Group Security Incident Responder (ITS) (8259)

  • Location: Sandton
  • Employee Type: Permanent
  • Department: Group Security
  • Division: Central Services

Job Purpose

We are expect a senior Cyber Security Incident Response Specialist to touch our worldwide Incident Response (IR) team. As an occurrence responder, your basic blame will search out emphasize, investigate and remediate stated freedom occurrence inside the surroundings. However, this role will still demand you to enhance a key part in the growth of the IR group’s SOAR platform and ritual delay.

Primary Duties and Responsibilities

The Group Security Incident Responder accountabilities are:

  • Perform experiential examinations of Cyber Security occurrence from triage through to plug.
  • Deploy industrialization through the SOC to increase the overall functional influence.
  • Research and implement new playbooks that maybe used inside the IR crew’s SOAR manifesto.
  • Continually evaluate the influence of the SOAR platform and assist in cultivating calculated work parts to enhance the IR function. Read More

Core Competencies

The Group Security Incident Responder will proper to have the following core abilities:

Ability to correspond mechanics news middle from two points different crews across the organisation

Strong consumer concentrated thinking

Effective inscribed and talk skills

Strong proof abilities

Willingness to problem-solve and cooperate accompanying various crews

Experience and Qualifications

The Group Security Incident Responder will probable expected knowing much from reading the following:

  • 4+ experience (or equivalent) with freedom study and occurrence reaction (like, working inside a SOC/CSIRT/CERT) inside controlled atmospheres.
  • Experience returning to and containing live freedom occurrence to a degree ransomware, dossier breaches and leading targeted attacks following a standard occurrence management process.
  • Expert abilities in three or more of the following:
  • SIEM, socializing for professional or personal gain, EDR, SOAR or cloud foundation.
  • Understand the totality of a danger across diversified electronics, professed the capability to think like an aggressor.
  • You must sleep accompanying gestating, evolving and delivering computerized answers to protection occurrence.
  • Experience in evolving delay integrations and creating rule toolsets for occurrence study.
  • Vendor liberated aptitudes in Digital Forensics and Incident Response, e.g., GIAC, CREST, ISC2, EC-Council, IACIS, etc. hopeful advantageous.
  • Experience active accompanying Azure/MS365 contributions, common attack methods promoted by warning stars against these podiums and potential IR responses.
  • Solid understanding of mechanics and safety rules fundamental to inquiries and occurrence response containing:
    • Client-Server infrastructures, freedom architectures and connected record and alerting.
    • TCP/IP socializing for professional or personal gain with the strength to act deep-dive network legal reasoning.
    • File-whole analysis accompanying the skill to find and extract prevailing platter-located signs of compromise.
    • Windows and Linux with prominence on thought constructions and talent to find coarse memory-located signs of compromise.
    • Malware study endeavors utilizing behavioural techniques.
    • Ability to act active and changeless reasoning is an benefit.

Behavioral Competencies

A demonstrated capability to form key-resolutions under time pressure and to within financial means weigh the impact of communicable conduct against the potential risk to deceive someone.

You endure able to have or do effectively ideas – in two together spoken and inscribed form – occurrence findings and approvals to range of hearings.

Displays completeness and complies to Investec principles.

Excellent logical and conceptual thinking capabilities.

Works and colludes well accompanying possible choice.

Manages duties and responsibilities and prioritizes tasks effectively.

Displays artistry and novelty.

Benefits

By active for Investec, you grant permission happening some or all of the following benefits:

Competitive payment bundle.

Permanent contracting accompanying long-term career development hope.

Participation in the Staff Share Scheme.

Discretionary annual gratuity.

Flexible occupied plans to accommodate work/history balance.

Opportunity to importance in a worldwide, esteemed arrangement.

Opportunity to collaborate accompanying very skillful safety pros.

Access to exclusive Investec commodity.

Ability to decide your own aims, course and key conduct tests.

Ability to work independently, outside being micromanaged.

Investec Culture

At Investec we expect active, forceful public filled accompanying stubbornness, completeness and not usual thinking.We worth individuals the one in proper sequence advantage our idea that is to say, a can-do stance while questioning tradition.Diversity, ability, and bendable leadership are esteemed happening of the tumor of our trade.

For inquests please contact kiarajenna.hendricks@investec.co.za or visit Investec Careers. We are dedicated to variety and addition when improve inside and externally.

APPLY NOW

Leave a Reply

Your email address will not be published. Required fields are marked *

You cannot copy content of this page