Cyber Security Analyst at Britam

2 months ago


Nairobi, Kenya Danish Refugee Council Full time

Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi.
Job Purpose: 
The Cyber Security Analyst will play a key role in supporting the Cyber Security Specialist in mitigating cybersecurity risks and enhancing the security posture of Britam. The role holder will be responsible for red team operations, penetration testing, social engineering and responding to security incidents and threats, providing technical expertise to manage current exposures and assisting in the assessment of potential new threats. The ideal candidate will play a critical role in assessing and improving our organization's security posture through simulated attacks and penetration testing. This role requires deep technical knowledge, analytical skills, and the ability to emulate sophisticated threat actors.
Key Responsibilities:
Red Team Operations:

Plan, coordinate, and execute red team operations to assess the organization's security defenses and resilience against advanced cyber threats.
Simulate real-world attack scenarios to identify vulnerabilities and weaknesses in systems, networks, and applications.

Penetration Testing:

Conduct thorough penetration tests and vulnerability assessments using manual techniques and automated tools.
Identify and exploit security vulnerabilities across various attack surfaces, including web applications, mobile applications, network infrastructure, and wireless networks.

Social Engineering:

Perform social engineering assessments, including phishing simulations and physical security assessments, to test employee awareness and response.
Evaluate the effectiveness of security awareness training and policies.

Reporting and Documentation: 

Prepare detailed penetration test reports documenting findings, vulnerabilities, exploitation techniques, and recommended remediation measures.
Present findings to technical and non-technical stakeholders, including senior management.

Collaboration and Leadership: 

Collaborate with cross-functional teams, including blue teams, incident response teams, and IT operations, to address and remediate identified vulnerabilities.
Provide technical guidance and mentorship to junior team members.

Research and Development: 

Stay updated with the latest security threats, vulnerabilities, and exploitation techniques.
Conduct research and development to enhance penetration testing methodologies and tools.

Continuous Improvement: 

Participate in security awareness training programs and tabletop exercises to improve incident response capabilities and organizational preparedness.
Delegated Authority: As per the approved Delegated Authority Matrix.
Perform any other duties as may be assigned from time to time.

Knowledge, experience, and qualifications required:

Bachelor's degree in Computer Science, Information Security, or a related field.
Certifications such as PNPT, OSCP, OSWE, GPEN, CEH, or related certifications are highly preferred.
Minimum of 2-3 years of experience in cybersecurity, with a focus on penetration testing and red team operations.
Strong understanding of cybersecurity principles, attack methodologies, and defense-in-depth strategies.
Proficiency in using penetration testing tools and frameworks, such as Metasploit, Burp Suite, Nmap, etc.
Experience with network and application security assessments, including web application testing, mobile application testing, and network penetration testing.
Ability to analyze and interpret complex security data sets and provide actionable recommendations.
Excellent communication skills, both verbal and written, with the ability to convey technical concepts to diverse audiences.
Leadership abilities with experience in leading red team engagements and collaborating effectively in a team-oriented environment.
Strong ethical hacking principles and commitment to maintaining professional conduct.
Automation and Scripting: Proficiency in scripting and automation using languages such as Python, PowerShell, or Bash is an added advantage.
Regulatory Knowledge: Familiarity with regulatory requirements and compliance frameworks (e.g., PCI DSS, GDPR) is an added advantage


  • Cyber Security Analyst

    2 months ago


    Nairobi, Nairobi Area, Kenya Britam Full time

    ABOUT THE COMPANYBritam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. The group offers a wide range of financial products and services in Insurance,...

  • Cyber Security Analyst

    2 months ago


    Nairobi, Nairobi Area, Kenya Britam Full time

    ABOUT THE COMPANYBritam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. The group offers a wide range of financial products and services in Insurance,...


  • Nairobi, Nairobi Area, Kenya Danish Refugee Council Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi.Job Purpose:The Cyber Security Analyst will play a key role in supporting the Cyber Security...


  • Nairobi, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. Job Purpose: To Monitor and analyze security incidents, identify and mitigate threats, and...


  • Nairobi, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. Job Purpose To Monitor and analyze security incidents, identify and mitigate threats, and...


  • Nairobi, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. Job Purpose: To Develop and enhance security solutions to protect Britam's information systems,...


  • Nairobi, Nairobi Area, Kenya Britam Full time

    ABOUT THE COMPANYBritam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. The group offers a wide range of financial products and services in Insurance,...


  • Nairobi, Nairobi Area, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi.Job Purpose To Monitor and analyze security incidents, identify and mitigate threats, and ensure the...


  • Nairobi, Nairobi Area, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi.Job Purpose:To Monitor and analyze security incidents, identify and mitigate threats, and ensure the...


  • Nairobi, Nairobi Area, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi.Job Purpose:To Develop and enhance security solutions to protect Britam's information systems,...


  • Nairobi, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi Role  This is a full-time on-site role for an Assistant Branch Team Leader at Britam in...


  • Nairobi, Nairobi Area, Kenya Britam Full time

    ABOUT THE COMPANYBritam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. The group offers a wide range of financial products and services in Insurance,...


  • Nairobi, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi Key Responsibilities: Confirming the completeness of physical files. Notifying the HR Hub...


  • Nairobi, Kenya Corporate Staffing Services Full time

    Job Description The Cyber Defense Center (CDC) team is responsible for monitoring, assessing, and defending Safaricom Enterprise Information Systems. The team continuously develops and investigates correlated security event feeds, escalating any identified security incidents. The team also carries out threat hunting purple team activities to improve the...


  • Nairobi, Nairobi Area, Kenya Corporate Staffing Services Full time

    Job DescriptionThe Cyber Defense Center (CDC) team is responsible for monitoring, assessing, and defending Safaricom Enterprise Information Systems. The team continuously develops and investigates correlated security event feeds, escalating any identified security incidents. The team also carries out threat hunting purple team activities to improve the...


  • Nairobi, Nairobi Area, Kenya International Rescue Committee (IRC) Full time

    The International Rescue Committee is a global humanitarian aid, relief and development nongovernmental organization.Job Overview/Summary:We are seeking a highly skilled Information Security Analyst to join our SecOps team. This role is purely operational and involves monitoring security information and event management (SIEM) systems, investigating security...


  • Nairobi, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and Malawi. Job Purpose: We are looking for a dedicated HR Graphics Design Intern will be instrumental in...


  • Nairobi, Nairobi Area, Kenya Britam Full time

    Britam is a leading diversified financial services group, listed on the Nairobi Securities Exchange. The group has interests across the Eastern and Southern Africa region, with operations in Kenya, Uganda, Tanzania, Rwanda, South Sudan, Mozambique and MalawiJob Purpose:Undertaking research across asset classes to inform investment decisions.Key...


  • Nairobi, Kenya International Rescue Committee Full time

    The International Rescue Committee (IRC) responds to the world’s worst humanitarian crises, helping to restore health, safety, education, economic wellbeing, and power to people devastated by conflict and disaster. Founded in 1933 at the call of Albert Einstein, the IRC is one of the world's largest international humanitarian non-governmental...


  • Nairobi, Nairobi Area, Kenya International Rescue Committee Full time

    The International Rescue Committee (IRC) responds to the world's worst humanitarian crises, helping to restore health, safety, education, economic wellbeing, and power to people devastated by conflict and disaster. Founded in 1933 at the call of Albert Einstein, the IRC is one of the world's largest international humanitarian non-governmental organizations...