Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Jul 10, 2024
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Moniepoint is a financial technology company digitising Africa’s real economy by building a financial ecosystem for businesses, providing them with all the payment, banking, credit and business management tools they need to succeed.
    Read more about this company

     

    Application Security Specialist

    Job Summary

    We are seeking a highly skilled and experienced Application Security Specialist to join our dynamic team. The ideal candidate will play a crucial role in safeguarding our organization's digital assets by implementing and maintaining robust security measures for our applications. The Application Security Specialist will be responsible for identifying and mitigating security vulnerabilities, ensuring compliance with industry standards, and contributing to the overall security posture of our applications.

    What you’ll get to do

    Security Assessment:

    • Conduct thorough security assessments of applications through manual and automated testing.
    • Identify and evaluate vulnerabilities in web and mobile applications.

    Security Architecture:

    • Collaborate with development teams to integrate security best practices into the application development lifecycle.
    • Design and implement security controls to protect sensitive data and ensure the confidentiality, integrity, and availability of applications.

    Penetration Testing:

    • Perform penetration testing on applications to simulate real-world cyber-attacks and identify potential weaknesses.
    • Provide detailed reports on findings, including recommended remediation strategies.

    Incident Response:

    • Act as a key contributor in incident response activities related to application security incidents.
    • Collaborate with cross-functional teams to investigate and resolve security incidents.

    Compliance:

    • Ensure applications comply with relevant security standards, regulations, and industry best practices.
    • Stay abreast of emerging security threats and industry trends to proactively address potential risks.

    Training and Awareness:

    • Develop and deliver security training programs for development teams to enhance awareness of secure coding practices.
    • Keep stakeholders informed about the latest security vulnerabilities and mitigation strategies.

    Security Tools:

    • Manage and configure security tools for continuous monitoring and analysis of application security.
    • Stay current with advancements in security technologies and integrate them into the security framework.

    To succeed in this role, we think you should have

    • Bachelor’s degree in Computer Science, Information Security, or related field.
    • Proven experience as an Application Security Specialist or in a similar role.
    • In-depth knowledge of application security principles, practices, and common vulnerabilities.
    • Hands-on experience with security testing tools and methodologies.
    • Familiarity with secure coding practices and application security frameworks.
    • Strong understanding of web application architecture and cloud-based environments.
    • Certifications such as OSCP, CEH, LPT, GPEN, CISSP or equivalent are a plus.

    Advantage if you have;

    • Analytical mindset with strong problem-solving skills.
    • Excellent communication and interpersonal skills.
    • Ability to work collaboratively in a team environment.
    • Detail-oriented with a focus on delivering high-quality results.
    • Strong knowledge of regulatory requirements related to application security.

    go to method of application »

    Cloud Security Engineer

    Job Summary

    We are actively seeking a Cloud Security Engineer to support the Chief  Information Security Officer in maintaining a secure and reliable cloud environment safeguarding the information assets of Moniepoint and also utilizing information and related technology to achieve the business objectives. 

    What you’ll get to do

    • Creating cloud-based infrastructure and programs including  implementing identity and access management and configuring  cloud environments securely.
    • Performing penetration testing and threat simulations to identify  potential risks.
    • Managing cryptography and encryption in the cloud. • Monitoring for and responding to incidents in the cloud  environment.
    • Keeping cloud infrastructure current, making recommendations,  and continually improving cloud security technologies.
    • Analyzing, designing, and developing programs, shell scripts, tests,  and infrastructure automation capabilities.
    • Working with analysts, engineers, and data scientists across the  organization to continually improve cyber resilience.
    • To work collaboratively with wider Information Security team.
    • To take part in post incident reviews and propose engineering  resolution to improve results in any future recurrence.

    To succeed in this role, we think you should have

    • A degree in Computer Science, Management Information  Systems, Computer Engineering or related degree
    • Relevant cloud certifications include: Certificate of Cloud Security Knowledge (CCSK); Certified Cloud Security Professional (CCSP) AWS Certified Solutions Architect – Associate Microsoft Certified: Azure Solutions Architect Expert  Google Cloud Engineer Associate A minimum of 5 years’ experience in information  security/technology risk reviews across enterprise operating  systems, databases, banking applications and networks 
    • Experience with designing, implementing secure and highly  available infrastructure, services, data storage in hybrid-cloud  or commercial cloud environments such as AWS, Azure or GCP.
    • Hands of experience with a least 1 of the main cloud vendors  (Amazon Web Services, Azure, Google Cloud Platform)
    • Experience of Cloud Security Tools
    • An excellent knowledge of Information Security principles and  an understanding of the Cyber Kill Chain, MITRE ATT&CK and  other information security defence and intelligence frameworks.
    • Experience in scripting languages like Python, Ruby-on-Rails,  Javascript, building and consuming Application Program  Interfaces (APIs)/micro-services

    Advantage if you have;

    • Keen eye for detail. 
    • Highly motivated, energetic and self-learner.
    • Ability to work with little supervision and meet strict deadlines. • Must be results-oriented, setting high standards, and intent on  making things happen.
    • Takes the initiative within given parameters with freedom to  act.

    go to method of application »

    Incident Response Analyst

    Job Summary:

    We are actively seeking a skilled and dedicated Incident Response Analyst to join our dynamic cybersecurity team. The ideal candidate will play a critical role in protecting our organization from cyber threats by rapidly responding to and mitigating security incidents. The Incident Response Analyst will be responsible for leading incident response efforts, conducting investigations, and implementing strategies to enhance our overall cybersecurity posture.

    Responsibilities:

    • Incident Response:
      • Lead the response to cybersecurity incidents, including but not limited to malware infections, data breaches, and advanced persistent threats.
      • Collaborate with cross-functional teams to contain and eradicate security incidents.
    • Investigation:
      • Conduct in-depth investigations to determine the root cause and scope of security incidents.
      • Gather and analyze evidence to support forensic investigations.
    • Threat Hunting:
      • Proactively search for signs of malicious activity within the organization's network and systems.
      • Identify and mitigate potential security threats before they escalate.
    • Communication:
      • Effectively communicate incident details, analysis, and remediation strategies to technical and non-technical stakeholders.
      • Collaborate with leadership to provide regular updates on incident response activities.
    • Documentation:
      • Maintain comprehensive documentation of incident response processes, procedures, and outcomes.
      • Develop post-incident reports with recommendations for improving security controls.
    • Continuous Improvement:
      • Stay current with emerging cyber threats, vulnerabilities, and attack techniques.
      • Provide input to enhance incident response processes and procedures.
    • Collaboration:
      • Work closely with other cybersecurity professionals, IT teams, and external partners to strengthen the organization's overall security posture.
      • Participate in tabletop exercises and simulations to test incident response readiness.

    Qualifications:

    • Bachelor’s degree in Cybersecurity, Information Technology, or a related field.
    • Proven experience as a Cybersecurity Incident Responder or in a similar role.
    • In-depth knowledge of cybersecurity principles, incident response methodologies, and forensic techniques.
    • Familiarity with security information and event management (SIEM) tools.
    • Certifications such as GCFA, GCIH, or equivalent are a plus.

    Skills:

    • Strong analytical and problem-solving skills.
    • Excellent communication and interpersonal skills.
    • Ability to work under pressure and respond effectively to high-stress situations.
    • Experience with network and system forensics tools.
    • Proficient in scripting and automation for incident response tasks.

    go to method of application »

    Threat Intelligence Analyst

    Job Summary:

    We are seeking a highly analytical and detail-oriented Threat Intelligence Analyst to join our Information Security team. The Threat Intelligence Analyst will be responsible for gathering, analyzing, and disseminating actionable threat intelligence to protect the organization's assets from cyber threats. The ideal candidate will have a strong background in cybersecurity, intelligence analysis, and threat research.

    Key Responsibilities:

    Threat Intelligence Gathering:

    • Collect and analyze threat data from various internal and external sources, including open sources, dark web, threat feeds, and industry reports.
    • Monitor cyber threat landscape for new and emerging threats relevant to the organization.
    • Utilize threat intelligence platforms and tools to aggregate and analyze threat data.

    Threat Analysis and Reporting:

    • Perform deep-dive analysis on cyber threats, threat actors, tactics, techniques, and procedures (TTPs).
    • Develop and maintain threat profiles and threat models to understand and predict adversarial behavior.
    • Create detailed threat intelligence reports, briefings, and alerts for technical and non-technical stakeholders.

    Collaboration and Communication:

    • Collaborate with incident response, security operations, and risk management teams to provide actionable intelligence and support ongoing investigations.
    • Participate in threat-hunting activities to identify potential security incidents.
    • Maintain relationships with external intelligence communities, industry groups, and information-sharing organizations.

    Continuous Improvement

    • Stay current with the latest cyber threats, vulnerabilities, and intelligence methodologies.
    • Continuously improve threat intelligence processes, tools, and techniques.
    • Participate in security-related training, conferences, and development activities.

    Compliance and Standards:

    • Ensure threat intelligence practices comply with relevant regulations and standards such as PCI DSS, ISO 27001, and industry-specific requirements.
    • Contribute to the development and maintenance of security policies and procedures related to threat intelligence.

    Qualifications:

    • Bachelor’s degree in Cybersecurity, Information Security, Computer Science, or a related field. Equivalent experience may be considered.
    • Minimum of 3 years of experience in threat intelligence, cybersecurity analysis, or a related field.
    • Proven experience in analyzing and interpreting threat data from multiple sources.
    • Relevant certifications such as CEH, GCTI, CISSP, or other SANS GIAC certifications are highly desirable.
    • Strong understanding of cyber threat intelligence frameworks such as MITRE ATT&CK, STIX/TAXII, and Cyber Kill Chain.
    • Proficiency with threat intelligence platforms and tools such as ThreatConnect, Anomali, or Recorded Future.
    • Knowledge of malware analysis, digital forensics, and incident response processes.
    • Experience with scripting and programming languages such as Python or PowerShell is a plus.
    • Excellent analytical and critical thinking skills.
    • Strong communication and report-writing skills.
    • Ability to work independently and collaboratively in a team environment.

    go to method of application »

    Vunerability Management Engineer

    Job Summary

    We are seeking a proactive and detail-oriented Vulnerability Management Engineer to join our Information Security team. The Vulnerability Management Engineer will be responsible for identifying, analyzing, and managing vulnerabilities within our IT infrastructure and applications. The ideal candidate will have a strong technical background in vulnerability assessment, risk management, and remediation strategies.

    Key Responsibilities:

    Vulnerability Identification and Assessment:

    • Conduct regular vulnerability scans and assessments on networks, systems, and applications.
    • Analyze scan results to identify vulnerabilities and potential risks.
    • Classify vulnerabilities based on severity and potential impact on the organization.

    Remediation and Mitigation:

    • Collaborate with IT and development teams to prioritize and remediate identified vulnerabilities.
    • Develop and implement mitigation strategies to address vulnerabilities in a timely manner.
    • Track and report on the status of remediation efforts to ensure timely resolution.

    Risk Management:

    • Perform risk assessments to evaluate the potential impact of vulnerabilities on the organization.
    • Develop risk mitigation plans and work with stakeholders to implement them.
    • Continuously monitor and reassess the risk landscape to adjust mitigation strategies as needed.

    Security Tools and Technologies:

    • Manage and maintain vulnerability management tools and platforms.
    • Stay updated on the latest vulnerability management tools and technologies.
    • Develop custom scripts and tools to enhance vulnerability management processes.

    Compliance and Standards:

    • Ensure vulnerability management practices comply with relevant regulations and standards such as PCI-DSS, ISO 27001, and NIST.
    • Contribute to the development and maintenance of security policies and procedures.
    •  Assist in audits and assessments related to vulnerability management.

    Reporting and Documentation:

    • Create detailed reports on vulnerability findings, remediation efforts, and overall security posture.
    • Communicate vulnerability status and risks to technical and non-technical stakeholders.
    • Maintain accurate and up-to-date documentation of vulnerability management activities.

    Continuous Improvement:

    • Stay current with the latest cybersecurity threats, vulnerabilities, and trends.
    • Continuously evaluate and improve vulnerability management processes and practices.
    • Participate in security-related training and development activities.

    Qualifications:

    • Bachelor’s degree in Computer Science, Information Security, or a related field. Equivalent experience may be considered.
    • Minimum of 3 years of experience in vulnerability management, security engineering, or a related field.
    • Proven experience with vulnerability scanning tools and platforms.
    • Relevant certifications such as CISSP, CISM, CEH, or GIAC are highly desirable.
    • In-depth knowledge of vulnerability assessment and management methodologies.
    • Proficiency with vulnerability scanning tools such as Nessus, Qualys, and Rapid7.
    • Strong understanding of network and application security principles.
    • Experience with scripting and programming languages such as Python, Ruby, or Bash.
    • Excellent analytical and problem-solving skills.
    • Strong communication and reporting skills.
    • Ability to work independently and as part of a team.

    Method of Application

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Moniepoint Inc. (Formerly Team... Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail