VACANCY: Endpoint Security Analyst at Stanbic IBTC Bank

Stanbic IBTC Bank is a full service financial services group with a clear focus on three main business pillars – Corporate and Investment Banking, Personal and Business Banking and Wealth Management.

Stanbic IBTC Bank is a major financial service provider engaged in personal banking, business banking, credit cards, corporate banking, non-interest banking, and wealth and investment banking in Nigeria.

Applications are invited from interested and qualified candidates to apply to fill the available job opportunity at Stanbic IBTC Bank.

Endpoint Security Analyst

Job Specifications:

  • Full Time
  • Required Qualifications: BA/BSC/HND
  • Location: Lagos | Nigeria.

Job Description:

  • Responsible for the implementation of technical controls and remediating gaps where identified in the protection of information assets within the business network.
  • Ensures that any initiatives developed or acquired meet stringent standards while enabling rapid innovation to meet customers ever-changing needs.

Qualifications and Requirements:

  • First Degree.
  • Professional certification in MCP, CISSP, CISM, ISO 27001:2013 Lead Auditor would be an added advantage.

Experience:

  • Minimum of 3 years experience in Information Security.
  • Extensive knowledge of Security Operation, Endpoint management, Network Security and Vulnerability management. Extensive knowledge of  TCP/IP protocol stacks, Extensive knowledge of Windows and Linux Operating Systems and cloud computing / cloud security .

Behavioural Competencies:

  • Generating Ideas
  • Exploring Possibilities
  • Developing Strategies
  • Upholding Standards
  • Taking Action

Technical Competency:

  • Information Security

Method of Application

Qualified and interested candidate should Apply by Clicking the Button below.

 

CLICK HERE TO APPLY

Deadline: Not Specified