Posted on: 02 December 2023
ID 894239

Security Compliance Analyst: Application Platforms

Who are we?

Sanlam Group Technology is responsible for the provision of a digitally enabled technology service as a group COE, drive business and transformation and provide group-wide digital and data architecture. We operate the various technology platforms and shared services, ensure Cyber and Information Security resilience, and act as technology governance and risk orchestrator for technology across Sanlam.

What will you do?

The Security Compliance Analyst for the Application platform will be responsible for managing configuration items related to the Application environment in accordance with ITIL best practices. This role will support Application development & Support Squads to adopt, implement and maintain approved patterns to ensure security best practices to comply to our Sanlam Group and SGT policies, baselines, configurations and standards. The role will assist application owners (both technical and business) by setting a standard for documenting logical access processes/procedures for particular application domains and ensuring that the necessary signoffs are complete. The ideal candidate will have experience in implementing and maintaining ITIL configuration management controls within the application landscape. This role will also fulfil a governance role in identifying non-compliance and to monitor agreed designs and patterns.

What will make you successful in this role?
  • Ensure clean-up of non-compliant access.
  • Use of PAM vault for application owned service accounts (apply principle of least privilege).
  • Perform Service account review on NetIQ for accounts owned by the application.
  • Resolve application related audit findings and avoid any recurrence.
  • Ensure that logical access processes are documented and signed off.
  • Evaluate outputs of regular user and support environment role accesses reviews.
  • Assist project development teams with logical access design for new bespoke applications.
  • Work closely with the Application development & Support Squads to ensure that all changes are properly assessed, approved and documented.
  • Assist with the development and implementation of new processes and procedures in accordance with ITIL best practices.
  • Collaborate with other IT departments to ensure that all configuration items are properly integrated and aligned with overall IT services and infrastructure.
  • Continuously improve management processes to optimize efficiency and effectiveness.
Knowledge and Experience
  • Good understanding of logical access principles for structured and unstructured platforms
  • Role-based access design adoption and address exceptions
  • Application security
  • A minimum of 3-4 years experience in the Application environment or in ITIL configuration management
  • Security Architecture: IAM and RBAC integration, SSO technologies, risk assessment
  • Thorough understanding of Application integration architecture
Qualifications
  • Grade 12
  • Diploma or Degree in Information Technology or equivalent experience
  • Relevant certification such as ITIL Foundations or ITIL Intermediate Service transition will be an asset
Knowledge And Skills

Assessing security risks

Security solutions

Project management

Business requirements

IT governance, compliance and quality improvements

Personal Attributes

Decision quality - Contributing through others

Interpersonal savvy - Contributing through others

Optimises work processes - Contributing through others

Plans and aligns - Contributing through others

Build a successful career with us

Were all about building strong, lasting relationships with our employees. We know that you have hopes for your future your career, your personal development and of achieving great things. We pride ourselves in helping our employees to realise their worth. Through its four business clusters Sanlam Life and Savings, Sanlam Investment Group, Sanlam Emerging Markets, Santam, as well as MiWay and the Group Office the group provides many opportunities for growth and development.

Core Competencies

Being resilient - Contributing through others

Collaborates - Contributing through others

Cultivates innovation - Contributing through others

Customer focus - Contributing through others

Drives results - Contributing through others

Turnaround time

The shortlisting process will only start once the application due date has been reached. The time taken to complete this process will depend on how far you progress and the availability of managers.

Our commitment to transformation

The Sanlam Group is committed to achieving transformation and embraces diversity. This commitment is what drives us to achieve a diverse, inclusive and equitable workplace as we believe that these are key components to ensuring a thriving and sustainable business in South Africa. The Group's Employment Equity plan and targets will be considered as part of the selection process.
Occupation:
Finance jobs


This job offer is not active at the moment.
Apply for a job
You have already applied to this job position
Save ad
Northam Platinum Booysendal Mine Now Opening New Shaft Inquiry Mr Mabuza (0720957137)
Jobin.co.za