Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Mar 13, 2020
    Deadline: Mar 27, 2020
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Since our establishment in 1918, Sanlam has been a prominent part of the South African business landscape. We have always held a long-term view of how business adapts to the demands of the environment in which it operates. Today, in a dynamic world, we see an evolving set of social, economic, political and environmental imperatives that require our skilfu...
    Read more about this company

     

    Cyber Security Analyst: Forensics

    What will you do?

    The role of the Cyber Security Analyst will form part of the Sanlam team which focusses on Cyber Security Monitoring and Response. This role will have specific responsibilities related to the gathering, analysis and preservation of forensically sound evidence during a cyber incident. The Group Cyber Security Centre team is responsible for identifying potential cyber-attacks and preventing it or limiting its impact on the business operations of the Sanlam Group.

    What will make you successful in this role?

    On a day-to-day basis, the Analyst will be monitoring and responding to Alerts generated by:

    • SIEM
    • EDR
    • Honeypots
    • Threat Intelligence Sources
    • Reported via communication channels
    • Support business forensics as well as the internal CSIRT by providing Cyber forensic services which include:
      • Evidence acquisition, handling, analysis, and reporting.
      • Reporting on findings of forensic investigations
      • Support the CSIRT as the first responder;
      • Transfer forensic knowledge to other CSIRT members and first responders within the Sanlam group of companies;
      • Assist in improving the security monitoring capability by applying knowledge attained during forensic investigations.
    • Perform malware analysis
    • Acting as an expert witness in disciplinary proceedings and court
    • Interacting with external forensics companies, incident responders and law enforcement during investigations
    • Managing and improving the current forensic lab processes and infrastructure
       

    Qualification And Experience

    • At least 3 - 5 years in hands-on forensic investigation
    • Formal certification in forensics
    • Experience in using either FTK (Forensic Toolkit) or IEF (Internet Evidence Finder); Cellubrite; UFED (Universal Forensic Extraction Device)
    • Some malware analysis and/or CSIRT/SOC experience will be beneficial
    • Exposure to Threat and Vulnerability Management would be beneficial


    Knowledge And Skills

    • Security Auditing
    • Risk management
    • Incident Investigation
    • Reporting and Administration
    • Security tools monitoring


    Personal Attributes

    • Interpersonal savvy - Contributing independently
    • Decision quality - Contributing independently
    • Plans and aligns - Contributing independently
    • Optimises work processes - Contributing independently

    Core Competencies

    • Cultivates innovation - Contributing independently
    • Customer focus - Contributing independently
    • Drives results - Contributing independently
    • Collaborates - Contributing independently
    • Being resilient - Contributing independently

    Method of Application

    Interested and qualified? Go to Sanlam Group on careers.sanlamcloud.co.za to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Sanlam Group Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail