of how business adapts to the demands of the environment in which it operates. Today, in a dynamic world, we see an evolving set of social, economic, political and environmental imperatives that require our skilfu...
    Read more about this company

     

    Business Information Security Officer

    Who are we?

    Sanlam Developing Markets [SDM] (a wholly-owned subsidiary of Sanlam Life Limited) is one of the top financial services providers in the South African entry-level and emerging middle market. It aims to understand the unique requirements of clients and offers a wide range of simple and affordable financial solutions that cover needs such as funeral insurance, savings for education, life cover and personal accident plans. In terms of the Sanlam Group Governance Policy, SDM is managed by the SA Retail Mass cluster, which is part of the Sanlam Life and Savings cluster within the Sanlam Group. The cluster focusses on retail porducts, as well as group schemes.

    What will you do?

    • Establish and manage a BU Information Security Programme,

    • Participation in Group Information Security Programme (GISP) initiatives,

    • Information Security Incident response and Cyber Crisis Management,

    • Information Security Governance and assurance,

    • Application (including cloud) and Infrastructure Security, and

    • Cybersecurity Education, Training and Awareness

    • The BISO will implement processes and controls as agreed with the CISO and the Business CIO.

    • The BISO will be responsible for quality and cost effectiveness of delivery of information security services in the BU and will report on these metrics to the GISP.

    What will make you successful in this role?

    • Knowledge of ISO27k, Cobit, ITIL, CIS T20 and ISF best practices.
    • Knowledge of Information Risk Methodologies (ideally IRAM2), threat modelling and Operational Risk management methodologies
    • Knowledge of the key business processes, key stakeholders and have their contact details readily available.
    • Understanding of the risk management and governance structures within the Cluster
    • Experience in policy writing and reviews.
    • Experience in agile/ relevant solution development methodologies.
    • Familiarity with security practices and standards in development like the security development life cycle (e.g. OWASP).
    • Understanding of the technical and application environment of the Cluster/ BU.
    • Experience in analysis and control design, strong written and verbal communication skills.

    Qualification and Experience

    • Degree or Diploma with 6 to 8 years related experience.

    Knowledge and Skills

    • Cyber Security Administration
    • Cyber Security Audits
    • Cyber Security Compliance
    • Assessing security risks
    • Assessment risk mitigation for the organisation

    Personal Attributes

    • Plans and aligns - Contributing through others
    • Decision quality - Contributing through others
    • Optimises work processes - Contributing through others
    • Interpersonal savvy - Contributing through others

    Build a successful career with us

    We’re all about building strong, lasting relationships with our employees. We know that you have hopes for your future – your career, your personal development and of achieving great things. We pride ourselves in helping  our employees to realise their worth. Through its four business clusters – Sanlam Life and Savings, Sanlam Investment Group, Sanlam Emerging Markets, Santam, as well as MiWay and the Group Office – the group provides many opportunities for growth and development.

    Core Competencies

    • Being resilient - Contributing through others
    • Collaborates - Contributing through others
    • Cultivates innovation - Contributing through others
    • Customer focus - Contributing through others
    • Drives results - Contributing through others

    Turnaround time

    • The shortlisting process will only start once the application due date has been reached. The time taken to complete this process will depend on how far you progress and the availability of managers. 

    Our commitment to transformation

    The Sanlam Group is committed to achieving transformation and embraces diversity. This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa. The Group's Employment Equity plan and targets will be considered as part of the selection process.

    Method of Application

    Interested and qualified? Go to Sanlam Group on careers.sanlamcloud.co.za to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Sanlam Group Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail