Jobs in

Eskom Security Jobs in South Africa - Page 2

Jobs 11-20 of 235

Operations Engineer – Feature Owner Security Tools - 1650 NEW

Midrand

rience with security standards and their implementation

  • Experience with Security solutions ( erience with Cloud and On Premise Information Security
  • Experience with cloud technologies and and procedures
  • Proficiency in planning secure networks, computer systems, and application ar with enterprise security software and working with internal and external Security teams
  • Experience of the BMW enterprise UEM, Endpoint Protection, security platform components and tools. (e. G. EDR Production


    Whatsapp button share this job on whatsapp

  • Application Manager Pretoria

     Modulent LtdPretoria

    experienced Application Security Manager to lead our efforts in ensuring the security of our software applications applications. The Application Security Manager will be responsible for developing, implementing, and maintaining maintaining a comprehensive application security program that safeguards our applications from potential background in application security, risk management, and a deep understanding of secure software development Science, Information Security 5 years experience in a similar application security role 5 years of development


    Whatsapp button share this job on whatsapp

    Firewall Specialist Midrand NEW

     IguardsaSouth Africa

    infrastructure to ensure the highest levels of security for our clients. This role requires a proactive proactive approach to identifying potential security threats and implementing effective countermeasures while while proactively managing and enhancing the security posture of our client's organisation through continuous Objectives: Security Policies and Standards : Assist in developing and enforcing security policies, standards standards, and procedures. Security Incident Response : Assist in the investigation, analysis, and resolution


    Whatsapp button share this job on whatsapp

    Annalist South Africa And Europe

     Dante Deo Consulting LtdSouth Africa

    your career. General Role Description The Cyber Security Analyst is responsible for monitoring, detecting Responsibilities: Monitor and analyze security alerts from various security tools and information sources to incidents. Investigate suspicious activities, security breaches, and cyber attacks to determine their to identify security gaps and propose remediation strategies. Develop and implement security standards countermeasures to mitigate risks and enhance the overall security posture. Collaborate with cross-functional teams


    Whatsapp button share this job on whatsapp

    Engineering Lead Sandton NEW

     Dearx Services LtdSandton

    highly skilled and experienced Engineering Lead: Security to join our client on a 12-month renewable contract Collaborate with cross-functional teams to identify security needs and develop solutions Develop and implement to improve the overall security posture of the company Conduct regular security assessments and audits remediation plans Stay up-to-date with the latest security trends, technologies, and best practices Manage industry standards and regulations related to security Qualifications: Bachelor's degree in Computer


    Whatsapp button share this job on whatsapp

    Software Engineer Tshwane (pretoria) NEW

     E And D RecruitersSouth Africa

    skills in Cryptography and computer & network security. We require a Software Engineer with 2 years working network security product development for cloud-based applications and general Networking security Cryptography Cryptography and Network Security software development engineer Pretoria Minimum requirements: BEng or Masters Experience in cryptography, computer and network security. Scripting languages ( Strong oral and written part of a development team to develop network security software. Apply via www.edrecruiters.co.za or


    Whatsapp button share this job on whatsapp

    Senior Digital Specialist Jhb - Central

     Mindworx ConsultingSouth Africa

    Specialist, you will be responsible for leading complex security assessments and penetration testing projects to stakeholders. Stay up-to-date with the latest security threats, techniques, and countermeasures. As a Specialist, you will be responsible for leading complex security assessments and penetration testing projects to stakeholders. Stay up-to-date with the latest security threats, techniques, and countermeasures. Education: following: Certified Ethical Hacker (CEH). Offensive Security Certified Professional (OSCP). Certified Information


    Whatsapp button share this job on whatsapp

    Senior Digital And Cyber Specialist

     Mindworx ConsultingSouth Africa

    Specialist, you will be responsible for leading complex security assessments and penetration testing projects to stakeholders. Stay up-to-date with the latest security threats, techniques, and countermeasures. As a Specialist, you will be responsible for leading complex security assessments and penetration testing projects to stakeholders. Stay up-to-date with the latest security threats, techniques, and countermeasures. Education: following: Certified Ethical Hacker (CEH). Offensive Security Certified Professional (OSCP). Certified Information


    Whatsapp button share this job on whatsapp

    Manual Test Analyst - 1354

    Midrand

    rience with security standards and their implementation

  • Experience with Security solutions ( erience with Cloud and On Premise Information Security
  • Experience with cloud technologies and and procedures
  • Proficiency in planning secure networks, computer systems, and application ar with enterprise security software and working with internal and external Security teams
  • Experience of the BMW enterprise UEM, Endpoint Protection, security platform components and tools. (e. G. EDR Production


    Whatsapp button share this job on whatsapp

  • Analyst Pretoria

     Creative Leadership SolutionsPretoria

    hardware analysis and the contribution to the security of their systems. Your background in system administration hardware components to ensure their integrity and security. • System Administration: Utilize your MS Server server systems, ensuring optimal performance and security. • Cloud Infrastructure Management: Assist in reliability, and security. • Network Security: Implement and maintain network security measures, including senior analysts and other team members to identify security vulnerabilities and develop strategies for mitigation


    Whatsapp button share this job on whatsapp

    Sign up for Free Job Alerts

    Average Annual Salary

    for Eskom Security jobs in South Africa
    R 508,200

    No. of Jobs added in the last week

    for this search.
    235