Senior Cyber Security Specialist: Blue Team, Its

2 weeks ago


Cape Town, Western Cape, South Africa Woolworths Full time

Advert reference:
woolw_000639

Advert status:
Online

-
Position Summary

Industry:
IT & Internet

Job category:
Others: IT and Telecommunication

Location:
Cape Town

Contract:
Permanent

Remuneration:
Market-related

Introduction


We are searching for an energetic, output-driven Senior Blue Team Ninja to support the execution of the cyber security strategy and roadmap with a primary focus on blue and purple teaming.

You'll be leading the blue team in their efforts to defend the Woolworths galaxy against various cyber empire threats. Your defensive efforts will include playing a leading role in our vulnerability and patch management program.

You'll work closely with the rest of the Cyber team, IT GRC, and partners across the Group to continually improve our security posture, plus supporting and transforming our SOC capabilities by coordinating operational tasks and delivering key programs.

This is a senior technical role requiring excellent experience in building, delivering, improving, and validating defensive processes, solutions, and tooling.

This is a permanent position based at the Head Office in Cape Town.

Job description

  • Oversee incident response provide guidance and oversight in the identification and response to security incidents, including containment and investigation. Ensure that high quality standards are maintained during the entire incident response process.
  • Maintaining and enhancing existing (like XDR) and new toolsets required for mature active defence. Investigate new approaches, technology, and automation to challenge traditional thinking and raise the level of security.
  • Enhance defence continuously work with the team to update defence capabilities in line with threats, vulnerabilities and exploits identified during red teaming and threat hunting. Automating trumping manual.
  • Manage threat intelligence contribute towards building and running threat intelligence capabilities.
  • Hunt for the needle in the needle stack proactively search for and identify advanced threats that evade existing security solutions and feed this learning into blue team defence capability.
  • Blue team reporting and metrics responsible for building, enhancing, and maturing blue team reporting mechanisms such as dashboards and key cyber metrics.
  • Mature vulnerability and patch management improve vulnerability management processes and drive patching processes.
  • Establish relationships with key stakeholders for effective crossteam collaboration and implementation of security operations processes.
**_
Additional Responsibilities_**- Supporting the broader Cyber SecOpsTeam - collaboration to drive and support various operational and strategic initiatives.

  • Champion or cochampion internal security solutions and/or processes.
  • Help define and set security standards.
  • Provide context and guidance to implement security improvements.

Minimum requirements

_Mandatory_

  • Minimum of 7 years hands on practical experience working in cyber security operations with the focus on incident response and blue teaming.
  • Experience in effectively leading small cyber teams.
  • Experience with security technologies and processes covering identity & access management, data security, vulnerability management and general infrastructure (network, platform, cloud, and endpoint) security.
  • Experience in defence tools such as EDR, Microsoft and SIEM.
**_
Advantageous_**- Experience with attack tools such as Burp Suite, Cobalt Strike and Metasploit.

  • Relevant blue team and incident response qualifications and certifications such as SANS
  • Cyber Defence and CREST
  • Incident Response.

Additional Criteria

  • Some leadership skills to provide oversight over technical processes executed by the blue team.
  • Very good people skills to engage with the various stakeholders across the business, while ensuring that professionalism is maintained.
  • Deep technical skills and ability to automate manual processes.
  • Practical scripting experience.
  • Working with data (flows, integration, correlation and visualisation).
  • Bloodhound approach to security.
  • Relentless pursuit of threat identification and remediation.
  • Relevant research and translation into defence.
  • Ability to perform malware analysis.
  • Ability to engage with and contribute to the Information Security community.
  • Ability to play in the Matrix.
  • Knowledge of Woolworths IT and cyber security landscape, including systemic understanding of key business linkages and dependencies
  • Is aware of and responsive to internal and external events and influences on the technical landscape
  • Appropriately derives and organises the essence of information to draw solid conclusions
  • Looks beyond symptoms to uncover root causes of problems to be solved
  • Synthesises data from different sources to identify trends
  • Presents problem analysis and a recommended solution rather than just identifying and describing the problem itself
  • Proa


  • Cape Town, Western Cape, South Africa Woolworths Full time

    Advert reference: woolw_000638Advert status: Online- Position SummaryIndustry:IT & InternetJob category:Others: IT and TelecommunicationLocation:Cape TownContract:PermanentRemuneration:Market-relatedIntroductionWe are searching for an energetic, output-driven Blue Team Ninja to support the execution of the cyber security strategy and roadmap with a primary...

  • Cyber Security Lead

    2 weeks ago


    Cape Town, Western Cape, South Africa Clicks Group Limited Full time

    To elevate the Group's security posture through proactive analysis and mitigation of cyber security threats and risks, especially in cloud platforms and web applications. This position plays a pivotal role in leading a team to implement security assessments, measures and processes through security engineering, penetration testing and other assessment...

  • Cyber Security Lead

    2 weeks ago


    Cape Town, Western Cape, South Africa Clicks Group Limited Full time

    Listing reference: 016940Listing status: Online-Position summaryIndustry:IT & Internet- Job category:IT and TelecommunicationsLocation:Cape Town- Contract:PermanentEE position:NoIntroductionJob description**JOB OBJECTIVES Lead, mentor, and manage a team of cyber security specialists in performing security assessments and penetration testing on internal and...


  • Cape Town, Western Cape, South Africa Optimal Growth Technologies Full time

    Brief DescriptionReporting to Manager Cyber Security Prevent & Defense,as the Specialist Cyber Security Defense, you will be responsible forKey Roles: Coordinate optimization of the Operational & Monitoring Defense cyber security baselines (CSB) controls across all relevant business areas and processes Optimize and maintain respective Monitoring Cyber...


  • Cape Town, Western Cape, South Africa Woolworths Full time

    Advert reference: woolw_000641Advert status: Online- Position SummaryIndustry:IT & InternetJob category:Others: IT and TelecommunicationLocation:Cape TownContract:PermanentRemuneration:Market-relatedIntroductionWe are searching for an energetic, output-driven DevSecOps Ninja to support the execution of the cyber security strategy and roadmap with a primary...


  • Cape Town, Western Cape, South Africa Cyber Crime Full time

    Old Mutual is a firm believer in the African opportunity and our diverse talent reflects this.Job DescriptionThis exciting role has responsibility for providing assurance over the portfolio of Information Technology, Cyber and Data activities across the Bank. The role is responsible for annual audit planning, execution of audits, stakeholder management and...


  • Cape Town, Western Cape, South Africa PPECB Full time

    Job DescriptionSenior Cyber Security GeneralistJob OverviewKey Responsibilities: Develop and implement cyber security policies and procedures in accordance with industry best practices and regulatory requirements. Conduct risk assessments and vulnerability scans to identify and prioritise potential cyber security risks. Design and implement security controls...


  • Cape Town, Western Cape, South Africa Exclusively Remote Full time

    One of our US based clients are looking for experienced Cyber Security Analyst/Specialist with a strong background in Cyber Security and prior experience working for a Managed Service Provider (MSP).Responsibilities:- Cyber Security: Implement and manage cyber security solutions to safeguard clients' IT environments from potential threats, including malware,...


  • Cape Town, Western Cape, South Africa iLaunch Full time

    Develop and implement security hardening strategiesBuilding and refining SIEM / SOC use cases and conduct thorough investigationsand resolutions for escalated threat intelligence, security breaches, and unauthorized access.Assist in cyber security incident responseManage and co-ordinate security architecture reviews, vulnerability assessments andpenetration...


  • Cape Town, Western Cape, South Africa Luno Full time

    About the team:The Security Governance team forms part of the bigger Information Security team at Luno. The Security Governance team is responsible for overseeing all governance aspects of information security with the company. This includes maintaining Luno's certification to industry standards such as ISO 27001, assessing compliance with relevant cyber...


  • Cape Town, Western Cape, South Africa Liquid Tech (Pty) Ltd. Full time

    A senior solution sales role delivering pre-sales and solution architect requirements across segments, including but not limited to engaging with customers to understand their Cyber Security requirements in detail, presenting suitable solutions and services, providing thought leadership, establishing suitable solution architectures and responding to customer...


  • Cape Town, Western Cape, South Africa Parvana Full time

    About our client:Our client is a highly successful international software development house specialising in telecommunications and payment gateways. With two decades of proven success and remarkable growth, they offer an exceptional training and mentorship program. Your colleagues will be Agile enthusiasts, highly qualified, with a shared goal of continuous...


  • Cape Town, Western Cape, South Africa Coronation Fund Managers Full time

    The ideal incumbent will assist the current team in daily security administration and activities, as well as bolstering our expertise and experience in order to mature the environment to where cyber security focused work is completed quicker, with a greater focus on the technical intricacies of configuration management, vulnerability management, assessments...


  • Cape Town, Western Cape, South Africa DataTech Recruitment Full time

    Cyber Security Specialist required in Cape Town area - Hybrid, to analyse, design, implement and support Technology Security IT Services regarding Cyber Security aspects and solutions in support of the organization. 5+ years' experience in IT Security related services and infrastructure (physical / virtual infrastructure, operating systems and supporting...


  • Cape Town, Western Cape, South Africa Clicks Group Limited Full time

    We are seeking a proficient and experienced Cyber Security Manager to shape, design and manage the implementation of the Group's cyber security strategy, plans, governance framework, policies, principles, standards and protocols to enable the organization to respond to evolving cybersecurity threats and potential incidents protectively and swiftly in order...


  • Cape Town, Western Cape, South Africa Clicks Group Limited Full time

    Listing reference: 016939Listing status: Online-Position summaryIndustry:IT & Internet- Job category:IT and TelecommunicationsLocation:Cape Town- Contract:PermanentEE position:NoIntroduction We are seeking a proficient and experienced Cyber Security Manager to shape, design and manage the implementation of the Group's cyber security strategy, plans,...


  • Cape Town, Western Cape, South Africa CyberPro Consulting Full time

    CyberPro Consulting merges a fervor for technology with a sincere interest in our customers' business and success. Boasting more than two decades of experience in the IT and software development industry, CyberPro Consulting serves a diverse clientele, spanning from large-scale enterprises to SME businesses.As Head of Cyber Security in our Cape Town offices,...


  • Cape Town, Western Cape, South Africa 4cgroup Full time

    Main Purpose of Job As a Cyber Security Engineer, you will play a crucial role in safeguarding our organization's digital assets and information systems from cyber threats and attacks. You will work closely with our IT and Cyber Security teams to develop, implement, and maintain security measures that ensure the confidentiality, integrity, and availability...


  • Cape Town, Western Cape, South Africa Wonderlabz Full time

    The RoleThe Cyber Security Manager will support the ISMS, ensuring policies, processes and systems are maintained and enhanced. This also includes the responsibility for sustaining the Group's ISO/IEC27001 compliance, as well as security requirements to support regulatory compliance.The role requires developing and documenting security test plans, guidelines...


  • Cape Town, Western Cape, South Africa PPECB Full time

    Job DescriptionCyber Security Operational AnalystOverview:Responsibilities: Monitor security systems to detect and respond to security incidents, threats, and vulnerabilities in a timely manner. Review and analyse security logs and alerts to identify potential security breaches and threats. Conduct investigations into security incidents and provide analysis...