Senior Manager – Cybersecurity

Patricia Jacobs
  • Post Date: 4 June 2025
  • Apply Before: 4 July 2025
  • Applications 0
  • Views 9
Job Overview

 

Senior Manager – Cybersecurity

 

This position is limited to previously disadvantaged groups.

 

Location: Pretoria, Gauteng / Hybrid.

 

A well-esteemed professional services concern located in Pretoria requires the expertise of a Senior Manager – Cybersecurity.

 

Position Overview:

 

The purpose of the role is to manage the effective and timeous cybersecurity audits of public sector Information Technology (IT) systems.

 

The Senior Manager: Cybersecurity will implement the business unit’s strategic objectives by managing a portfolio of Cybersecurity audits through the effective and efficient allocation of resources, management, stakeholder management and coordination of people to perform quality, effective and timely audits.

 

Essential Qualifications and Experience required:

 

  • A completed Postgraduate Bachelor of Commerce with specialisation in Auditing and/or Information Technology, NQF Level 8, essential.
  • Certified Information Systems Auditor (CISA) or equivalent, essential.
  • At least one of the following, essential:
  • Offensive Security Certified Professional (OSCP) or equivalent (g. CEH).
  • Certified Incident Handler (ECIH/ GCIH) or equivalent (e.g. CRIA)
  • A minimum of 6 years’ experience post qualification with at least 4 years’ experience operating at a Manager/Middle Management Level.
  • Extensive experience in Managing Cybersecurity and Network Security Audits, with a strong understanding of Networked Environments that support various application Hosting Infrastructures, including Windows and Unix-Based Operating Systems, as well as MSSQL and Oracle Databases.
  • Extensive experience in conducting Cybersecurity Maturity Assessments, particularly within the Southern African context. This includes a strong ability to position insights and control recommendations for clients, guided by leading frameworks such as NIST CSF, ISO 27001/2, CIS, and COBIT.

 

  • Deep understanding of the following is essential:
  • Penetration Testing (pen-testing) Methodologies (e.g. MITRE ATT&CK) and ethical hacking principles.
  • Cyberattack Incident Response, Incident Response Frameworks (NIST 800-61, SANS PICERL) and Forensic Analysis (post incident investigation).

 

If you meet all the requirements specified above, and interested to further the process, kindly send your detailed CV to Patricia Jacobs at patricia@prosourcing.co.za.

 

Job Detail
Shortlist Never pay anyone for job application test or interview.