Security Analyst - Cape Town, South Africa - Impact

Impact
Impact
Verified Company
Cape Town, South Africa

1 week ago

Thabo Mthembu

Posted by:

Thabo Mthembu

beBee Recruiter


Description

Our Company:


If you are looking to join a team where your opinion is valued, your contributions are noticed, and enjoy working with fun and talented people from all over the world then this is the place for you.

If you have a desire to work in an organisation that is:

  • Passionate about its people
  • Focused on delivering the very best tech to our customers
  • Offering the flexibility to work how and where you are most successful
  • Obsessed with our customer's success
  • The leading SaaS platform to automate partnerships affiliate, influencer, technology partners, and more
  • Entrepreneurial in spirit with a culture that rewards collaboration and curiosity
  • Obsessed with making a difference in business and to the wider community


Impact is the global leader in Partnership Automation, working with innovative brands like Ticketmaster, Levi's, Microsoft, Airbnb, and Uber to help them manage their online affiliate, influencer, brand to brand, and content partnerships.

The Impact Partnership Cloud covers the full life partnership lifecycle including onboarding, tracking ads and paying partners, recruiting for new partners, data and marketing intelligence, and protection from fraud.

Founded in 2008, Impact has grown to over 500 employees and ten offices across Europe, the United States, Africa, and Asia so there is plenty of opportunity for growth and advancement.


Your Role at Impact:

The Security Analyst is responsible for ensuring that Impact's security measures meet the highest security standards.

The Security Analyst actively works with 3rd party vendors, the Infrastructure Squads and the Global Service Desk to provide IT Security support to the organization.

This role is key in delivering Impact's IT Security threat analysis and incident response.


What You'll Do:


  • Good understanding and exposure to Information Security standards, architecture and Models.
  • Experience in creating new ways to solve existing production security issues and recommending security enhancements.
  • Participate in Cyber Security Incident Response Team (CSIRT) in the identification, containment, eradication, and resolution of security issues.
  • Maintain detailed knowledge of the IT security industry including awareness of new or revised security solutions, improved security processes and the identification and resolution of vulnerabilities and threat vectors.
  • Provide recommendations for additional security solutions or enhancements to existing controls, to improve overall enterprise security and "defense in depth" strategy
  • Participate in the deployment, integration and initial configuration of all new security solutions as well as enhancements to existing security solutions in accordance with standards and best practices.
  • Maintain operational configurations of all IT security solutions as per any established baselines.
  • Monitor all security solutions for efficient and appropriate operations.
  • Generating trouble tickets and performing initial validation and triage to determine whether incidents are security events using open source intelligence (OSINT).
  • Review logs and reports of all devices, whether they are under direct control (i.e., security tools) or indirect control (i.e., workstations, servers, network devices, etc.). Interpret the implications of that activity and devise plans for appropriate resolution.
  • Hunt for advanced threats, pivoting on and analyzing data to identify malicious behaviors. Perform realtime incident handling, independently following and creating procedures to analyze and contain malicious activity. Collect evidence to include digital media, logs, and malware to perform analysis associated with cyber intrusions.
  • Maintain an understanding of attack methodologies and use information operationally. Make recommendations and create or modify processes and procedures based on knowledge of advanced threat behaviors.
  • Develops and enhances content and methods for monitoring and incident response, leveraging data extraction techniques for further analysis. Develops and enhances processes, work flows, and documentation. Determine high fidelity behavioral patterns and create content in multiple tools.

What You Have:

years' experience in IT related roles; Security and Technical Services experience required

  • One or more certifications in: CISSP, SSCP, CEH or similar industry standard certifications
  • Proficiency in Google Cloud Platform and/or Amazon Web Services (SaaS, PaaS, IaaS), Mobile Architecture, Network and Application Security and Data Protection
  • Experience across a variety of cloud security products including firewalls, SIEM (Elastic, Splunk), lAM, PAM, DLP, DAM, SOAR and encryption solutions
  • Experience with common information technologies (Linux, Windows).
  • Knowledge of Cloud Security Operations, Secure Access Service Edge (Cloud Proxy, Zero Trust Access, DLP)
  • Experience with Vulnerability and Malware Analysis (threat and attack analysis).
  • Proficiency in

More jobs from Impact