Fresher Cyber Security Analyst Job Vacancies – Stanbic Bank

 

Job Title:    Cyber Security Analyst

Organization:  Stanbic
Bank

Duty Station:  Kampala,
Uganda

 

About US:

Stanbic Bank Uganda
Limited is a subsidiary of Stanbic Africa Holdings Limited which is in turn
owned by Standard Bank Group Limited (“the Group”), Africa’s leading banking
and financial services group. The Standard Bank Group is the leading banking
group focused on emerging markets. It is the largest African banking group
ranked by assets and earnings. Stanbic Bank Uganda Limited is the largest bank
in Uganda by assets and market capitalization. It offers a full range of
banking services through two business units; Personal and Business Banking
(PBB), and Corporate and Investment Banking (CIB).

 

Job Summary:  The role of Officer – Cybersecurity Operations
is part of the Technology Risk and Information Security (TRIS) team. This role
is dedicated to threat focused detection, response and recovery programs for
the Bank’s Information Technology assets through efficient and effective
application of cybersecurity expertise, methodologies and technologies.

 

The conventional
protect and prevent security strategies must be appropriately augmented with
detect, respond and recover capability to keep up with the exponential
evolution of threats especially customized Advanced Persistent and fluid
Threats.  This role provides
analyst/officer support for the cybersecurity operations program (CSOC). Cyber
Security Operations Centre (CSOC) is tasked with cyber detection which requires
a strong grasp of application (Controls to implemented at the application layer
often owned and led by the business owners with support from IT Security) and
core (Security capability delivered by IT Security indiscriminately to all
lines of business with the intent of improving cyber resilience collectively)
context to operate effectively. This role is aligned to the standard bank group
Security Operating Model for minimum requirements in Africa regions. The
capability will include but is not limited to; advanced threat analytics and
detection, threat assessments, real time log collection, alerting and incident
response.

 

Key Duties and Responsibilities:  

·       
Cybersecurity
resilience assessments and attack path mapping to determine the Bank’s ability
to detect, respond and recover from cybersecurity incidents and advise
accordingly on requisite improvements in incident response, threat detection
and reporting

·       
Implementation
of the cybersecurity capability that includes Endpoint Detection and Response
(EDR), Identity Based Detection with Microsoft Advanced Threat Analysis (ATA)
and Security Incidents and Events Monitoring (SIEM) with Qradar, SLAM and any
other open source solutions.

·       
Perform
monitoring via the SIEM and other reporting consoles as well as external threat
intelligence sources such as web and email and report all suspicious activity
through periodic and event driven reports

·       
Cybersecurity
Incident Response Team (CSIRT) activities such as reporting, analysis,
response, containment, recovery and documentation as stipulated by the standard
procedures

·       
Maintain
up to date case management tools with evidence trails from all analyzed
incidents

·       
Implementation
of effectively logging for threat detection and investigation purposes. The
logs must be protected and retained in line with Bank policies and procedures.

·       
Routinely
reviewing all mission critical audit trails for material exceptions e.g. Fraud
and abuse bank assets according to the Bank’s security policies and procedures

·       
Report
new attack types and suspicious activity to the Manager and document results of
all incidents.

·       
Support
for FCC in collecting digital forensic evidence in the event of abuse according
to the chain of custody and ensure the evidence collected in valuable in-line
with the requirements of the judicial system and document findings for all
investigated incidents

·       
Review the
systems in the event of outages, processing errors and electronic failures to
ascertain and advise on data integrity

·       
Continuously
monitoring the environment for critical technology incidents support the banks
cyber incident detection and response plans

 


Qualifications, Skills and Experience:

·       
The
ideal candidate for the Stanbic Bank Cyber Security Analyst job placement must
hold a Bachelor’s degree in Computer Science, Computer Engineering, IT or a
related subject

·       
Information
Security and /or Information Technology industry certification (CCNA, CCNP,
CISSP, CISM, CEH, CISSP-ISSMP, CISA, CRISC or GIAC equivalent) strongly
preferred.

·       
Minimum
of 1-2 years System Security experience – Threat Analysis, Threat Detection,
NOC, Security Incident and Events Monitoring and Digital Forensics

·       
Minimum
of 1-year focused Security experience in Incident Management/Intrusion
(Forensics) Analysis/Reverse Engineering/Cyber Security Assessments, Attack and
Penetration Testing;

·       
Working
knowledge of these technologies or domains will be an added advantage
(Microsoft Windows Servers OS, Active Directory, Unix AIX, Linux, Cisco IOS,
Cloud Technologies, Qradar and Endpoint Threat Detection

·       
Advanced
understanding of information security technologies such as SLAM, SIEM, Syslog,
Firewalls, Intrusion Detection Systems, Antivirus, Web & Content filtering
solutions, Network Access Control etc.;

·       
Knowledge
of Cyber Resilience frameworks

·       
Including
knowledge of ITIL processes including change, incident and problem management.

·       
Including
knowledge of standard business processes including work prioritization, best
practices.

·       
Knowledge
of domestic and international banking industry

·       
Including
knowledge of the Bank’s business, products, key clients, business strategy and
strategic issues

·       
Including
knowledge of regulatory requirements of home marke

·       
Extensive
general technical knowledge of information technology infrastructure.

·       
Strategic
and executive management knowledge.

·       
Certificate
in IT service management (ITIL)

·       
Ability
to interpret complex data into meaningful information

·       
Knowledge
and experience in Security operations

·       
Good
understanding of the current state and strategic direction of IT
Infrastructure.

·       
Strong
understanding of the business climate and technology needs in the global
enterprise.

·       
Negotiation
experience, particularly across the geographies and cultures of a global
organisation.

·       
Experience
in dealing with global customers and suppliers, preferably in a
relationship/account/executive management role

 

How to Apply:

All candidates are
strongly encouraged to apply online at the link below.

 

Click
Here

 

For more of the
latest jobs, please visit 
https://www.theugandanjobline.com or find us on our facebook page https://www.facebook.com/UgandanJobline

 

Related Jobs