Technical Cyber Security Threat Analyst - Pretoria, South Africa - South African Reserve Bank

Thabo Mthembu

Posted by:

Thabo Mthembu

beBee Recruiter


Description

  • The main purpose of this position is to facilitate predictive and early reactive cyber defence through the analysis or creation of technical and tactical threat intelligence.
  • Detailed Description
  • Collect, analyse and interpret cyberthreat data from multiple technical information sources for the development of actionable intelligence.
  • Perform malicious software (malware) analysis on artefacts flowing from the incident response process in order to identify the behaviours and indicators of compromise.
  • Liaise with internal and external technical stakeholders, providing intelligence regarding threat actor techniques, tactics and procedures in order to ensure correct and timely focused threat detection and mitigation.
  • Work closely with technical owners and administrators to define and rationalise corrective actions based on assessment outcomes.
  • Produce highquality technical and tactical threat intelligence reports highlighting vulnerabilities covering the cyberthreat landscape.
  • Proactively hunt for cyberthreats through the indepth analysis of internal technical incident and system information.
  • Identify, imbed and support cyber technical threat intelligence tools and technologies in the South African Reserve Bank (SARB) Group.
  • Job Requirements
- a Bachelor's degree (NQF7) in Security/Information Technology or an equivalent qualification;
five to eight years' relevant cybersecurity work experience, of which at least two years must be as a cyber threat intelligence expert;
a security certification in one of the following: Certified Incident Handler, Certified Forensic Analyst, Network Forensics Analyst, Offensive Security (OSCP/OSCE) or any other relevant certifications (an e thical hacking certification would be an added advantage );
sound knowledge of cyber threat intelligence processes and tradecraft ( e.g. the Cyber Kill Chain and Diamond Model of Intrusion Analysis);
an understanding of networking (including the OSI Model, TCP/IP, DNS, HTTP, HTTPS, SMTP );
experience working in a Blue team;
knowledge of intelligence technologies, including Silobreaker, ,, Anomali, Maltego, VirusTotal Intelligence, MISP);
knowledge of threat intelligence conventions, including YARA, OpenIOC and STIX frameworks; and
knowledge of programming or scripting languages such as Python, Perl, Powershell and R. ( Adventageous )

  • Additional requirements include:
service and stakeholder focus;
effective communication;
impact and influence;
problem-solving and analytical skills;
developing and managing relationships;
conceptual thinking; and
resilience.

  • How To Apply
All interested parties are invited to apply.

  • All available vacancies will be visible.
  • To log in (righthand side of the screen):
  • Is this your first visit to our Job Site? > Register today (ensure that you include all your qualifications and skills during the registration process ) ; OR
  • Already registered on our Job Site? > Already registered? > Login here.
  • Date posted > Last 6 weeks (in the dropdown menu)
  • Select the appropriate IRC number to view the full advertisement.
-**The SARB offers remuneration and benefits commensurate with the level of the position and in line with the market. The level at which the successful applicant will be appointed will depend on his/her competence and experience.
Currency

  • ZAR
  • Amount of Travel
  • Work At Home

More jobs from South African Reserve Bank