Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Nov 2, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    KingMakers is the leading sports and digital entertainment platform company across the African continent. We are focused on creating opportunity. Opportunity that allows individuals and communities to realise their dreams – to be the best they can be. Opportunities to grow, to change, to build a business, to make a difference. Opportunity for indiv...
    Read more about this company

     

    IT Security Engineer

    Role Overview:

    • You will be responsible for the execution of the infrastructure and application security testing program that will serve to improve the security posture of the KingMakers organization and execute Vulnerability assessments and App scans on applications, servers and network applications.
    • You will be at the forefront of defining IT security policies for the business and championing compliance to IT regulatory requirements for Kingmakers operations.
    • We are pushing the boundaries and constantly evolving our IT ecosystem, collaboration and productivity tools, so there will always be plenty of change and new challenges to address!

    What You Will Be Doing:

    • Maintain multiple vulnerability programs  and track lifecycle of security vulnerabilities
    • Identify & implement automation wherever possible
    • Prioritizing vulnerabilities discovered along with remediation timeline(s)
    • Complete end-to-end VA to remediation support process
    • Manage/update GRC tools
    • Manage our internal SIEM Tool
    • Participate collecting, assessing, and cataloguing threat indicators
    • Interaction with multiple teams (DevOps Team, Dev Teams, Corp IT, Network team, etc.)
    • Use technical and analytical skills to identify, investigate, and respond to the organization's security threats.
    • Be responsible for event monitoring and detection, vulnerability assessment, pen testing and incident response.
    • Serve as the primary investigator for Incident Response. Determine root cause and make reasonable and effective recommendations to improve our processes.
    • Oversee cyber intelligence analysis to support detection, containment, and eradication of APT activities targeting our networks
    • Differentiate the false positives from true intrusion attempts and help remediate / prevent.
    • Analyse and assess security incidents and escalate appropriately.
    • Conduct systems and tools health checks
    • Maintain working knowledge of network communications, routing protocols, and common internet applications/standards .
    • Develop reports and/or briefings for events/incidents.
    • Assist in defining and maintaining IT Security policies for the organization  and audits.
    • Participate in engaging regulatory authorities on compliance.

    What You Need for This Role:

    • Minimum of 3 years professional work experience in similar position
    • Bachelor's degree in technology-related field, or in computer science or the equivalent work experience, having CEH or similar security certifications is a big plus
    • Experience with security testing tools and methodologies in conducting vulnerability and application security assessments
    • Ability to analyse IT solutions and technology infrastructure to identify and assess security vulnerabilities, threats, and risks.
    • A track record of results and effectiveness in applications technical support, troubleshooting and analysis, problem resolution, and service availability and reliability improvement roles.
    • Understanding of current attack tools, tactics, procedures, and how to detect and/or mitigate them.
    • Experience extending SOC capabilities into IaaS/Cloud environments (Azure) would be a plus.
    • Think analytically and synthesize technical information from various sources
    • High level of personal integrity, and the ability to professionally handle confidential matters and demonstrate a high level of judgment and maturity.
    • Excellent skills of verbal and written communications, relationship building, and influencing others.
    • A security based professional qualification desirable (e.g. CISSP, CISM, CISA, OPST, CEH, GPEN)
    • Strong investigative, analytical, and problem-solving skills, relentless curiosity in security

    Method of Application

    Interested and qualified? Go to KingMakers on www.kingmakers.com to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at KingMakers Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail