Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Nov 27, 2023
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Since our establishment in 1918, Sanlam has been a prominent part of the South African business landscape. We have always held a long-term view of how business adapts to the demands of the environment in which it operates. Today, in a dynamic world, we see an evolving set of social, economic, political and environmental imperatives that require our skilfu...
    Read more about this company

     

    Info Security Admin: Recertification

    What will you do?

    Facilitate the user access recertification processes and act as subject matter expert (SME) for user access issues related to systems supported by SGT.

    What will make you successful in this role?

    Logical Access reviews - Monthly, Biannual, Annual 

    • Plan, Schedule, build and execute reviews
    • Follow up with Information Security Officers, Business and technical stakeholders to ensure completion of reviews and clean-up of accounts
    • Report on progress to relevant stakeholders
    • Identify and escalate risks related to logical access to the Group Information Security Officer and relevant system and application owners.

    Logical access consulting: 

    • Support projects as a Logical access admin SME
    • Support the Sanlam Group Technology Helpdesk and Logical Access Admin team with complex logical access issues/challenges
    • Assist with resolution of logical access audit findings
    • Assist with ad hoc user access clean-up processes

    Qualifications and Experience

    • Matric
    • Security +
    • Demonstrated Experience
    • 5 years working experience on Sanlam Life and Savings Mainframe (RACF) applications
    • 2 years in a logical access administration role
    • Experience in recertifying user access is preferable
    • Good understanding of identity and access management principles (like ‘least privilege’ and segregation of duties).
    • Good understanding/Power user of systems like: Microsoft Active Directory; IBM Tivoli Identity Manager; Mainframe applications; J.D.Edwards; AJS;Web-E

    Knowledge and Skills

    • Cyber Security Administration
    • Cyber Security Audits
    • Cyber Security Analysis
    • Cyber Security Compliance
    • Cyber Security Monitoring

    Personal Attributes

    • Action orientated - Contributing independently
    • Decision quality - Contributing independently
    • Interpersonal savvy - Contributing independently
    • Optimises work processes - Contributing independently

    Method of Application

    Interested and qualified? Go to Sanlam Group on careers.sanlamcloud.co.za to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Sanlam Group Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail