CRDB Bank PLC is looking for a suitable candidate to fill 2 vacant positions of Specialist ICT Security solution existing in the Department of Information & Communication Technology (ICT) at Head Office, Dar es Salaam.

JOB TITLE: Specialist ICT Security solution

Job Purpose

  • Daily monitoring of the IT Infrastructure using security technical expertise and looking for patterns and potential issues, this includes working in close connection with Senior ICT Management.
  • Focal point for the provision of information security expertise, ensuring all aspects of IT security controls policies and procedures are implemented and audited. To be the prime contact for technical Security Issues

Responsibilities

  1. To design, implement and enforce IT Security Policies to ensure alignment with related corporate policies.
  2. To understand and provide expert advice on the ICT security risks facing information assets.
  3. To be responsible for the technical IT security strategy, proposing and implementing solutions and processes to continuously reduce the risks and effects of hacking and cyber-crime.
  4. To be responsible for forensic investigation of IT security incidents/breaches, providing regular reporting using the appropriate assurance framework.
  5. To coordinate regular security testing with high quality reporting. Responsible for the subsequent hardening of IT systems based on results of regular tests.
  6. Implement technical solutions and new security tools to help mitigate security vulnerabilities and automate repeatable tasks
  7. To administrate and monitor using specific IT Network Security applications including [but not limited to] the company -wide antivirus, email encryption, Data Loss prevention, file screening, server audit, and host protection systems. This requires continuous re-assessment of suitability for purpose and making or recommending any required changes.
  8. Run various assessment tools to obtain insight on security posture and create various reports for management and stakeholders.
  9. Provide remediation consultation to global teams to support enterprise risk reduction efforts
  10. Implement physical security access to sensitive IT Assets.
  11. Monitoring of all IT assets on configuration integrity in order to proactive manage the bank’s environment.
  12. Work with different units in the department to reduce application configurations risk.
  13. The SMIS, HISG, DICT, and Executive Management may assign other assignment as needed.

Knowledge

  • IT desktop applications, Computer technology
  • Operating systems (Windows, LINUX, Red hat, AIX …)
  • Networking & Database technology
  • IT Security & Virtualization
  • Microsoft Server and Supporting Services

Skills

  • Interpersonal, written and oral communication skills.
  • Knowledge of security Issues and products so that complex security issues can be quickly diagnosed and resolved.
  • Report writing and procedure /policy development.
  • Good time management.
  • Ability to organize self and others and to work on own initiative.

Qualifications

  • Possession of a Bachelor degree in Computer Systems Technology or related academic field.
  • At least 1 ICT Security professional certifications, CISA, CISSP, CEH etc.

Experience

  • Expert knowledge of current IT cyber security issues
  • Management of a complex IT Infrastructure within large enterprise level organization.
  • Contingency and Disaster Recovery Planning.
  • Up to date knowledge of technical applications
  • Ability to think ahead and anticipate problems, issues and solutions
  • Experience providing IT focused Enterprise Architecture and strategy.
  • Windows Operating systems and Active Directory Management
  • Anti-Virus domain infrastructure
  • At least 3 years of general ICT Security experience in banking environment.
  • Experience of working in a deadline-oriented incident management environment managing multiple issues simultaneously.

CLICK HERE TO APPLY