Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Ilaunch

    Information security consultant

    Cape Town, Western Cape

    • Ending Soon

    These jobs were popular with other job seekers Our client a leading a financial services client is seeking a Information Security Consultant to join their team on a permanent basis Job Description Security Auditing Responsible for Security tools monitoring Matric and a Information Technology diploma or degree qualification4+ years experience Networ

    Job Source: Ilaunch
  • Ilaunch

    Information security consultant cape town

    Cape Town, Western Cape

    • Ending Soon

    These jobs were popular with other job seekers Our client a leading a financial services client is seeking a Information Security Consultant to join their team on a permanent basis Job Description Security Auditing Responsible for Security tools monitoring Matric and a Information Technology diploma or degree qualification4+ years experience Networ

    Job Source: Ilaunch
  • Xcede Group

    Cyber security consultant - operations

    Cape Town, Western Cape

    • Ending Soon

    These jobs were popular with other job seekers My client in the financial industry is looking for a Cyber Security Specialist. The role of the Cyber Security Consultant: Operations will form part of the team which focusses on Cyber Security Operations services to businesses on the Shared Network. This team is responsible for management of the PKI,

    Job Source: Xcede Group
  • Boss Professional Services

    Cyber security consultant: operations competitive ctc

    Bellville, Western Cape

    • Ending Soon

    These jobs were popular with other job seekers The role of the Cyber Security Consultant: Operations will form part of the team which focusses on Cyber Security Operations services to businesses on the Shared Network. This team is responsible for management of the PKI, Anti-Virus, Vulnerability Management, Security Configuration Management, F

    Job Source: Boss Professional Services
  • Santam Insurance

    Senior it auditor: it, information security & cyber security

    Cape Town, Western Cape

    Senior IT Auditor: IT, Information Security & Cyber Security Cape Town, Western Cape, South Africa Senior IT Auditor: IT, Information Security & Cyber Security A position as a Senior Auditor exists within Group Internal Audit: Santam Corporate Services, based in the Cape Town office. To conduct various types of assurance and consulting reviews with

    Job Source: Santam Insurance
  • Santam Insurance

    Senior auditor: it, information security & cyber security

    Cape Town, Western Cape

    • Ending Soon

    Our vacancies are advertised between 3-5 days depending on the market availability of the skills required. Our recruitment process Step 2 Could take a couple of days depending on the volume and the screening process, which various according to the complexity of the role. Our recruitment process Long listed candidates are sent to the hiring mana

    Job Source: Santam Insurance
  • Fidelity Services Group

    Security operations manager

    Cape Town, Western Cape

    • Ending Soon

    Operations Manager Purpose of the role:reporting to the Area Manager. The overall purpose of this position is to manage several operations in covering the following key areas, client liaison, HR /IR matters, fleet management, expenses control, Investigations and to ensure the posting of Security officers, that all site security requirements are adh

    Job Source: Fidelity Services Group
  • Fidelity Services Group

    Security sales consultant

    Cape Town, Western Cape

    SALES CONSULTANT VACANCY: RESIDENTIAL Reporting to: Regional Sales Manager PURPOSE: To effectively quote and sign up potential clients requiring the services of FADT Security. Main purpose of job: Source and sell armed monitoring and armed response agreements to potential new customers Source and sell new and alarm system upgrades, additions to al

    Job Source: Fidelity Services Group

Information security consultant: operations

Cape Town, Western Cape

R 300000 ZA Per annum

These jobs were popular with other job seekers Recru-IT Information Security Consultant: Operations CPT - Northern Suburbs Permanent Full Time Published: 6 days ago Non EE/AA Reference: PE010737-LM-1 Role: The role of the Cyber Security Consultant: Operations will form part of our client’s team which focusses on Cyber Security Operations services to businesses on our client’s Shared Network. This team is responsible for management of the PKI, Anti-Virus, Vulnerability Management, Security Configuration Management, Firewall compliance, Web, and Email content filtering environments. The team also manages the Data Leakage Prevention, Network Access Management and Privileged Account Management infrastructure and processes. What will make you successful in this role?On a day-to-day basis the Consultant will be involved with the configuration, monitoring, and management of: Anti-Virus Infrastructure Data Leakage Prevention system, rules, and reports Privileged Account Management process Network Access Control process and exception handling. Vulnerability Scanning, reporting, proposing remediation actions and tracking compliance. Security hardening baseline compliance scanning, reporting and remediation. On an ad hoc bases the consultant will support businesses in: Issuing, renewing, and revoking PKI digital certificates. Assessing internet and email use on request of Forensics or HR departments. The consultant will also be performing scheduled tasks like review Firewall rule configuration and report. The consultant will be required to report on the status of the cyber security control environments on a weekly, monthly, and quarterly basis. The consultant will continuously consider ways to improve the effectiveness and efficiency of monitoring and response controls. The consultant will contribute to Knowledge and Skills of the team, by sharing lesson learned and knowledge gained through research, conferences, training courses or through interaction with experts. Qualifications: Matric Information Technology diploma or degree Information Security certification (preferable) Experience: At least 3 – 5 years in hands on technical experience which includes: Network experience (TCP/IP, Firewalls, IPS, NAC)Operating System management and Hardening (Windows, Linux, CIS hardening baselines)Anti-Virus System management and Configuration Data Leakage Prevention tool configuration Logical Access Management (AD, PAM)Information Security Operations (Security+, CISSP will be beneficial)Vulnerability Management (use of well-known vulnerability scanning tools and interpretation of CVSS scores) Knowledge and Skills: Security Auditing. Risk management. Incident Investigation. Reporting and Administration. Security tools monitoring. Personal Attributes: Interpersonal savvy - Contributing independently. Decision quality - Contributing independently. Plans and aligns - Contributing independently. Optimises work processes - Contributing independently. Core Competencies: Cultivates innovation - Contributing independently. Customer focus - Contributing independently. Drives results - Contributing independently. Collaborates - Contributing independently. Being resilient - Contributing independently. Duties & Responsibilities Role: The role of the Cyber Security Consultant: Operations will form part of our client’s team which focusses on Cyber Security Operations services to businesses on our client’s Shared Network. This team is responsible for management of the PKI, Anti-Virus, Vulnerability Management, Security Configuration Management, Firewall compliance, Web, and Email content filtering environments. The team also manages the Data Leakage Prevention, Network Access Management and Privileged Account Management infrastructure and processes. What will make you successful in this role?On a day-to-day basis the Consultant will be involved with the configuration, monitoring, and management of: Anti-Virus Infrastructure Data Leakage Prevention system, rules, and reports Privileged Account Management process Network Access Control process and exception handling. Vulnerability Scanning, reporting, proposing remediation actions and tracking compliance. Security hardening baseline compliance scanning, reporting and remediation. On an ad hoc bases the consultant will support businesses in: Issuing, renewing, and revoking PKI digital certificates. Assessing internet and email use on request of Forensics or HR departments. The consultant will also be performing scheduled tasks like review Firewall rule configuration and report. The consultant will be required to report on the status of the cyber security control environments on a weekly, monthly, and quarterly basis. The consultant will continuously consider ways to improve the effectiveness and efficiency of monitoring and response controls. The consultant will contribute to Knowledge and Skills of the team, by sharing lesson learned and knowledge gained through research, conferences, training courses or through interaction with experts. Qualifications: Matric Information Technology diploma or degree Information Security certification (preferable) Experience: At least 3 – 5 years in hands on technical experience which includes: Network experience (TCP/IP, Firewalls, IPS, NAC)Operating System management and Hardening (Windows, Linux, CIS hardening baselines)Anti-Virus System management and Configuration Data Leakage Prevention tool configuration Logical Access Management (AD, PAM)Information Security Operations (Security+, CISSP will be beneficial)Vulnerability Management (use of well-known vulnerability scanning tools and interpretation of CVSS scores) Knowledge and Skills: Security Auditing. Risk management. Incident Investigation. Reporting and Administration. Security tools monitoring. Personal Attributes: Interpersonal savvy - Contributing independently. Decision quality - Contributing independently. Plans and aligns - Contributing independently. Optimises work processes - Contributing independently. Core Competencies: Cultivates innovation - Contributing independently. Customer focus - Contributing independently. Drives results - Contributing independently. Collaborates - Contributing independently. Being resilient - Contributing independently. Package & Remuneration market related - Monthly These jobs were popular with other job seekers

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Information security consultant: operations jobs in Cape Town, Western Cape

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.