Cloud and Devsecops Security Analyst

2 months ago


Bellville, South Africa Sanlam Full time

Who are we?
Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance and risk orchestrator for technology across Sanlam. What will you do?
The role is operational in nature and focus on processing and responding to alerts generated by the Cloud Security, SaaS Security, and DevSecOps Tooling. The incumbent will work closely with the Blue Team to ensure that alerts and incidents are correctly handled. What will make you successful in this role?
Maintain a working knowledge of the current cloud security environment and industry trends to identify security control issues or areas of improvement and communicate this information to management.
Work with technical teams to ensure that security configuration of SaaS solutions like O365 are implemented correctly according to established baselines.
Handling of alerts/incidents identified by the SaaS Security Tooling in close collaboration with the CSIRT/Blue Team, Business Information Security Officers (BISO’s), and End-user Computing (EUC) team.
Handling of alerts/incidents identified by Cloud Security Tooling in close collaboration with the CSIRT/Blue Team.
Provide regular feedback and reporting on alerts/incidents identified by Cloud Security, SaaS Security, and DevSecOps Tooling.
Identify and implement areas of improvement and automation possibilities for Cloud Security, SaaS Security, and DevSecOps Tooling. Qualifications and Experience

**Qualifications**:
Matric
Bachelor’s degree in computer science, informatics, or engineering.
AWS and Azure certifications recommended; specifically in the security competency
Experience
2 to 3 years of experience in an information security operation role (Blue team or SecOps team).
A minimum of 1 year of experience and exposure to the public cloud (AWS/Azure) and a demonstrated ability to learn new technology including associated security risks and controls.
We’re all about building strong, lasting relationships with our employees. We know that you have hopes for your future - your career, your personal development and of achieving great things. We pride ourselves in helping our employees to realise their worth. Through its four business clusters - Sanlam Life and Savings, Sanlam Investment Group, Sanlam Emerging Markets, Santam, as well as MiWay and the Group Office - the group provides many opportunities for growth and development. Core Competencies Cultivates innovation - Contributing independently Customer focus - Contributing independently Drives results - Contributing independently Collaborates - Contributing independently Being resilient - Contributing independently Turnaround time
The Sanlam Group is committed to achieving transformation and embraces diversity. This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa. The Group's Employment Equity plan and targets will be considered as part of the selection process.



  • Bellville, South Africa Sanlam Full time

    What will you do? Cloud This role will support Cloud Engineers to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, South Africa Sanlam Full time

    **CAREER OPPORTUNITY** - Santam BITS has a career opportunity for a senior role of Information Security Systems Analyst in the Business Information and Technology Services (BITS) department which is based in the Western Cape or Gauteng.**KEY RESPONSIBILITIES** **Security Analysis and Monitoring** - Analyse and assess security measures within the...

  • Cloud Architect

    2 months ago


    Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...

  • Area Manager

    5 days ago


    Bellville, South Africa Kallvest Cleaning and Security Full time

    **Minimum Requirements and Desired Skills** - Matric, Tertiary qualification beneficial - Clear Criminal and ITC record - Valid SA Driver’s License - VALID GRADE A PSIRA CERTIFICATE - VALID FIREARM COMPETENCY - BUSINESS PURPOSES - Computer literate on MS Office, with intermediate level Excel and PowerPoint - Minimum of 4 years experience in a similar role...


  • Bellville, South Africa Sanlam Full time

    **CAREER OPPORTUNITY** - Santam BITS has a career opportunity for a senior role of **Principal Application Security Architect **in the Business Information and Technology Services (BITS) department which is based in the **Western Cape or Gauteng.** **KEY RESPONSIBILITIES** - Threat mitigation and risk management. - Secure architecture and design. -...


  • Bellville, South Africa Vodafone Full time

    **Role purpose**: The Software Engineer ETL is responsible for creating prototypes, designing and building modules and solutions in an iterative agile cycle, develop, maintaining, and optimizing the business outcome. This role is responsible for estimating user and technical stories, designing and developing code, writing and executing unit and integration...

  • Specialist Etl

    4 days ago


    Bellville, South Africa Vodafone Full time

    **Role purpose**: The Software Engineer ETL is responsible for creating prototypes, designing and building modules and solutions in an iterative agile cycle, develop, maintaining, and optimizing the business outcome. This role is responsible for estimating user and technical stories, designing and developing code, writing and executing unit and integration...


  • Bellville, South Africa Sanlam Full time

    What will you do? The Business Information Security Officer (BISO) is responsible for identifying and assessing the information security requirements of the business. The BISO in conjunction with the Business CIO, is responsible for the establishment and maintenance of an Information Security Management System (ISMS) and ensure that the appropriate...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will you do?** The Business Information Security Officer (BISO) is responsible for identifying and assessing the information security requirements of the business. The BISO in conjunction with the Business CIO, is responsible for the establishment and maintenance of an Information Security Management System (ISMS) and ensure that the appropriate...

  • Head of Data Analyst

    1 month ago


    Bellville, South Africa Sanlam Full time

    Who are we?- Sanlam Fintech is a newly established digital first business within the Sanlam Group on a mission to democratise financial advice and solutions for everyone across the African continent. We exist to pioneer inclusive financial confidence helping people build strong foundations to bridge the gap in generational wealth. Our culture is that of...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role** - The ability to fulfill a leading role in the following output: - PAM (jump-box and vault) and strong password - User and Service account Access reviews on NetIQ and clean up (where it is the responsibility of the Database Administrator) - Database hardening and reporting - Encryption - Resolve database...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role?** The ability to fulfill a leading role in the following output: - PAM (jumpbox and vault) and strong passwords - User and Service account Access reviews on NetIQ and clean up (where it is the responsibility of the Database Administrator) - Database hardening and reporting - Encryption - Resolve database...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role** - The ability to fulfill a leading role in the following output: - O/S-level hardening and reporting - PAM (jumpbox and vault) and strong passwords - Address O/S-level Vulnerabilities - Resolve O/S-level related audit findings and avoid any recurrence - Provide platform control evidence to internal and external...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role** **The ability to fulfill a leading role in the following output**: - Clean up of non-compliant access - Ensure that logical access processes are documented and signed off - Evaluate outputs of regular user and support environment role accesses reviews **Qualifications and Experience** **Qualification** -...


  • Bellville, South Africa Sanlam Full time

    What will you do? This role will support Database Administrators on various DBMSs to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance...

  • Data Analyst

    6 days ago


    Bellville, South Africa Sanlam Full time

    Who we are? Sanlam Investments Group is one of South Africa’s largest investment management companies. We have a performance history spanning over 100 years, and offer a range of investment and financial planning solutions to protect and grow the long-term wealth of our clients. **We take particular pride in**: - Sanlam’s longevity and innovation -...


  • Bellville, South Africa Sanlam Full time

    What will you do? **The ability to fulfil a leading role in the following output**: - Clean up of non-compliant access - Ensure that logical access processes are documented and signed off - Evaluate outputs of regular user and support environment role accesses reviews **Qualifications**: - Matric - Tertiary Qualification in Information...


  • Bellville, South Africa Sanlam Full time

    What will you do? This role will support Linux administrators to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, South Africa Sanlam Full time

    What will you do? This role will support Windows administrators to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor...