Friday 22 December 2023

Specialist Cyber Security at CRDB Bank Plc Tanzania December 2023

  AjiraLeo Tanzania       Friday 22 December 2023
WARNING
Beware of Job Scammers!
Please Never Pay Money To Get A Job!
AJIRA LEO TANZANIA
CRDB Bank Plc
Jobs in Tanzania 2023: New Job Opportunities at CRDB Bank Plc, 2023

💥UNASUBIRI NINI? FOLLOW US ON INSTAGRAM. CLICK HERE!💥

CRDB Bank Plc Jobs, 2023
Background
CRDB Bank Plc is an African bank and a leading Financial Services Provider in Tanzania with current presence in Tanzania and Burundi, East Africa. The Bank was established in 1996 and was listed on The Dar Es Salaam Stock exchange (DSE) in June 2009.

Over the years, CRDB Bank has grown to become the most innovative and preferred financial services partner in the region. Supported by a robust portfolio and uniquely tailored products, CRDB Bank remains the most responsive bank in the region.

CRDB JOB OPPORTUNITIES DECEMBER, 2023
We are a collection of individuals who believe in excellence. We are always on the look out for fresh talent and we hiring people who have the drive to succeed and the will to implement the discipline required to succeed. We focus on nurturing our team and providing our team with an environment that is conductive to creative thought.

Career Opportunities: Specialist cyber security (1 year Contract) (2798)
Requisition ID
2798 - Posted 12/21/2023
 Job Description
Job Reporting To Manager: Cyber Security ( 1 year Contract)
Location: CRDB HQ
Job Purpose
The purpose of the job is to be Responsible for the protection of system boundaries, keeping computer systems and network devices hardened against attacks and securing highly sensitive data. This includes designing and managing systems security architecture and developing cyber security designs as per the established security requirements. Ensuring security minimum requirements and best practices are applied consistently across existing and new systems.

Responsibilities
  • To implement and enforce Cyber Security Policies to ensure alignment with related corporate policies.
  • To understand and provide expert advice on the cybersecurity risks facing information assets.
  • Responsible for the technical Cyber security strategy – proposing and implementing solutions and processes to continuously reduce the risks and effects of hacking and cyber-crime.
  • Responsible for forensic investigation of Cyber security incidents/breaches, providing regular reporting using the appropriate assurance framework.
  • To coordinate regular security testing with high-quality reporting. Responsible for the subsequent hardening of IT systems based on the results of regular tests.
  • Implement technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks.
  • To administrate and monitor the infrastructure using specific Cyber security applications including [but not limited to] the company-wide antivirus, email encryption, Data Loss prevention, file screening, server audit, and host protection systems. This requires continuous re-assessment of suitability for purpose and making or recommending any required changes.
  • Run various assessment tools to obtain insight into security posture and create various reports for management and stakeholders.
  • Provide remediation consultation to global teams to support enterprise risk reduction efforts.
  • Monitoring of all IT assets on configuration integrity to proactive manage the bank’s environment.
  • Engineer, implement and monitor security measures for the protection of computer systems, networks and information assets.
  • Identify and define system security requirements standards of the bank.
  • To be responsible for regular security testing with high-quality reporting. Responsible for the subsequent hardening of IT systems based on the results of regular tests.
  • Hardening of all IT assets before being promoted to production environment. A formal checklist will be used for installation/changes of any configuration in the bank’s environment for a new/existing setup.
  • Help enhance and maintain current hardening standards for all information assets including but not limited to servers, workstations, databases, audiovisuals, and network devices.
  • Support penetration testing activities and exercises, including self-capacity to perform penetration testing.
  • Recommend assessment-based findings, outcomes, and propositions for further system security hardening enhancement.
  • Reviewing configuration APIs and PKIs of the bank to ensure its compliance with the established standard regularly.
  • Responsible for information security awareness and training program that informs and motivates workers on cyber-security matters as per the SAT program.
  • Monitor internal and external policy compliance and cybersecurity framework is being complied with by both vendors and employees.
  • Implement new technology on the network security and ensure security hardening and effectiveness of the control. Implement and Ensure compliance with the Cybersecurity framework within the organization.
  • Participate in the incident response program, ensuring that the program is tested throughout the organization and that every staff knows his or her duties during such an incident.
  • Prepare and report all security incidents to Management or as directed by line manager.
  • Real-time monitoring of network and systems user activities.
  • Work with different units in the department to reduce systems configuration risk.
Read Also:

Knowledge, Skills, Qualifications and Experiences Required for The Role

  • Possession of a bachelor’s degree in computer systems technology or related academic field.
  • At least 1 ICT Security professional certifications, CISA, CISSP, CEH, CISM, etc.
  • Knowledge of the laws as they apply to cybersecurity and recommended standards as applied by appropriate bodies. Software development skills
  • Penetration testing skills
  • Systems Integrations and the use of APIs
  • Projects Management
  • IT desktop applications, Computer technology
  • Operating systems (Windows, LINUX, Red hat, AIX)
  • Networking and database technology
  • IT Security & Virtualization
  • Interpersonal, written, and oral communication skills. Knowledge of security Issues and products so that complex security issues can be quickly diagnosed and resolved.
  • Report writing and procedure /policy development.
  • Good time management.
  • Ability to organize self and others and to work on own initiative.
  • Expert knowledge of current IT cyber security issues
  • Management of a complex IT Infrastructure within a large enterprise-level organization.
  • Contingency and Disaster Recovery Planning.
  • Up-to-date knowledge of technical applications
  • Ability to think ahead and anticipate problems, issues, and solutions.
  • Experience providing IT-focused Enterprise Architecture and strategy.
  • Windows Operating systems and Active Directory Management
  • Anti-Virus domain infrastructure
  • At least 3 years of general ICT Security experience in the banking environment.
  • Experience working in a deadline-oriented incident management environment managing multiple issues simultaneously.
  • Technical handling interaction with vendors, contractors, and other stakeholders.
Deadline: 30th December, 2023.
logoblog

Thanks for reading Specialist Cyber Security at CRDB Bank Plc Tanzania December 2023

Previous
« Prev Post

No comments:

Post a Comment