Senior Platform and Compute Engineer / Security in Johannesburg at Logicalis

发布日期: 10/15/2024

职位快速浏览

职位描述

Why choose Logicalis?
It’s not just IT solutions, It’s IT global know-how!  Logicalis is an international multi-skilled solution provider providing digital enablement services to help customers harness digital technology and innovative services to deliver powerful business outcomes.
Our customers span industries and geographical regions; and our focus is to engage in the dynamics of our customers’ vertical markets; including financial services, TMT (telecommunications, media and technology), education, healthcare, retail, government, manufacturing and professional services, and apply the skills of our 4,500 employees in modernising key digital pillars; data centre and cloud services, security and network infrastructure, workspace communications and collaboration, data and information strategies, and IT operation modernisation. We are the advocates for our customers for some of the world’s leading technology companies including Cisco, HPE, IBM, CA Technologies, NetApp, Microsoft, Oracle, VMware and ServiceNow

Logicalis employees are innovative, smart, entrepreneurial and customer centric, with a shared ambition of making Logicalis the worlds leading IT Solutions provider!

We offer speedy decision-making, opportunities for personal development, and a supportive, inclusive environment that celebrates our diversity.

Join us and become a part of something epic!

ROLE PURPOSE

The IT Security Engineer is responsible for safeguarding the organization’s IT infrastructure, ensuring robust security across Active Directory (AD) environments, network systems, and third-party applications. This role focuses on securing the organization’s critical assets, mitigating risks through proactive monitoring, and applying security best practices, particularly around identity management and software patching. The engineer collaborates closely with IT and application teams to implement security controls and respond to incidents.

ROLE RESPONSIBILITIES:

Active Directory (AD) Security

  • Design, implement, and maintain secure Active Directory (AD) architectures, including user authentication and authorization.
  • Manage and enforce AD security policies such as Group Policy Objects (GPOs), password policies, and multi-factor authentication (MFA).
  • Conduct regular audits of AD user accounts, permissions, and administrative roles to identify security gaps or unauthorized access.
  • Monitor and respond to AD-related security alerts (e.g., brute force attacks, failed login attempts).
  • Implement AD hardening strategies, including privileged access management (PAM), tiered administration, and Just-in-Time (JIT) access.
  • Ensure proper delegation of AD roles to maintain least privilege and separation of duties.

Third-Party Application Security and Patching

  • Manage and apply patches for third-party applications (e.g., Adobe, Java, web browsers, and other software)
  • Monitor for newly released patches or vulnerabilities and assess potential impacts on the organization's systems.
  • Test and validate third-party application patches before deploying them in production environments.
  • Collaborate with the application teams to ensure compatibility and proper functioning after patch deployment.
  • Use patch management solutions (e.g., WSUS, ManageEngine, or equivalent) to automate patching processes and reduce manual intervention.
  • Maintain up-to-date records of patch levels and application versions.

Security Monitoring and Incident Response

  • Actively monitor logs and alerts from security information and event management (SIEM) tools to detect security incidents.
  • Investigate, contain, and remediate security incidents, including malware outbreaks, unauthorized access attempts, and insider threats.
  • Perform root cause analysis and recommend actions to prevent future incidents.
  • Create and maintain incident response playbooks, ensuring rapid and effective response to emerging threats.

Identity and Access Management (IAM)

  • Manage the lifecycle of user accounts, ensuring proper provisioning, de-provisioning, and access control across systems.
  • Implement identity governance solutions to enforce least privilege principles across the environment.

Security Policies and Procedures

  • Develop and maintain security policies, standards, and procedures in alignment with industry best practices (e.g., NIST, ISO 27001).

Disaster Recovery and Business Continuity

  • Assist in designing and implementing disaster recovery (DR) and business continuity (BC) plans for critical systems.
  • Documentation and Reporting
  • Maintain comprehensive documentation of AD configurations, third-party application patching processes, and security incident reports.
  • Generate security status reports, including vulnerability assessments, patch compliance, and access control audits.
  • Work with audit and compliance teams to ensure proper documentation for regulatory reviews.

Technical Skills

  • Active Directory Security: In-depth knowledge of AD management, GPOs, PAM, MFA, and auditing.
  • Patch Management: Expertise in applying patches to third-party applications, both manually and using automated tools.
  • Network Security: Familiarity with firewalls, IDS/IPS, VPNs, and encryption protocols would be a bonus.
  • Endpoint Security: Proficiency in deploying and managing antivirus, endpoint detection, and response (EDR) solutions.
  • Incident Response: Experience in detecting, containing, and mitigating security incidents.
  • SIEM Tools: Hands-on experience with SIEM solutions for security monitoring and analysis.

DELIVERY RESPONSIBILITIES:

  • Attend the Change Advisory Board for customer change requests.
  • Attend meetings and working parties to represent Operations where necessary.
  • Attend customer meetings to provide technical consultancy, usually by VC but occasionally on site.
  • Helping to identify gaps in existing technical documentation, knowledge, and skills.
  • Creating and maintaining of technical customer documentation.
  • Ensuring customer transition pre-requisites are delivered by EPM and Project Management.
  • Undertake technical audits for key customers where issues have been identified.

KEY PERFORMANCE INDICATORS:

  • Maintain and improve customer satisfaction levels.
  • Ensure monthly SLA metrics for all Operations customers are achieved.

EXPERIENCE:

  • 5+ Years’ experience of configuring, troubleshooting, and administering the Microsoft Windows Server Operating System (2008, 2012, 2016) and key roles, including Active Directory, DNS, DHCP IIS, FTP and Clustering.
  • 3-5 years of hands-on experience in IT security engineering, with a focus on Active Directory security and patch management.
  • Proven experience in securing IT infrastructures, applying patches, and handling security incidents

ADDITIONAL SKILLS/ATTRIBUTES:

  • Recognised as a professional in field.
  • Strong ability to solve and troubleshoot problems remotely.
  • Ability to work in a very busy and highly pressurised environment.
  • A detailed and accurate approach to undertaking all duties.
  • The ability to communicate both verbally and electronically in a clear, professional manner.
  • A good listener, with the ability to communicate technical issues and resolutions to people of varying technical levels.
  • The ability to work with minimum supervision and to maintain a high level of motivation and productivity.
  • Ability to deal with high impact, high profile, incidents and remain calm under pressure.
  • Client focussed and with customer care / services mind-set.
  • Numerate and literate with an eye for detail.
  • Professional & diligent.
  • Excellent communicator at all levels (verbal/written).
  • A team player but able to work independently and be self-motivated.
  • Professional telephone manner.
  • Experience dealing with Enterprise customers.
  • Enthusiastic, energetic, and confident.
  • Good PC skills, MS Office packages.
  • Full, clean, driving licence.
  • Ability to obtain SC security clearance.

QUALIFICATIONS:

  • Relevant security certifications:
  • Microsoft Certified: Identity and Access Administrator
  • Certified Information Systems Security Professional (CISSP)
  • Certified Ethical Hacker (CEH)
  • CompTIA Security+
  • Certified Information Security Manager (CISM)
  • Microsoft Certified: Azure Security Engineer

ADDITIONAL SKILLS/ATTRIBUTES:

  • Recognised as a professional in field.
  • Strong ability to solve and troubleshoot problems remotely.
  • Ability to work in a very busy and highly pressurised environment.
  • A detailed and accurate approach to undertaking all duties.
  • The ability to communicate both verbally and electronically in a clear, professional manner.
  • A good listener, with the ability to communicate technical issues and resolutions to people of varying technical levels.
  • The ability to work with minimum supervision and to maintain a high level of motivation and productivity.
  • Ability to deal with high impact, high profile, incidents and remain calm under pressure.
  • Client focussed and with customer care / services mind-set.
  • Numerate and literate with an eye for detail.
  • Professional & diligent.
  • Excellent communicator at all levels (verbal/written).
  • A team player but able to work independently and be self-motivated.
  • Professional telephone manner.
  • Experience dealing with Enterprise customers.
  • Enthusiastic, energetic, and confident.
  • Good PC skills, MS Office packages.
  • Full, clean, driving licence.
  • Ability to obtain SC security clearance.

查看我们的相似职位

  1. 安全专员职位
  2. 安全顾问职位

还没准备好申请?

如果您对职业机会感兴趣,但尚未准备好申请,请加入我们的人才网络以保持与我们的联系 并接收有关最新工作机会和公司新闻的更新。

Red Arrow