Principal Offensive Security Specialist

5 days ago


Midrand, South Africa Nexio Full time

**ROLE REQUIREMENT**
- To increase security threat detection capability and defence effectiveness in the Security Assessment Team, and SOC Team in their engagements with customers.
- Provides support for Nexio Offensive Security capabilities for the Security Assessment Team, and SOC Team for customers’ engagements.
- Direct impact on business resilience and functionality against cyber security threats facing customers.
- As an advanced threat hunter, the Principal Offensive Security Specialist continuously detects, analyzes and combats advanced threats. The job role includes detecting vulnerabilities and mitigating the associated cybersecurity risk before it affects customers.

Provides threat hunting technical and thought leadership to customers executive stakeholders, SOC teams, and blue/red teams.

Provides coaching and mentoring to relevant cyber security team members.

Adjusts management style to get the best from the individuals within the team.

Delegates work to team members taking into account their capacity, level of skill and exposure to different types of work and complexity; provides clear instructions and direction, with reasonable deadlines.
- Responsible for day to day threat hunting and cyber intelligence monitoring and threat analysis in the Nexio SOCs.

Manage threat hunting and security monitoring staff and activities.

Proactively finds vulnerabilities in the customers’ estate. He/She has an overview of the endpoints on the system such as all the IoT devices, phones, IP addresses and desktops, and they help IT teams use the right tools to detect and mitigate threats.

Understands what normal behaviour and patterns look like on the customers’ network.

Formulates and develops logical theories on how threat actos could access a network or exploit a system to gain access to specific critical information.

Oversees breach and attack simulations.

Responsible for proactively discovering new attacks, or attacks currently underway, and then working with other expert cyber security resolver teams to contain and remediate the impact as quickly as possible.

Uses advanced security monitoring techniques and advanced cyber systems/tools.

Should a breach occur, he/she helps minimize damage, recover compromised data and preserve evidence for legal action.

Lead Purple Teaming, hence perform threat hunting with customers to proactively reduce attack surface.

Success will rely on the rapid development and deployment of new ‘data hunting’ use cases and the use of big data analytics.

Responsible for proactively discovering new attacks, or attacks currently underway through the use of advanced security monitoring techniques and advanced cyber systems/tools.

Complex Active Monitoring & Triage - observation, triage, correlation analysis/investigation and closure of real time of information complex security events including false positive identification.

Data Hunting Technology Management - advanced configuration and development of high end data hunting technologies.

Participates in the response, triage and escalation of security events affecting the customers’ information assets and activities with the Incident Response team.

Provides input into fine tuning of operational runbooks to improve the efficiency of cyber security team’s detection and response capabilities.

Co-ordinates with stakeholders, build and maintain positive working relationships between various service towers of the business and customers.

Provide threat hunting technical leadership and support during high severity security incidents and investigations.

Optimizes the processes to respond to and investigate detected attacks.

Additional Information:
Individuals at this level have fully developed knowledge of the threat landscape and TTPs. Is recognized as an expert in threat intelligence and threat hunting with special focus and emphasis on SOC, or Advanced Cyber Defence Centre operations.

Interprets internal or external business issues and recommends best practices. Provides technical guidance to SOC Teams and Pen Testing, and Security Assessment Teams.

Able to build strong interpersonal relationships with key customer stakeholders.

Excellent verbal and written communication skills.

Able to align multiple strategies and ideas.

Confident in producing and presenting work.

In-depth understanding of cyber incident response and digital forensics.

Working technical knowledge of SOC tools and SIEM technologies e.g., Azure Sentinel, QRadar, ArcSight.

Advanced technical knowledge in working with threat intelligence feeds for monitoring and analysing indicators or compromise e.g., Bromium, OTX, Talos, Digital Shadows, RiskIQ, etc.

Advanced penetration testing, and red teaming experience across sectors and certification.

**QUALIFICATIONS &B EXPERIENCE**
Grade 12

BSc/ B Tech /Comps / BEng or equivalent IT Security Diploma

Additionally, one more certifications in the following information security and domains.

CISS



  • Midrand, Gauteng, South Africa Nexio Full time

    ROLE REQUIREMENT To increase security threat detection capability and defence effectiveness in the Security Assessment Team, and SOC Team in their engagements with customers. Provides support for Nexio Offensive Security capabilities for the Security Assessment Team, and SOC Team for customers' engagements. Direct impact on business resilience and...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa TalentCru Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa TalentCru Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa TalentCru Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, South Africa TalentCru Full time

    Our company in the telecommunication industry is seeking an experienced and highly skilled Cyber Security Principal Lead or Specialist to oversee our cyber security strategies and initiatives within the financial services, insurance, and lending sector. The ideal candidate should have a deep understanding of cyber security practices and trends and possess...


  • Midrand, Gauteng, South Africa Vodafone Full time

    Role purpose:The primary purpose of the role is to work within a team of Secure by Design and Security Architecture specialists, in collaboration with the Privacy and Business Risk Teams to Perform Secure by Design Assessments against Vodacom policies and standards.Your responsibilities will include:Provide technology security assurance, guidance and support...


  • Midrand, Gauteng, South Africa Nambiti Technologies Full time

    Gauteng, Midrand- market related (Market related, Negotiable)Our client based in Gauteng is looking for a Cybersecurity Specialist with 5+ years relevant experience in Cybersecurity for a period of 5 yearsRequired skills and knowledge Wellversed with various security tools such as Burp Suite, Nmap. Nessus Qualys, Metaspoilt, etc.; Fully understanding if...


  • Midrand, Gauteng, South Africa Fempower Personnel Full time

    Our client has an exciting opportunity for a Principal Project Preparation Specialist to lead Project Preparation Teams to prepare projects in order to develop the organization's investment pipeline in priority sectors in South Africa, SADC Region and selected African Countries in line with the approved Project Preparation Strategy. The incumbent of this...


  • Midrand, South Africa Adcorp Holdings Full time

    **Qualification and Experience** - Degree or a relevant tertiary qualification in Information technology and Minimum of 8 years of experience in cyber security role where you meet business deliverables. - At least 8 years’ experience in cyber governance, risk, controls, and compliance management in a technology environment - 8 years of experience in IT...


  • Midrand, South Africa Adcorp Holdings Full time

    **Qualification and Experience** - Degree or a relevant tertiary qualification in Information technology and Minimum of 8 years of experience in cyber security role where you meet business deliverables. - At least 8 years’ experience in cyber governance, risk, controls, and compliance management in a technology environment - 8 years of experience in IT...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred.Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables.At least 8+ years experience in cyber...


  • Midrand, South Africa Adzuna ZA B C2 Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred.Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables.At least 8+ years experience in cyber...


  • Midrand, South Africa A 1L Realization (Pty) Ltd Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred. Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables. At least 8+ years experience in cyber...


  • Midrand, South Africa A 1L Realization (Pty) Ltd Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred.Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables.At least 8+ years experience in cyber...


  • Midrand, South Africa A 1L Realization (Pty) Ltd Full time

    Desirable:An industry certification e.g. ISO 27001 Lead practitioner, DEVSECOPS, CCSP CGEIT, CRISC, CISA, CISM and CISSP is strongly preferred. Requirements:Degree\Relevant tertiary qualification in Information technology and Minimum of 8 + years of experience in Cyber Security role where you meet business deliverables. At least 8+ years experience in cyber...


  • Midrand, South Africa Adcorp Holdings Full time

    **Synopsis** Our Client in the Telecommunications industry is hiring for a Cyber Security Specialist as an Independent Contractor for 12 months. This role will allow you to gain experience in working with one of the largest telecommunications companies in South Africa. Hybrid Midrand based on the hunt for an experienced and highly skilled Cyber Security...


  • Midrand, South Africa Adcorp Holdings Full time

    **Synopsis** Our Client in the Telecommunications industry is hiring for a Cyber Security Specialist as an Independent Contractor for 12 months. This role will allow you to gain experience in working with one of the largest telecommunications companies in South Africa. Hybrid Midrand based on the hunt for an experienced and highly skilled Cyber Security...


  • Midrand, Gauteng, South Africa Adcorp Holdings Full time

    SynopsisOur Client in the Telecommunications industry is hiring for a Cyber Security Specialist as an Independent Contractor for 12 months. This role will allow you to gain experience in working with one of the largest telecommunications companies in South Africa.HybridMidrand basedon the hunt for an experienced and highly skilled Cyber Security Senior...