Principal Security Analyst - Microsoft Security

1 year ago1671 views
Ad Saved to My List
View and manage your saved ads in your account.
Report Ad
General Details
Advertised By:Agency
Job Type:Contract
Description

Our Client a Global tech firm is seeking a Principal Security Analyst - Microsoft Security to join their team in Sandton. They offer stability, growth, attractive salary, excellent benefits and a great working environment.

Description

The Security Principle Analyst works within the Security business unit and deals with the most complex security and cyber threats. The primary responsibility of this position is to research and identify potential threats and vulnerabilities in order to minimise the window of attach and limit the amount of time an adversary must gain access to the network before they are discovered.

The Security Principle Analyst works within the Security business unit and defines the strategy and operating model for dealing with complex cyber security threats. The primary responsibility of this position is to define the approach to dealing with Cyber Security risks both for our clients and internally for our client

The Security Principle Analyst will facilitate the access to tools and research through our partners to design and develop platforms, systems, and services that will assist in proactive identification of potential threats and threat actors in order to minimize the window of attack and limit the amount of time an adversary has to gain access to a networks before they are discovered.

Job Description

Contribute to threat intelligence strategy

The Security Principle Analyst will play an important role in conceiving strategies for clients, planning the implementation of the strategy and delivering it. They use their creativity and intellectual rigour to assist with the development of the threat intelligence strategy that will drive the business to become proactive, focused and preventative. These individuals will embed the use of intelligence into core business by aligning the development of intelligence, threat feeds to formal decision making. This employee will measure the effectiveness of cyber hunting capabilities to ensure appropriate plans are in place to address lower performance and ineffective practices. These will include but are not limited to:
Producing cyber threat intelligence
Defining cyber security strategy for development
Performing competitive analysis and comparison of threat intelligence, breach detection, and incident response solutions
Providing input and expertise to product development lifecycle
Thought leadership and innovation for future trends in cyber security
Acting as the Clients representative Security Working Group for cyber security and threat intelligence
Sharing both strategically and operationally
Formulating the strategy and resultant roadmap for next generation RTM (Realtime Threat Management) including automation; vulnerability analysis and incident Response
Develop relevant platforms, systems, and services
The Security Principle Analyst will facilitate the design and development of platforms and systems

Id Subtitle 1090074517
View More
WhatJobs
Selling for 2+ years
Total Ads25.60K
Active Ads25.60K
Professional Seller
Seller stats
25.60KTotal Ads
105.97MTotal Views
Contact WhatJobs
Message
(3999)
Name
(Optional)
Email Address
(Optional)
Phone
(Required)
Upload CV(Optional)
DOC or PDF only max 2 MB file size
Send Message
By clicking "Send" you accept the Terms of Use and Privacy Notice and agree to receive newsletters and promo offers from us.