Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Aug 1, 2022
    Deadline: Aug 13, 2022
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Equity Bank Limited (The "Bank”) is incorporated, registered under the Kenyan Companies Act Cap 486 and domiciled in Kenya. The address of the Bank’s registered office is 9th Floor, Equity Centre, P.O. Box 75104 - 00200 Nairobi. The Bank is licensed under the Kenya Banking Act (Chapter 488), and continues to offer retail banking, microfinance a...
    Read more about this company

     

    Cyber Risk & Red Team Specialist

    The Role

    The Cyber Risks & Red Team Specialist role is highly technical and challenging with opportunities to be part of a team that will have a meaningful impact. The is expected to possess a adequate understanding of both cyber security and information technology and should understand concepts including computer networking, web and native application functionality, operating system functionality, cloud services, corporate network environments and operations. He should be able to learn advanced concepts such as endpoint protection evasion, covert operations, and tailored exploit development.

    The role leverages previous penetration testing and Red Team experience. This may involve delivering Threat Intel-led Red Team exercises, developing social engineering test campaigns and the associated collateral, executing phishing campaigns and attempting to compromise internet-facing systems, conducting privilege escalation and lateral movement within the group’s networks, hunting for objectives with little-to-no information provided at hand and attempting to exfiltrate data from the network;  all while avoiding detection from the bank’s security operations teams. The role will require you to perform exploits at scale while remaining stealthy, identify and exploit misconfigurations in the corporate infrastructure, quickly and effectively parse data, present relevant data in a digestible manner, think well outside the box.

    Responsibilities

    • Set-up internal second line of defense red team lab to enable targeted testing of the group’s environment as well as effective follow up of vulnerability remediations.
    • Manage external red team exercises ensuring that noted risks are remediated and tracked.
    • Review and propose updates to cyber risk management and information security frameworks and policies on an annual basis at a minimum.
    • Enforce implementation of the cyber risk management and information security framework ensuring that key gaps and risks noted are well discussed, actioned and escalated.
    • Support is ensuring the architecting and creation of secure solutions for the cloud that adhere to industry best practices through detailed risk assessments.
    • Support the evaluation of security controls against the SaaS, IaaS and PaaS offerings provided.
    • Support the creation and management of a new security risk management process to approve and authorize new capabilities and monitor the output of the process.
    • As part of targeted risk assessments, review network architecture and artifact configurations (Firewalls, Routers, Switches, IDS, IPS) and give practical recommendations.
    • Support first line IT units in coming up with baselines for implementation and in accordance with best practices these include baselines for secure coding, custom scripts and programs.
    • Support in other reviews that might be allocated from time to time.
    • Present findings with clarity to management and get buy-in for implementation of controls.
    • Have the capability to mine forensic data for investigative and forensic if called upon.
    • Support cyber forensic investigation and root cause analysis when required

    Ideal Candidate

    • Bachelor’s degree in Computer Science, Information and Cyber Security, Technology or equivalent
    • 5 years of relevant in information security or risk management, preferably in Banking and Financial sector, with hands-on experience in penetration testing red teaming and information assurance assessments
    • Minimum of CEH (Certified Ethical Hacker) certification or LPT (Licensed Penetration Tester)
    • Any one ISACA related Certification (e.g. CISM, CISA, CRISC and CGEIT) * Added advantage
    • CISSP (Certified Information Systems Security Professional) * Added advantage
    • OSWP (Offensive Security Wireless Professional) * Added advantage
    • OSEE (Open System Engineering Environment) * Added advantage
    • OSCP (BEST) (Offensive Security Certified Professional) * Added advantage
    • Consistently able to demonstrate or articulate value proposition
    • Candidates must have demonstrated skills in penetration testing and ethical hacking having carried out:
      • Password guessing and cracking attacks.
      • Session hijacking and spoofing attacks.
      • Network traffic sniffing attacks.
      • Denial of Service attacks.
      • Exploiting buffer overflow vulnerabilities.
    • Good understanding of networks and networking elements.
    • Good understanding of web pages and it's technology.
    • Expertise in Linux machine recommended Kali and parrot.
    • Familiar with various operating systems and databases
    • Red team experience
    • Ability to both assess priorities and to focus on work in a structured fashion which delivers results
    • Sound judgement and anticipation
    • Strong integrity, independence, and resilience 

    Method of Application

    Interested and qualified? Go to Equity Bank Kenya on equitybank.taleo.net to apply

    Build your CV for free. Download in different templates.

  • Send your application

    View All Vacancies at Equity Bank Kenya Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail