Principal Offensive Security Specialist

3 weeks ago


Midrand, South Africa Nexio Full time

**ROLE REQUIREMENT**
- To increase security threat detection capability and defence effectiveness in the Security Assessment Team, and SOC Team in their engagements with customers.
- Provides support for Nexio Offensive Security capabilities for the Security Assessment Team, and SOC Team for customers’ engagements.
- Direct impact on business resilience and functionality against cyber security threats facing customers.
- As an advanced threat hunter, the Principal Offensive Security Specialist continuously detects, analyzes and combats advanced threats. The job role includes detecting vulnerabilities and mitigating the associated cybersecurity risk before it affects customers.

Provides threat hunting technical and thought leadership to customers executive stakeholders, SOC teams, and blue/red teams.

Provides coaching and mentoring to relevant cyber security team members.

Adjusts management style to get the best from the individuals within the team.

Delegates work to team members taking into account their capacity, level of skill and exposure to different types of work and complexity; provides clear instructions and direction, with reasonable deadlines.
- Responsible for day to day threat hunting and cyber intelligence monitoring and threat analysis in the Nexio SOCs.

Manage threat hunting and security monitoring staff and activities.

Proactively finds vulnerabilities in the customers’ estate. He/She has an overview of the endpoints on the system such as all the IoT devices, phones, IP addresses and desktops, and they help IT teams use the right tools to detect and mitigate threats.

Understands what normal behaviour and patterns look like on the customers’ network.

Formulates and develops logical theories on how threat actos could access a network or exploit a system to gain access to specific critical information.

Oversees breach and attack simulations.

Responsible for proactively discovering new attacks, or attacks currently underway, and then working with other expert cyber security resolver teams to contain and remediate the impact as quickly as possible.

Uses advanced security monitoring techniques and advanced cyber systems/tools.

Should a breach occur, he/she helps minimize damage, recover compromised data and preserve evidence for legal action.

Lead Purple Teaming, hence perform threat hunting with customers to proactively reduce attack surface.

Success will rely on the rapid development and deployment of new ‘data hunting’ use cases and the use of big data analytics.

Responsible for proactively discovering new attacks, or attacks currently underway through the use of advanced security monitoring techniques and advanced cyber systems/tools.

Complex Active Monitoring & Triage - observation, triage, correlation analysis/investigation and closure of real time of information complex security events including false positive identification.

Data Hunting Technology Management - advanced configuration and development of high end data hunting technologies.

Participates in the response, triage and escalation of security events affecting the customers’ information assets and activities with the Incident Response team.

Provides input into fine tuning of operational runbooks to improve the efficiency of cyber security team’s detection and response capabilities.

Co-ordinates with stakeholders, build and maintain positive working relationships between various service towers of the business and customers.

Provide threat hunting technical leadership and support during high severity security incidents and investigations.

Optimizes the processes to respond to and investigate detected attacks.

Additional Information:
Individuals at this level have fully developed knowledge of the threat landscape and TTPs. Is recognized as an expert in threat intelligence and threat hunting with special focus and emphasis on SOC, or Advanced Cyber Defence Centre operations.

Interprets internal or external business issues and recommends best practices. Provides technical guidance to SOC Teams and Pen Testing, and Security Assessment Teams.

Able to build strong interpersonal relationships with key customer stakeholders.

Excellent verbal and written communication skills.

Able to align multiple strategies and ideas.

Confident in producing and presenting work.

In-depth understanding of cyber incident response and digital forensics.

Working technical knowledge of SOC tools and SIEM technologies e.g., Azure Sentinel, QRadar, ArcSight.

Advanced technical knowledge in working with threat intelligence feeds for monitoring and analysing indicators or compromise e.g., Bromium, OTX, Talos, Digital Shadows, RiskIQ, etc.

Advanced penetration testing, and red teaming experience across sectors and certification.

**QUALIFICATIONS &B EXPERIENCE**
Grade 12

BSc/ B Tech /Comps / BEng or equivalent IT Security Diploma

Additionally, one more certifications in the following information security and domains.

CISS



  • Midrand, South Africa Adzuna ZA B C2 Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa TalentCru Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa TalentCru Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa Vodafone Full time

    **Role purpose**: The Principal Specialist: Real Estate (RE) will be responsibility to manage transactional sub-processes of the end-to-end Real Estate Contract Management and accounting processes in a timely and accurate manner, in accordance with defined operating procedures, policies, SOX, compliance, IFRS16, and business partner service level...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred.Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables.At least 8+ years experience in cyber...


  • Midrand, South Africa A 1L Realization (Pty) Ltd Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred. Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables. At least 8+ years experience in cyber...


  • Midrand, South Africa A 1L Realization (Pty) Ltd Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred.Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables.At least 8+ years experience in cyber...


  • Midrand, South Africa Vodafone Full time

    **Role purpose**: The Security Technology specialist will lead the Division to optimize all security technology within the complex environment in which it operates. The Specialist Security Technology will be responsible to lead a team of technical staff (outsourced function) across all regions. The Specialist Security Technology will manage and report on all...


  • Midrand, South Africa Vodafone Full time

    **Role purpose**: Defining Cyber Governance, Risk & Compliance to: To lead the ongoing evaluation of security policies, and relevant standards and support the continuous improvement of the security governance program. To ensure that comprehensive Information Security Risk management programs are established. Ensure the alignment of Information Security Risk...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    Our Client in the Telecommunications industry is hiring for a Cyber Security Specialist as an Independent Contractor for 12 months. This role will allow you to gain experience in working with one of the largest telecommunications companies in South Africa.The ideal candidate to come from or worked with clients in the : Financial Services /...


  • Midrand, South Africa TalentCru Full time

    Our Client in the Telecommunications industry is hiring for a Cyber Security Specialist as an Independent Contractor for 12 months. This role will allow you to gain experience in working with one of the largest telecommunications companies in South Africa. The ideal candidate to come from or worked with clients in the  : Financial Services /...


  • Midrand, South Africa TalentCru Full time

    Our Client in the Telecommunications industry is hiring for a Cyber Security Specialist as an Independent Contractor for 12 months. This role will allow you to gain experience in working with one of the largest telecommunications companies in South Africa.The ideal candidate to come from or worked with clients in the  : Financial Services /...


  • Midrand, South Africa Vodafone Full time

    **Role Purpose/Business Unit**: Are you ready to join Vodacom’s exciting world of Digital IT and become part of a high performing, dynamic technology team? With our customers at the heart of our purpose, you will be part of the evolution of our IT technology landscape, harnessing the latest technical innovations available.The role of a Principal Specialist...


  • Midrand, South Africa Vodafone Full time

    **Role purpose**: Responsible for the management of the Technology Efficiency program and special projects across all Vodacom Opcos. The focus will be on optimizing capex and opex spend through technology innovation, reviewing operating models, benchmarking Opcos and sharing best practice to improve efficiency across our markets. **Your responsibilities...


  • Midrand, South Africa Fempower Personnel Full time

    Looking for an exciting opportunity as a Principal Deal Originator in the Social, Health and Education sectors? Our client is seeking a talented individual to join their team in Midrand! As the Principal Deal Originator, you will play a critical role in driving the strategic objectives of the business and be responsible for deal origination, building and...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    EXPERIENCE:+ 10 years experience in IT industry+ 5 years experience in Technical Information Security positionsAlignment and experience with good practices essential (CoBIT, ISO17799 or equivalent)Understanding of network protocols, cryptography, operating systems, and security tools is essentialThe ability to analyze data, identify patterns, and draw...


  • Midrand, South Africa Gijima Holdings Full time

    EXPERIENCE: + 10 years experience in IT industry + 5 years experience in Technical Information Security positions Alignment and experience with good practices essential (CoBIT, ISO17799 or equivalent) Understanding of network protocols, cryptography, operating systems, and security tools is essential The ability to analyze data, identify patterns, and draw...


  • Midrand, South Africa Gijima Holdings Full time

    EXPERIENCE:+ 10 years experience in IT industry+ 5 years experience in Technical Information Security positionsAlignment and experience with good practices essential (CoBIT, ISO17799 or equivalent)Understanding of network protocols, cryptography, operating systems, and security tools is essentialThe ability to analyze data, identify patterns, and draw...


  • Midrand, South Africa Vodafone Full time

    **Role purpose**: **Your responsibilities will include**: Ensure security is embedded in IT System and Network Infrastructure (Mobile, IS and Enterprise) across the Vodacom Group Defining, implementing and efficiently maintaining technology security controls and requirements Ensure timely delivery of technology security assurance and support for...


  • Midrand, South Africa RJPersonnel Full time

    3years - Project Management principles - ICT disaster planning and business continuity planning - Enterprise risk management practices - IT security incident response planning and practices - ICT security and data privacy impact assessments - Identity and Access Management practices - Provide input into requirements documents - ensure security roles;...