It Risk And Security Analyst

Cape Town, Western Cape, South Africa

Job Description


Position summaryIndustry: Wholesale & Retail TradeJob category: FMCG, Retail, Wholesale and Supply ChainLocation: Cape TownContract: PermanentRemuneration: Market RelatedEE position: NoIntroductionTo support delivery of the IT Risk and Cyber Security programs. The analyst plays two critical roles in support of these programs; to enable IT team-embedded security analysis and business enablement, and to drive risk management. This role looks to streamline risk and security processes in support of quality and speedy delivery in a complex and busy IT environment. The role requires some technical understanding and a passion for proactive risk and security management.Job description

  • Responsible for embedding IT and cyber risk management into IT teams
o Integrate into the IT teams and establish yourself as a trusted advisor and assurance provider, not a policeman. And work as part of the extended IT Risk management function to:o Promote a risk conscious mindset through stakeholder engagement and awarenesso Proactively identify, track, and manage IT and cyber riskso Coordinate internal and external auditso Help monitor compliance to policies and standardso Report on the status of risks, remediation, and progress to IT managemento Engage in projects and help deliver risk-related activities such as third-party risk assessmentso Leverage the IT GRC tool to manage and report on risk itemso Be the go-to person in the team to help the team help themselves manage risk
  • Responsible for cyber security analysis and coordination within IT teams
o Be the first point of call for helping coordinate cyber security activities as part of projects and change within the IT teamo Leverage group security frameworks, policies, standards, and architecture to support the IT team in delivering change under the guiding principles of 'shift left' and 'security by default'o Support the IT team's operational change requirements where relevant with guidance and adviceo Coordinate all these activities with the broader security teamo Identify and define security requirements for the IT team, for the broader security team to executeMinimum requirementsxc2xb7 Grade 12 and relevant degree/diploma (3 years)xc2xb7 Up to 8 years relevant experience in IT, IT risk, IT assurance and/or cyber securityWE ARE LOOKING FOR SOMEONE WHO HASxc2xb7 A relentless pursuit of risk reductionxc2xb7 Autonomy and a proactive approach to workxc2xb7 Experience with IT GRC toolsxc2xb7 The ability to say 'yes, but' and guide teams towards solutions that apply the right level of risk, governance, and securityBONUS IF YOU HAVExc2xb7 Relevant qualifications and certifications such as CISM, CISA, CRISC or CISSPxc2xb7 The zest for assisting outside of working hours when requiredxc2xb7 Knowledge of Woolworths IT and cyber security landscape, including systemic understanding of key business linkages and dependenciesxc2xb7 Is aware of and responsive to internal and external events and influences on the technical landscapexc2xb7 Ability to research technology-related concepts, trends, and best practices, and apply findingsxc2xb7 Appropriately derives and organises the essence of information to draw solid conclusionsxc2xb7 Looks beyond symptoms to uncover root causes of problems to be solvedxc2xb7 Synthesises data from different sources to identify trendsxc2xb7 Presents problem analysis and a recommended solution rather than just identifying and describing the problem itselfxc2xb7 Proactively approaches others to obtain missing informationxc2xb7 Demonstrates a results-oriented mindset in planning and implementing activities/projectsxc2xb7 Clearly defines objectives and translates them into workable activitiesxc2xb7 Monitors and tracks progress to ensure delivery of all planned commitments, and keeps the appropriate people informedxc2xb7 Prepares written reports and briefs and communicates ideas clearlyxc2xb7 Speaks fluently in team meetings when presenting informationxc2xb7 Manages existing partnerships within established agreements or contracts; negotiates adjustments when mutually beneficial to do soxc2xb7 Genuinely cultivates personal bonds with colleagues to enhance performance throughout the organisationxc2xb7 Adjusts to work effectively within new work structures, processes, requirements, or culturesxc2xb7 Demonstrates resourcefulness in acquiring necessary knowledge, skills, and competencies to adapt to change

Woolworths

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.za will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1334123
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Cape Town, Western Cape, South Africa
  • Education
    Not mentioned