Application Security Management Senior Analyst at First Bank of Nigeria Limited

First Bank of Nigeria Limited (FirstBank) is Nigeria’s largest financial services institution by total assets and gross earnings. With more than 10 million customer accounts, FirstBank has over 750 branches providing a comprehensive range of retail and corporate financial services. The Bank has international presence through its subsidiaries, FBN Bank (UK) Limited in London and Paris, FBNBank DRC, FBNBank Ghana, FBNBank Gambia, FBNBank Guinea, FBNBank Sierra-Leone and FBNBank Senegal, as well as its Representative Offices in Johannesburg, Beijing and Abu Dhabi.

We are recruiting to fill the position of:

Job Title: Application Security Management Senior Analyst

Job Identification: 308
Location: Lagos

Job Description / Responsibilities

  • Participate in the creation of enterprise security policies, standards, baselines, guidelines & procedures.
  • Offering training to Application Developers to become Application Security Experts
  • Review code for security vulnerabilities and practices dangerous to security and privacy.
  • Write custom rules on automated source code scanning tools
  • Build security into infrastructure and architecture designs and guide the implementation with the operations team
  • Create and deliver knowledge sharing presentations and documentation to developers and operations teams
  • Working with developers to refine security checkpoints in the SDLC based on best practice and other industry-accepted doctrine such as NIST SP 800-115 and ISO security standards.
  • Developing secure coding standards that are based on industry-accepted best practices such as OWASP Guide, SANS CWE Top 25, or CERT Secure Coding to address common coding vulnerabilities.
  • Identifying and using tools to perform source code security analyses to identify vulnerabilities and attack vectors in web applications.
  • Perform Security Assessment, Vulnerability Assessment, threat Analysis/modelling & Risk Assessment on the bank’s application (APIs, Mobile, Web Application, Containers) before and after deployment to production
  • Working alongside the Cyber Security Analyst to scope and refine web application penetration testing methods.
  • Obtaining and reviewing all required artefacts as part of approval analyses at security checkpoint phases in the development cycle.
  • Support Head of IT Security in tracking and managing inventory of applications across the organization, gathering and analysing relational data between business systems
  • Assisting in periodic security risk assessments, IT security audits and assessments, and management reporting.
  • Supporting changes to information security policies, procedures and standards as part of a continuous improvement model.
  • Managing/Optimisation the Web Application Firewall, API Security Gateway, Data Masking tool, Load Balancer and Database Activity Monitoring
  • Learn on the job and explore new technologies with little supervision
  • Write reports including recommendations, root cause analysis, security summary analysis, and project roadmap
  • Perform scheduled and adhoc security and compliance reporting
  • Support Security Monitoring team to define and maintain security awareness program
  • Perform other duties as may be assigned by the Unit Head, Infrastructure Security  or the Head, Information Security Operations Department
  • Comply with the principles and policies in the information security hand book.

Requirements
Minimum Education:

  • First Degree in Computer Science / Engineering, Systems Engineering or with strong Information Security component.

Minimum Experience:

  • 7 years Security Engineering experience.

Deadline: 5th November, 2021.

How to Apply
Interested and qualified candidates should:
Click here to apply online


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *