Security Compliance Analyst: Windows

4 weeks ago


Bellville, South Africa Sanlam Full time

Who are we?
Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance and risk orchestrator for technology across Sanlam. What will you do?
Ensure the Windows operating system is hardened and reported on.
Make use of PAM (jumpbox and vault) and strong passwords.
Address O/S-level Vulnerabilities.
Resolve O/S-level related audit findings and avoid any recurrence.
Work closely with the Windows administration team to ensure that all changes are properly assessed, approved and documented.
Assist with the development and implementation of new processes and procedures in accordance with ITIL best practices.
Collaborate with other IT departments to ensure that all configuration items are properly integrated and aligned with overall IT services and infrastructure.
Continuously improve management processes to optimize efficiency and effectiveness.
Provide platform control evidence to internal and external auditors.
Continuous Access review and clean up (where it is the responsibility of the Windows Administrator).
Qualification and Experience
Successful completion of Grade 12
Post grade 12 Diploma or Degree in Information Technology or equivalent
Relevant certification such as ITIL Foundations or ITIL Intermediate - Service transition will be advantageous
Experience
A minimum of 3-4 years’ experience in the Windows environment (Windows Administrator or in ITIL configuration management)
Logical access principles
Windows security
Learning orientation
Attention to detail
Integrity and trust / relationship building
Ability to work under pressure
Strong analytical and problem-solving skills
Ability to work independently and part of a team
Knowledge and Skills Assessing security risks Security solutions Project management Business requirements IT governance, compliance and quality improvements Personal Attributes Decision quality - Contributing through others Interpersonal savvy - Contributing through others Optimises work processes - Contributing through others Plans and aligns - Contributing through others Build a successful career with us
We’re all about building strong, lasting relationships with our employees. We know that you have hopes for your future - your career, your personal development and of achieving great things. We pride ourselves in helping our employees to realise their worth. Through its four business clusters - Sanlam Life and Savings, Sanlam Investment Group, Sanlam Emerging Markets, Santam, as well as MiWay and the Group Office - the group provides many opportunities for growth and development. Core Competencies Being resilient - Contributing through others Collaborates - Contributing through others Cultivates innovation - Contributing through others Customer focus - Contributing through others Drives results - Contributing through others Turnaround time
The Sanlam Group is committed to achieving transformation and embraces diversity. This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa. The Group's Employment Equity plan and targets will be considered as part of the selection process.



  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?This role will support Windows administrators to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?This role will support Database Administrators on various DBMSs to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?CloudThis role will support Cloud Engineers to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this role?The ability to fulfill a leading role in the following output:PAM (jumpbox and vault) and strong passwords User and Service account Access reviews on NetIQ and clean up (where it is the responsibility of the Database Administrator) Database hardening and reporting Encryption Resolve database platform related audit...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?This role will support Linux administrators to ensure that the design, implementation and maintenance of logical access conforms to security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed...


  • Bellville, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this roleThe ability to fulfill a leading role in the following output:Clean up of non-compliant access Ensure that logical access processes are documented and signed off Evaluate outputs of regular user and support environment role accesses reviewsQualifications and ExperienceQualification Matric Tertiary Qualification in...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    **CAREER OPPORTUNITY** - Santam BITS has a career opportunity for a senior role of Information Security Systems Analyst in the Business Information and Technology Services (BITS) department which is based in the Western Cape or Gauteng.**KEY RESPONSIBILITIES** **Security Analysis and Monitoring** - Analyse and assess security measures within the...


  • Bellville, Western Cape, South Africa Sanlam Full time

    What will you do?The ability to fulfil a leading role in the following output:Clean up of non-compliant access Ensure that logical access processes are documented and signed off Evaluate outputs of regular user and support environment role accesses reviewsQualifications: Matric Tertiary Qualification in Information TechnologyExperience Good understanding of...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **Our Client** This Division is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. They operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance...


  • Bellville, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this role The ability to fulfill a leading role in the following output:O/S-level hardening and reporting PAM (jumpbox and vault) and strong passwords Address O/Slevel Vulnerabilities Resolve O/Slevel related audit findings and avoid any recurrence Provide platform control evidence to internal and external auditors Continuous...


  • Bellville, South Africa Sanlam Full time

    **Who are we?** Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    Who are we? Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, Western Cape, South Africa Sanlam Full time

    Who are we?Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, Western Cape, South Africa Sanlam Full time

    Who are we?Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Sanlam Full time

    **CAREER OPPORTUNITY** - Santam BITS has a career opportunity for a senior role as Cyber Security Vulnerability and Technical Compliance Manager in the Business Information and Technology Services (BITS) department, which is based in the **Western Cape or Gauteng.** **KEY RESPONSIBILITIES** - Prioritise the vulnerabilities from most critical too least...


  • Bellville, South Africa Sanlam Full time

    **Who are we?** Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology...


  • Bellville, South Africa Progressive IT Resourcing Full time

    **What will make you successful in this role?** The ability to fulfill a leading role in the following output: - Clean up non-compliant access - Ensure that logical access processes are documented and signed off - Evaluate outputs of regular user and support environment role accesses reviews **Qualifications and Experience** **Qualifications** - Matric -...