Info Security Admin: Recertification

Description

Job Title : Info Security Admin: Recertification
Location : Bellville, Western Cape
Company : Sanlam
Salary :
Open Date : 2023-10-23
Close Date : 2024-02-23

Who are we?
Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance and risk orchestrator for technology across Sanlam. What will you do?
Facilitate the user access recertification processes and act as subject matter expert (SME) for user access issues related to systems supported by SGT. What will make you successful in this role?
Logical Access reviews - Monthly, Biannual, Annual
Plan, Schedule, build and execute reviews
Follow up with Information Security Officers, Business and technical stakeholders to ensure completion of reviews and clean-up of accounts
Report on progress to relevant stakeholders
Identify and escalate risks related to logical access to the Group Information Security Officer and relevant system and application owners.

Logical access consulting:
Support projects as a Logical access admin SME
Support the Sanlam Group Technology Helpdesk and Logical Access Admin team with complex logical access issues/challenges
Assist with resolution of logical access audit findings
Assist with ad hoc user access clean-up processes Qualifications and Experience
Qualifications
Matric
Security +
Demonstrated Experience
5 years working experience on Sanlam Life and Savings Mainframe (RACF) applications
2 years in a logical access administration role
Experience in recertifying user access is preferable
Good understanding of identity and access management principles (like ‘least privilege’ and segregation of duties).
Good understanding/Power user of systems like: Microsoft Active Directory; IBM Tivoli Identity Manager; Mainframe applications; J.D.Edwards; AJS;Web-E Knowledge and Skills Cyber Security Administration Cyber Security Audits Cyber Security Analysis Cyber Security Compliance Cyber Security Monitoring Personal Attributes Action orientated - Contributing independently Decision quality - Contributing independently Interpersonal savvy - Contributing independently Optimises work processes - Contributing independently Build a successful career with us
We’re all about building strong, lasting relationships with our employees. We know that you have hopes for your future – your career, your personal development and of achieving great things. We pride ourselves in helping our employees to realise their worth. Through its four business clusters – Sanlam Life and Savings, Sanlam Investment Group, Sanlam Emerging Markets, Santam, as well as MiWay and the Group Office – the group provides many opportunities for growth and development. Core Competencies Being resilient - Contributing independently Collaborates - Contributing independently Cultivates innovation - Contributing independently Customer focus - Contributing independently Drives results - Contributing independently Turnaround time
The shortlisting process will only start once the application due date has been reached. The time taken to complete this process will depend on how far you progress and the availability of managers. Our commitment to transformation
The Sanlam Group is committed to achieving transformation and embraces diversity. This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa. The Group's Employment Equity plan and targets will be considered as part of the selection process.


Latest Jobs