Information Security Administrator - Bellville, South Africa - Sanlam

Sanlam
Sanlam
Verified Company
Bellville, South Africa

1 week ago

Thabo Mthembu

Posted by:

Thabo Mthembu

beBee Recruiter


Description
Who are we?

Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture.

We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance and risk orchestrator for technology across Sanlam.

What will you do?
Responsible for providing operational information technology security support to ensure that the organisation is not compromised in any way. Conducts necessary housekeeping as required. What will make you successful in this role?


Logical Access Administration:

Service new requests to create, adjust and remove users and access on the following environments:
Microsoft Active Directory
IBM Tivoli Identity Manager
Santam Mainframe
J.D.Edwards

AJS
Web-E
Service requests to grant access to File Shares and Exchange
Microsoft Exchange


Logical Access Incident Management:

Investigate and resolve logical access incidents
Document and report risks if incident points to a larger problem
Escalate according to agreed procedures if risk is high


Project Interactions:

Provide Information security requirements (related to logical access administration and review) to projects
Support projects by testing administrative user interfaces and processes Qualifications and Experience


Qualifications:

Grade 12
MCSA/MCSE certification will be beneficial
Experience
A minimum of 2 to 5 years Microsoft Administration experience (scripting, helpdesk type experience)
Some IBM Mainframe experience will be beneficial
Experience in logical access administration or a good understanding of information security principles (Security+) will be beneficial Knowledge and Skills Cyber Security Administration Cyber Security Audits Cyber Security Analysis Cyber Security Compliance Cyber Security Monitoring Personal Attributes Action orientated - Contributing independently Decision quality - Contributing independently Interpersonal savvy - Contributing independently Optimises work processes - Contributing independently Build a successful career with us
We're all about building strong, lasting relationships with our employees.

We know that you have hopes for your future - your career, your personal development and of achieving great things.

We pride ourselves in helping our employees to realise their worth.

Through its four business clusters - Sanlam Life and Savings, Sanlam Investment Group, Sanlam Emerging Markets, Santam, as well as MiWay and the Group Office - the group provides many opportunities for growth and development.

Core Competencies Being resilient - Contributing independently Collaborates - Contributing independently Cultivates innovation - Contributing independently Customer focus - Contributing independently Drives results - Contributing independently Turnaround time
The Sanlam Group is committed to achieving transformation and embraces diversity.

This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa.

The Group's Employment Equity plan and targets will be considered as part of the selection process.

More jobs from Sanlam