Security Analyst

at  Virgin Active South Africa Pty Ltd

Cape Town, Western Cape, South Africa -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate23 Oct, 2024Not Specified24 Jul, 20242 year(s) or aboveCisco Meraki,Ownership,Security Compliance,Microsoft,Sentinel,Microsoft Licensing,Cyber Security,Azure,Computer Science,Powershell,Platforms,Health ClubNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

OUR MINIMUM REQUIREMENTS…

We can’t live without…

  • 2 - 4 years in cyber security with very strong experience and focus on the tools and platforms mentioned.
  • Achieved mastery with Microsoft security technologies, including Azure Security Center, Microsoft Defender for Endpoint, Sentinel and Microsoft 365 Security Compliance.
  • A comprehensive understanding of Microsoft licensing.
  • Azure Adeptness: Proven ability to script in Azure with a sound grasp of Azure Security services like setting up VNet peers and NSG rules.
  • Collaborative Character: Ability to work harmoniously with various teams, especially under the guidance of the Head of Cyber Security.
  • Coding Capabilities: Strong proficiency in at least one programming or scripting language like PowerShell. Ability to perform tasks via Azure CLI.

    We’d like you to have…

  • Certification Commitment: Relevant certifications in cybersecurity (e.g., CISSP, CEH, Microsoft Security Certifications) are mandatory.

  • Cyber security certifications such as CompTIA Security+, CEH, or equivalent is strongly desired.
  • A bachelor’s degree in computer science, Cyber Security, or a related field is desirable
  • Adaptability (must be able to adapt to a fast paced, changing environment)
  • Be curious (must be willing to succeed, seek opportunities to learn and grow)
  • Have a winning mentality (must be willing to go over and above to achieve success)
  • Must be motivated to achieve success.
  • A commitment to making a difference in people’s lives.
  • A Growth mindset
  • The ability to work independently.
  • Trustworthiness (must always act in doing the right thing)
  • A drive to create moments of magic for our members.
  • The ability to make decisions and take ownership and responsibility for the decision.
  • Action orientation

We’d love you to have…

  • Firewall Familiarity: Hands-on experience with firewall management tools, particularly Cisco Meraki, FortiGate, and OPNsense.
  • Wellness knowledge, beyond the health club
  • The ability to make quick and bold decisions.
  • The ability to be agile.
  • The ability to be collaborative.
  • High Interpersonal skills (EQ)

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

YOUR PURPOSE…

  • At Virgin Active, ensuring the security of our digital realm is not about protection, but also empowerment. As our Security Analyst, you will be on the front lines of the digital battleground, using your extensive skill set to not just thwart threats but to enhance our technological prowess. Working closely with the Head of Cyber Security, your expertise will be crucial in strengthening our vast architecture and ensuring the sanctity of our cloud assets.
  • As a Security Analyst at Virgin Active, you will play a key role in safeguarding our digital assets. Reporting directly to the Head of Cyber Security, you will be responsible for the day-to-day security operations, particularly in a Microsoft-based environment. If you’re passionate about cybersecurity, thrive in a fast-paced environment, and are eager to contribute toward delivering a world-class experience for our members, this role is for you.
  • Vision meets action: Defend our digital dominion, ensuring each byte and pixel remains under our vigilant guard.
  • Unite and conquer: Partner with cross-functional teams, weaving a tapestry of security measures that is both intricate and robust.

YOUR DUTIES AND RESPONSIBILITIES…

  • Microsoft Maestro: Dive deep into Microsoft 365, leveraging your expertise in tools like Defender and Sentinel, to ensure an iron-clad security framework.
  • Responsible for ensuring security tools and technologies are optimised and functioning correctly.
  • Assist in implementing new security technologies, particularly in the Microsoft domain.
  • Actively manage vulnerability scans and assessments.
  • Monitor and handle day-to-day security operations.
  • Conduct regular security compliance reviews.
  • Collaborate with various departments across the business to assess, record, and manage security risks.
  • Assist in maintaining and updating the security risk register.
  • Licensing Luminary: Navigate the intricacies of Microsoft licensing, ensuring we’re always in compliance and optimized for our needs.
  • Firewall Frontliner: Manage and optimize firewall configurations, with a specialized focus on Cisco Meraki, FortiGate, and OPNsense.
  • Azure Artisan: Script solutions in Azure, understanding and implementing security services, setting up VNet peers, and defining NSG rules.


REQUIREMENT SUMMARY

Min:2.0Max:4.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Computer science cyber security or a related field is desirable

Proficient

1

Cape Town, Western Cape, South Africa