Security Compliance Analyst

3 weeks ago


Bellville, South Africa Progressive IT Resourcing Full time

**What will make you successful in this role?**

The ability to fulfill a leading role in the following output:

- Clean up non-compliant access
- Ensure that logical access processes are documented and signed off
- Evaluate outputs of regular user and support environment role accesses reviews

**Qualifications and Experience**

**Qualifications**
- Matric
- Tertiary Qualification in Information Technology

**Experience**
- Good understanding of logical access principles for structured and unstructured platforms
- Role-based access design adoption and address exceptions
- Application security
- A minimum of 3-4 years of audit experience in the Application environment or as an auditor
- Security Architecture: IAM and RBAC integration, SSO technologies, risk assessment
- Thorough understanding of Application integration architecture

**Personal Attributes**

Decision quality

Interpersonal savvy

Optimises work processes

Plans and aligns

Being resilient

Nimble learning

**Core Competencies**

Being resilient

Collaborates

Cultivates innovation

Customer focus

Drives results



  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?This role will support Database Administrators on various DBMSs to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?CloudThis role will support Cloud Engineers to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this role?The ability to fulfill a leading role in the following output:PAM (jumpbox and vault) and strong passwords User and Service account Access reviews on NetIQ and clean up (where it is the responsibility of the Database Administrator) Database hardening and reporting Encryption Resolve database platform related audit...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?This role will support Linux administrators to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?This role will support Windows administrators to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this roleThe ability to fulfill a leading role in the following output:Clean up of non-compliant access Ensure that logical access processes are documented and signed off Evaluate outputs of regular user and support environment role accesses reviewsQualifications and ExperienceQualification Matric Tertiary Qualification in...


  • Bellville, South Africa Sanlam Full time

    **CAREER OPPORTUNITY** - Santam BITS has a career opportunity for a senior role of Information Security Systems Analyst in the Business Information and Technology Services (BITS) department which is based in the Western Cape or Gauteng.**KEY RESPONSIBILITIES** **Security Analysis and Monitoring** - Analyse and assess security measures within the...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role** - The ability to fulfill a leading role in the following output: - PAM (jump-box and vault) and strong password - User and Service account Access reviews on NetIQ and clean up (where it is the responsibility of the Database Administrator) - Database hardening and reporting - Encryption - Resolve database...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role?** The ability to fulfill a leading role in the following output: - PAM (jumpbox and vault) and strong passwords - User and Service account Access reviews on NetIQ and clean up (where it is the responsibility of the Database Administrator) - Database hardening and reporting - Encryption - Resolve database...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?The ability to fulfil a leading role in the following output:Clean up of non-compliant access Ensure that logical access processes are documented and signed off Evaluate outputs of regular user and support environment role accesses reviewsQualifications: Matric Tertiary Qualification in Information TechnologyExperience Good understanding of...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **Our Client** This Division is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. They operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance...


  • Bellville, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this role The ability to fulfill a leading role in the following output:O/S-level hardening and reporting PAM (jumpbox and vault) and strong passwords Address O/Slevel Vulnerabilities Resolve O/Slevel related audit findings and avoid any recurrence Provide platform control evidence to internal and external auditors Continuous...


  • Bellville, South Africa Sanlam Full time

    **Who are we?** Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, Western Cape, South Africa Sanlam Full time

    Who are we?Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, Western Cape, South Africa Sanlam Full time

    Who are we?Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...