SayPro Job Description: Vulnerability Assessment

SayPro is a Global Solutions Provider working with Individuals, Governments, Corporate Businesses, Municipalities, International Institutions. SayPro works across various Industries, Sectors providing wide range of solutions.

Email: info@saypro.online Call/WhatsApp: Use Chat Button 👇

SayPro Monthly January SCMR-5 SayPro Quarterly Classified Security and Data Protection Management by SayPro Classified Office under SayPro Marketing Royalty SCMR

Job Title:

Vulnerability Assessment Specialist

Department:

SayPro Classified Security and Data Protection Management

Reports To:

SayPro Quarterly Classified Security and Data Protection Management Committee

Location:

SayPro Classified Office

Employment Type:

Full-Time / Part-Time / Contract (as per project requirements)

Job Summary:

The Vulnerability Assessment Specialist is responsible for conducting in-depth security assessments of SayPro’s IT infrastructure, applications, and data systems. The specialist will identify, evaluate, and report potential security risks, ensuring compliance with SayPro’s security policies. This role is crucial in maintaining SayPro’s cybersecurity resilience as part of the SayPro Monthly January SCMR-5 and SayPro Quarterly Classified Security and Data Protection Management initiatives.


Key Responsibilities:

1. Conduct Vulnerability Assessments:

  • Perform regular vulnerability assessments on SayPro’s networks, servers, applications, and databases.
  • Identify and analyze security weaknesses, misconfigurations, and outdated software.
  • Utilize automated vulnerability scanning tools (e.g., Nessus, Qualys, OpenVAS) and manual techniques.

2. Risk Identification & Prioritization:

  • Categorize vulnerabilities based on severity, impact, and exploitability.
  • Work with internal teams to evaluate security risks and recommend remediation strategies.
  • Provide detailed reports highlighting identified threats and risks.

3. Security Compliance & Data Protection:

  • Ensure SayPro’s IT systems align with industry standards (ISO 27001, NIST, GDPR, POPIA, etc.).
  • Support compliance efforts related to SayPro Marketing Royalty SCMR security policies.
  • Assist in documenting security policies and vulnerability management best practices.

4. Incident Response & Mitigation:

  • Work with the IT and security teams to respond to security incidents.
  • Provide recommendations for remediation and mitigation of vulnerabilities.
  • Conduct post-incident analysis to improve future security responses.

5. Security Awareness & Training:

  • Educate SayPro staff on cybersecurity best practices.
  • Conduct training sessions on recognizing phishing, malware, and other cyber threats.

6. Report Generation & Communication:

  • Prepare comprehensive vulnerability assessment reports for the SayPro Quarterly Security Committee.
  • Communicate security risks and recommendations to key stakeholders in a clear, actionable manner.
  • Maintain logs and documentation of all vulnerability assessments conducted.

Required Qualifications & Experience:

Education:

  • Bachelor’s degree in Computer Science, Information Security, Cybersecurity, or a related field.
  • Relevant certifications preferred: CEH (Certified Ethical Hacker), CISSP (Certified Information Systems Security Professional), OSCP (Offensive Security Certified Professional), or GIAC Certifications (GSEC, GCIH, etc.).

Experience:

  • 2+ years of experience in vulnerability assessments, penetration testing, or cybersecurity risk management.
  • Hands-on experience with security tools such as Metasploit, Burp Suite, Wireshark, Qualys, Nessus, or similar scanning tools.
  • Knowledge of security frameworks such as MITRE ATT&CK, OWASP Top 10, and NIST Cybersecurity Framework.

Key Skills & Competencies:

✔ Strong analytical and problem-solving skills.
✔ Proficiency in scripting and automation (Python, Bash, PowerShell, etc.).
✔ Ability to work in a fast-paced and confidential environment.
✔ Excellent communication and reporting skills.
✔ Strong knowledge of network security, firewalls, and endpoint protection.
✔ Understanding of cloud security (AWS, Azure, GCP) and application security.


Performance Metrics:

🔹 Number of vulnerabilities detected and remediated.
🔹 Compliance with SayPro security standards and policies.
🔹 Accuracy and timeliness of vulnerability reports.
🔹 Effectiveness of security training initiatives.


Work Environment:

  • Hybrid/Remote options available depending on project needs.
  • Collaboration with IT, compliance, and security teams.
  • May require occasional travel for security audits.

How to Apply:

Interested candidates should submit their resume, cover letter, and relevant certifications to [SayPro HR Contact Email].

📌 Application Deadline: [Insert Date]

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!