Endpoint Security Analyst

Lagos, Nigeria

Applications have closed

Standard Bank Group

The Standard Bank group is a leading financial services provider that supports Africa’s growth and development.

View company page

Company Description

Standard Bank Group is a leading Africa-focused financial services group, and an innovative player on the global stage, that offers a variety of career-enhancing opportunities – plus the chance to work alongside some of the sector’s most talented, motivated professionals. Our clients range from individuals, to businesses of all sizes, high net worth families and large multinational corporates and institutions. We’re passionate about creating growth in Africa. Bringing true, meaningful value to our clients and the communities we serve and creating a real sense of purpose for you.

Job Description

  • Responsible for the implementation of technical controls and remediating gaps where identified in the protection of information assets within the business network
  • Ensures that any initiatives developed or acquired meet stringent standards while enabling rapid innovation to meet customers ever-changing needs. 

Qualifications

  • First degree
  • Professional certification in MCP, CISSP, CISM, ISO 27001:2013 Lead Auditor would be an added advantage

Experience

  • Minimum of 3 years experience in Information Security
  • Extensive knowledge of Security Operation, Endpoint management, Network Security and Vulnerability management. Extensive knowledge of  TCP/IP protocol stacks, Extensive knowledge of Windows and Linux Operating Systems and cloud computing / cloud security 

Additional Information

Behavioural Competencies

  • Generating Ideas
  • Exploring Possibilities
  • Developing Strategies
  • Upholding Standards
  • Taking Action

Technical Competency

  • Information Security

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: CISM CISSP Cloud Endpoint security ISO 27001 Linux Network security TCP/IP Vulnerability management Windows

Perks/benefits: Startup environment

Region: Africa
Country: Nigeria
Job stats:  7  2  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.