Analyst, VA & PT

Lagos Mainland, Nigeria

Standard Bank Group

The Standard Bank group is a leading financial services provider that supports Africa’s growth and development.

View all jobs at Standard Bank Group

Apply now Apply later

Company Description

Standard Bank Group is a leading Africa-focused financial services group, and an innovative player on the global stage, that offers a variety of career-enhancing opportunities – plus the chance to work alongside some of the sector’s most talented, motivated professionals. Our clients range from individuals, to businesses of all sizes, high net worth families and large multinational corporates and institutions. We’re passionate about creating growth in Africa. Bringing true, meaningful value to our clients and the communities we serve and creating a real sense of purpose for you.

Job Description

Responsible for simulating cyber-attacks to identify and exploit vulnerabilities within the
organization's IT infrastructure, applications, and networks. This role focuses on offensive security techniques to test the effectiveness of security controls and improve the organization's overall security posture.

Qualifications

  • Bachelor’s degree in computer science, Information Technology, Cybersecurity, or a related field.
  • Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified
  • Professional (OSCP), GIAC Certified Incident Handler (GCIH), or equivalent are preferred.
  • Experience in cybersecurity, with a focus on red team activities, vulnerability assessment, and penetration testing. Hands-on experience with VAPT tools such as Nessus, Burp Suite, Metasploit, and OWASP ZAP.
  • Extensive knowledge of Security Operation, Endpoint management, Network Security and Vulnerability management. Extensive knowledge of TCP/IP protocol stacks, firewalls (Checkpoint and ASA), switches and routers. Extensive knowledge of Windows and Linux Operating Systems and cloud computing / cloud security

Additional Information

  • Penetration Testing
  • Red Team Exercises:
  • Vulnerability Assessment:
  • Reporting and Documentation:
  • Tool Development and Maintenance:
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  0  0
Category: Analyst Jobs

Tags: Burp Suite CEH Cloud Computer Science Exploit Firewalls GCIH GIAC IT infrastructure Linux Metasploit Nessus Network security Offensive security OSCP OWASP Pentesting Red team TCP/IP Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Startup environment

Region: Africa
Country: Nigeria

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.