Senior Security Platform Engineer

Johannesburg, South Africa

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View all jobs at NTT DATA

Apply now Apply later

Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA

The Senior Security Platform Engineer is an advanced subject matter expert, responsible for facilitating problem resolution and mentoring for the overall team.

This performs operational security tasks such as performance and availability monitoring, log monitoring, security incident detection and response, security event reporting, and content maintenance (tuning).

The Senior Security Platform Engineer is responsible for detecting and monitoring escalated threats and suspicious activity affecting the organization's technology domain (servers, networks, appliances and all infrastructure supporting production applications for the enterprise, as well as development environments).

What you'll be doing

Key Responsibilities:

  • Work as part of Platform and Content Engineering handling tunings, stake holder requests, escalations, reporting, trainings
  • Administration of the NTT Data Inc security tools to gather security logs from environment 4 Life cycle management of the supported security tools/technologies, Break-fix, Patching, Live update
  • Adhering to SOPs and notify stake holders on log flow/log format issues
  • Document best practices
  • Identify opportunities to make automations which will help the incident response team.
  • This role involves security incident handling and response from several vectors including End Point Protection and Enterprise Detection and response tools, attack analysis, malware analysis, network forensics, computer forensics, and a broad range of skills in LAN technologies, Windows and Linux O/S’s, and general security infrastructure.
  • Carry out agreed maintenance tasks
  • Ensures usage of knowledge articles in incident diagnosis and resolution and assist with updating as and when required
  • Perform defined tasks to monitor service delivery against service level agreements and maintains records of relevant information
  • Investigate causes of incidents and seeks resolution
  • Escalate unresolved incidents and follow up until incident is resolved
  • Provide service recovery, following resolution of incidents
  • Document and close resolved incidents according to agreed procedures
  • Investigate and identifies root cause of incidents and assist with the implementation of agreed remedies and preventative measures
  • Maintain knowledge of specific specialisms, provides detailed advice regarding their application
  • Ensure efficient and comprehensive resolution of incidents, including ensuring that repairs are carried out by coordinating product requests, working with other team members
  • Log all such incidents in a timely manner with the required level of detail with all the necessary
  • Cooperate with all stakeholders including client IT environments, vendors, carriers and NTT colleagues to expedite diagnosis of errors and problems and to identify a resolution


Knowledge and Attributes:

  • Advanced working knowledge on implementation and monitoring of security tools/technologies.
  • Advanced knowledge on security architecture, worked across different security technologies.
  • Customer service orientated and pro-active thinking.
  • Problem solver who is highly driven and self-organized.
  • Great attention to detail.
  • Good analytical and logical thinking.
  • Excellent spoken and written communication skills.
  • Team player with the ability to work well with others and in group with colleagues and stakeholders.


Academic Qualifications and Certifications:

  • Bachelor's degree or equivalent in Information Technology or related field.
  • Relevant level of Networking certifications such as CCNA, CCNP etc. preferred.
  • Relevant level of Security certifications such as AZ-500, SC-200, Security+, CEH, CISSP, CISM, CCIE etc. will be added advantage.


Required Experience:

  • Advanced experience in Security technologies (Cisco ISE.).
  • Advanced experience in technical support to clients.
  • Advanced experience in diagnosis and troubleshooting.
  • Advanced experience providing remote support in Security Technologies.
  • Advanced experience in handling security incidents end to end.
  • Knowledge on networking, Linux and security concepts.
  • Advanced experience in configuring/managing security controls such as Firewall, IDS/IPS, EDR, NDR, UTM, Proxy, SOAR, HoneyPots and other security tools.
  • Knowledge on log collection mechanism such as Syslog, Log file, DB API.
  • Knowledge in security architecture.
  • Advanced experience in Security engineering

Workplace type:

Hybrid Working

About NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: APIs Artificial Intelligence CCIE CCNP CEH CISM CISSP EDR Firewalls Forensics Honeypots IDS Incident response IPS Linux Malware Monitoring R&D SOAR Windows

Perks/benefits: Career development Startup environment

Region: Africa
Country: South Africa

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.