• Login Name       Password       Remember me       LOGIN LOGIN    FORGOT PASSWORD
  • REGISTER

 LOGIN WITH
 
 
 
 
 EMPLOYERS
 
 
 
 
 
 NEWSLETTER
 
 
 
 
 FOLLOW US

Security Analyst

Job Ref
280829
Job Type
Permanent
Employer Type
Company
Date Added 29 Apr 2019
Expiry Date 27 May 2019
* There have been 32 applications to this job.
* This job has been viewed 10571 times.
Employer:
Telspace

Location:
Gauteng

Salary:
Market related

Benefits:


Role details:
Telspace Systems are looking to hire several security analysts in South Africa, preferably Gauteng as the office is based in Hyde Park, JHB. The analyst should be competent in a combination of the following skills:

- Web application security (including code reviews),
- Attack and penetration testing,
- Network security,
- Source code reviews,
- Mobile application penetration testing.
- Research and Development
- - - - - - - - - - - - - -
Analyst Tasks include:

Penetration Testing Duties:
•Work as part of a vulnerability assessment and /or penetration testing team, taking direction from line managers and executing directives in a thorough and timely fashion
•Conduct vulnerability assessments on a wide variety of technologies and implementations utilizing both automated tools and manual techniques
•Conduct network penetration tests
•Conduct application penetration tests (web and thick client)
•Conduct wireless and mobile security assessments
•Conduct social engineering assessments
•Conduct physical security assessments
•Train others on the use of vulnerability assessment and penetration testing techniques and tools
•Effectively communicate successes and obstacles with fellow team members and line managers
•Interface with client contact(s) and staff in a constructive and professional manner
•Develop subject matter expertise in topics to include: network, database, wireless sand application security assessments and adversarial network operations
•Utilize common vulnerability assessment and penetration testing tools.
•Explaining in detail the attack methodology and logic used in exploiting each finding
•Provide training to clients
•Preparing and presenting assessment report presentations to clients
•Performing technical quality assurance on reports
Research and Development Duties (subject to research proposal submission and acceptance):
•Research new vulnerabilities with a focus on high-profile products
•Understand the terminology and tactics employed by threat actors
o Research new attack methods

•Lead with novel and trendsetting ideas with a focus on:
o Threat and vulnerability research
o Offensive security
o Defensive security
•Liasing with management to ensure that the research being done aligns with Telspace’s strategies and goals
•Sharing research insights by means of blogs, publications and presentations at security events
•Analyse and document the core problems of specific critical vulnerabilities
•Write vulnerability advisories for clients
•Perform QA of advisories written by other team members

Desired Skills & Experience:
•At least 2 years’ experience as a security analyst or relevant experience as a penetration tester.
•Degrees such as BSc, BCom and / or MSC are beneficial but not a strict requirement
•Good technical, analytical, interpersonal, communication and writing skills.
•Good understanding of attack and defence techniques
•Excellent self-management skills
•Ability to work both independently and as team lead on individual assessments.
•Additional information security certifications beneficial (OSCP/CHECK/CREST/CISSP/ETC).

Benefits:
•Above industry average pay
•Above average leave days
•Flexible working hours and work from home benefits
•Mobile and data benefits (including a new phone)
•Training budget
•Bounty program for company performance (sales team targets being hit).
•Any bug bounty received as a result of research will be given to the analyst as long as credit is given to Telspace Systems in the official advisory.



 
HOME|
INFO|