Current jobs related to Analyst - Vulnerability Management - Johannesburg, Gauteng - Boardroom Appointments


  • Johannesburg, Gauteng, South Africa Gijima Holdings Full time

    Job OverviewWe are seeking a highly skilled Cybersecurity Analyst to join our team at Gijima Holdings. As a Vulnerability Management & Cybersecurity Analyst, you will play a critical role in safeguarding our IT and OT systems.Key ResponsibilitiesVulnerability Assessments: Conduct regular vulnerability scans using Tenable and Nozomi Networks, covering both IT...


  • Johannesburg, Gauteng, South Africa Gijima Holdings Full time

    Job OverviewGijima Holdings is seeking a highly skilled Vulnerability Management Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for identifying, assessing, and mitigating vulnerabilities in our IT and OT systems.Key ResponsibilitiesVulnerability Scanning and Assessment: Perform regular vulnerability scans...

  • Security Analyst

    4 days ago


    Johannesburg, Gauteng, South Africa Luminary Talent Sourcing Full time

    Job SummaryWe are seeking a highly skilled and detail-oriented Security Analyst to join our team at Luminary Talent Sourcing. The successful candidate will be responsible for monitoring, analyzing, and responding to security incidents to ensure the protection of our organization's IT infrastructure and data.Key ResponsibilitiesSecurity Monitoring: Utilize...


  • Johannesburg, Gauteng, South Africa Numata Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our 24/7 Security Operations Center (SOC) team at Numata. As a Cyber Security Analyst, you will play a critical role in monitoring and investigating security alerts, detecting malicious activity, and responding to incidents in a timely and effective manner.Key...


  • Johannesburg, Gauteng, South Africa NTT Full time

    About the RoleWe are seeking a highly skilled Senior Associate Security Analyst to join our team at NTT DATA. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and managing security systems and tools to protect our clients' networks and digital assets from cyber-attacks.Key ResponsibilitiesMonitor security alerts...

  • Security Analyst

    4 hours ago


    Johannesburg, Gauteng, South Africa Set Consulting Full time

    Job Title: Security SpecialistSet Consulting is seeking a highly skilled Security Specialist to join our team. As a key member of our security team, you will be responsible for analyzing and scrutinizing security data to identify potential threats and vulnerabilities.Main Responsibilities:Analyze security data from various sources to identify trends and...


  • Johannesburg, Gauteng, South Africa Numata Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our 24/7 SOC team at Numata. As a key member of our team, you will be responsible for monitoring and investigating security alerts, detecting malicious activity, and providing clear and concise feedback to our clients.The ideal candidate will have a strong understanding of network...


  • Johannesburg, Gauteng, South Africa Numata Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our 24/7 Security Operations Center (SOC) team at Numata. As a Cyber Security Analyst, you will play a critical role in monitoring and investigating security alerts, detecting malicious activity, and responding to incidents in a timely and effective manner.Key...


  • Johannesburg, Gauteng, South Africa Luminary Talent Sourcing Full time

    Job Title: Security AnalystJob Summary:Luminary Talent Sourcing is seeking a highly skilled and detail-oriented Security Analyst to join our team. The successful candidate will be responsible for monitoring, analyzing, and responding to security incidents to ensure the protection of our organization's IT infrastructure and data.Key Responsibilities:Security...


  • Johannesburg, Gauteng, South Africa Numata Full time

    Job Title: IT Governance, Risk and Compliance/Risk AnalystNumata is seeking a highly skilled IT Governance, Risk and Compliance/Risk Analyst to join our team. As a key member of our IT department, you will be responsible for ensuring the organization's IT infrastructure is secure, compliant, and aligned with business objectives.Key Responsibilities:Design...


  • Johannesburg, Gauteng, South Africa Numata Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our 24/7 SOC team at Numata. As a key member of our team, you will be responsible for monitoring and investigating security alerts, detecting malicious activity, and providing clear and concise feedback to our clients.Key ResponsibilitiesMonitor and investigate security alerts to...


  • Johannesburg, Gauteng, South Africa Numata Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst Level 2 to join our 24/7 Security Operations Center (SOC) team at Numata. As a key member of our team, you will be responsible for monitoring and investigating security alerts, detecting malicious activity, and providing expert guidance to our clients.Key ResponsibilitiesMonitor and...


  • Johannesburg, Gauteng, South Africa Telebest Full time

    Job Title: Information Security AnalystTelebest is seeking a highly skilled Information Security Analyst to join our team. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our company's data and systems.Key Responsibilities:Security Roadmap Development: Collaborate with...


  • Johannesburg, Gauteng, South Africa Numata Full time

    Job Title: IT Governance, Risk and Compliance/Risk AnalystJob Summary:We are seeking an experienced IT Governance, Risk and Compliance/Risk Analyst to join our team at Numata. The successful candidate will be responsible for ensuring the organization's IT infrastructure is secure, compliant, and aligned with business objectives.Key Responsibilities:IT...


  • Johannesburg, Gauteng, South Africa Numata Full time

    Job Title: IT Governance, Risk and Compliance/Risk AnalystJob Summary:We are seeking an experienced IT Governance, Risk and Compliance/Risk Analyst to join our team at Numata. The successful candidate will be responsible for ensuring the organization's IT infrastructure is secure, compliant, and aligned with business objectives.Key Responsibilities:IT...

  • Cybersecurity Analyst

    3 weeks ago


    Johannesburg, Gauteng, South Africa PikUniq Full time

    Please note that the hiring team responsible for this position will be using the PikUniq platform for candidate screening and conducting one-way interviews. Each application received will be carefully evaluated and responded to by a PikUniq representative. Simple, quick, and easy steps and actions will be required; therefore, please be on the lookout for an...

  • Cybersecurity Analyst

    3 weeks ago


    Johannesburg, Gauteng, South Africa PikUniq Full time

    Please note that the hiring team responsible for this position will be using the PikUniq platform for candidate screening and conducting one-way interviews. Each application received will be carefully evaluated and responded to by a PikUniq representative. Simple, quick, and easy steps and actions will be required; therefore, please be on the lookout for an...

  • Cybersecurity Analyst

    3 weeks ago


    Johannesburg, Gauteng, South Africa PikUniq Full time

    Please note that the hiring team responsible for this position will be using the PikUniq platform for candidate screening and conducting one-way interviews. Each application received will be carefully evaluated and responded to by a PikUniq representative. Simple, quick, and easy steps and actions will be required; therefore, please be on the lookout for an...


  • Johannesburg, Gauteng, South Africa NTT Full time

    About the RoleThe Manager, Security Platform Engineering is a seasoned managerial position within the Global Cybersecurity Incident Response Team (CSIRT) team. This role is responsible for providing operational management and support to a team of CSIRT Security Platform Engineers who are accountable for detecting and monitoring escalated threats and...


  • Johannesburg, Gauteng, South Africa NTT DATA Full time

    About the RoleThis is a seasoned managerial position that forms part of the Global Cybersecurity Incident Response Team (CSIRT) team. The successful candidate will be responsible for providing operational management and support to a team of CSIRT Security Platform Engineers who are accountable for detecting and monitoring escalated threats and suspicious...

Analyst - Vulnerability Management

4 months ago


Johannesburg, Gauteng, South Africa Boardroom Appointments Full time

Minimum requirements:

  • A degree in Information Technology
  • 57 years Experience in risk management and identifying mitigating strategies and plans
  • 57 years Strong IT understanding, gaining insight into digital and platform operating models and cyber security trends and solutions
  • 810 years Experience in technical and business management; databases, operating systems, and network security controls
  • Familiarity with vulnerability management and scanning tools such as Rapid7, Qualys, Nessus, Tenable.
  • Familiarity with defensive technologies such as security information and event management systems (SIEMs), endpoint protection (EPP) and endpoint detection/response (EDR) tools, threat intelligence platforms (TIP), and opensource intelligence (OSINT) tools.
  • Proficiency in scripting languages such as Python, PowerShell, Bash and Ruby is an added advantage and competency with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, PowerShell Empire and AutoSploit is an added advantage.

Responsibilities:

  • To provide expert professional knowledge and technical skills within a specialist area.
  • To execute the bank's information security initiatives, enabling management to make the appropriate decisions and monitoring the protection of sensitive data and systems.