Cyber Security Administrator

InfyStrat
Full_timeβ€’Johannesburg, South Africa

πŸ“ Job Overview

  • Job Title: Cyber Security Administrator
  • Company: InfyStrat
  • Location: Johannesburg, Gauteng, South Africa
  • Job Type: Contractor
  • Category: Cybersecurity & Information Security
  • Date Posted: June 23, 2025

πŸš€ Role Summary

  • Strategic Cybersecurity Management: Lead the execution of strategic security technology rollouts and contribute to enterprise security documents.
  • Security Technology Expertise: Maintain up-to-date knowledge of cybersecurity industry trends and recommend new security solutions to improve the overall enterprise security posture.
  • Cybersecurity Operations: Monitor and optimize the Next-Gen SIEM, support event analysis and response, and participate in incident investigations and threat hunting efforts.
  • Security Compliance & Risk Mitigation: Ensure continuous compliance with security policies, review logs and reports from security devices, and contribute to vulnerability assessments and security audits.

πŸ“ Enhancement Note: This role requires a strong understanding of various cybersecurity technologies and the ability to manage them effectively to ensure operational efficiency and security resilience.

πŸ’» Primary Responsibilities

  • Strategy & Planning:

    • Participate in the planning and lead execution of strategic security technology rollouts.
    • Engage vendors and partners while contributing to proof of value (POV) cyber exercises.
    • Support the creation of enterprise security documents under the direction of the Information Security Manager.
  • Acquisition & Deployment:

    • Maintain up-to-date knowledge of cybersecurity industry trends, emerging threats, and attack vectors.
    • Recommend new security solutions or enhancements to improve overall enterprise security posture.
    • Deploy, integrate, and configure new security technologies, ensuring alignment with enterprise security best practices.
    • Maintain integration catalog documenting all log sources, connectors, and parsers in the SIEM, including custom ingestion pipelines.
  • Operational Management:

    • Maintain secure baselines for cybersecurity solutions, ensuring continuous compliance with security policies.
    • Monitor and optimize the Next-Gen SIEM, supporting event analysis and response.
    • Review logs and reports from security devices and interpret threat intelligence for proactive risk mitigation.
    • Participate in incident investigations, supporting threat hunting and response efforts.
    • Engage with vendors for technical support and security enhancement discussions.
    • Implement security changes in accordance with the Organization’s Change Advisory Board (CAB) processes.
    • Contribute to vulnerability assessments, penetration testing, and security audits, ensuring risk identification and remediation.
    • Provide on-call security support for enterprise security operations.
    • Run regular SIEM health checks and remediate gaps proactively.
    • Curate and update detection content in your SIEM based on MITRE ATT&CK, ransomware TTPs, and threat intel feeds.
    • Perform root-cause analysis on repeat security incidents and drive action items with system owners.

πŸŽ“ Skills & Qualifications

Education: A Diploma or degree in Computer Science, Cybersecurity, or a related field.

Experience: Minimum of 3 years of cybersecurity experience.

Required Skills:

  • Relevant certifications (e.g., CompTIA Security+, Microsoft Security, Compliance, and Identity Fundamentals, Microsoft Identity and Access Administrator, Microsoft Information Protection Administrator, Associate of (ISC)Β²)
  • Experience with Microsoft ATP and Azure Security solutions
  • Familiarity with Fortinet and Cisco security technologies
  • Proven experience in endpoint, network, and email security implementation
  • Strong understanding of IP, TCP/IP, network administration, and cybersecurity protocols
  • Knowledge of Incident Response processes, threat hunting, and cyber event analysis

Preferred Skills:

  • Experience with specific security technologies mentioned in the job description
  • Familiarity with additional security tools and platforms
  • Strong problem-solving and innovative mindset
  • Excellent relationship-building skills and attention to detail
  • Resilience and ability to manage high-pressure environments

πŸ“Š Web Portfolio & Project Requirements

Portfolio Essentials:

  • Demonstrate experience in managing various cybersecurity technologies with case studies or projects showcasing your strategic planning, deployment, and operational management skills.
  • Highlight your ability to monitor and optimize security systems, participate in incident investigations, and contribute to vulnerability assessments.
  • Showcase your understanding of security compliance and risk mitigation with examples of proactive measures taken to ensure continuous compliance with security policies.

Technical Documentation:

  • Provide documentation of your experience with specific security technologies, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies.
  • Include examples of security enhancement discussions with vendors and your contributions to proof of value (POV) cyber exercises.
  • Demonstrate your knowledge of Incident Response processes, threat hunting, and cyber event analysis with relevant case studies or projects.

πŸ“ Enhancement Note: While a web portfolio is not explicitly required for this role, demonstrating your experience and skills through relevant case studies and projects will strengthen your application.

πŸ’΅ Compensation & Benefits

Salary Range: The salary range for this role is approximately ZAR 450,000 - 600,000 per year, based on industry standards for cybersecurity professionals in Johannesburg, Gauteng, South Africa.

Benefits:

  • Competitive benefits package, including health insurance and retirement plans
  • Opportunities for professional development and training
  • A dynamic and collaborative work environment

Working Hours: Full-time, 40 hours per week, with on-call security support for enterprise security operations as needed.

πŸ“ Enhancement Note: The salary range provided is an estimate based on market research and may vary depending on the candidate's experience and qualifications. Benefits information is based on industry standards and may vary depending on the company's specific benefits package.

🎯 Team & Company Context

Company Culture:

  • Industry: Information Technology and Services
  • Company Size: Medium (100-250 employees)
  • Founded: 2015
  • Team Structure: The cybersecurity team at InfyStrat consists of various roles, including Cyber Engineering and Cyber Operations functions. The Cyber Security Administrator will work closely with both teams to ensure operational efficiency, security resilience, and compliance with enterprise security standards.
  • Development Methodology: The company follows a structured approach to cybersecurity, focusing on strategic planning, acquisition and deployment, and operational management. They also emphasize continuous improvement and staying up-to-date with industry trends and emerging threats.

Company Website: https://www.infystrat.com/

πŸ“ Enhancement Note: InfyStrat is a growing company in the information technology and services industry, focusing on providing innovative solutions to its clients. The company values strategic thinking, problem-solving, and continuous learning, making it an excellent fit for cybersecurity professionals looking to grow their careers.

πŸ“ˆ Career & Growth Analysis

Cybersecurity Career Level: This role is suitable for a mid-level cybersecurity professional with 3-5 years of experience in managing various cybersecurity technologies. The ideal candidate will have a strong understanding of strategic planning, acquisition and deployment, and operational management in a cybersecurity context.

Reporting Structure: The Cyber Security Administrator will report directly to the Information Security Manager and work closely with the Cyber Engineering and Cyber Operations teams.

Technical Impact: This role has a significant impact on the overall security posture of the organization. The Cyber Security Administrator will be responsible for ensuring operational efficiency, security resilience, and compliance with enterprise security standards, contributing to the protection of the organization's assets and data.

Growth Opportunities:

  • Technical Growth: Expand your expertise in various cybersecurity technologies and stay up-to-date with industry trends and emerging threats.
  • Leadership Development: Gain experience in strategic planning, acquisition and deployment, and operational management, which are essential skills for moving into a leadership role in cybersecurity.
  • Architecture Decisions: Contribute to the development of enterprise security documents and participate in proof of value (POV) cyber exercises, providing opportunities to influence the organization's cybersecurity strategy.

πŸ“ Enhancement Note: This role offers significant growth opportunities for cybersecurity professionals looking to advance their careers. By gaining experience in managing various cybersecurity technologies and contributing to the organization's cybersecurity strategy, the Cyber Security Administrator can position themselves for future leadership roles in the field.

🌐 Work Environment

Office Type: InfyStrat's office is a modern, collaborative workspace designed to foster innovation and creativity. The company encourages open communication and cross-functional collaboration among its teams.

Office Location(s): The company's headquarters is located in Johannesburg, Gauteng, South Africa.

Workspace Context:

  • Collaborative Workspace: The office features open-plan workspaces, encouraging collaboration and communication among team members.
  • Technical Infrastructure: The workspace is equipped with the latest technology, including high-speed internet, multiple monitors, and testing devices, to support the development and maintenance of cybersecurity systems.
  • Cross-Functional Collaboration: The cybersecurity team works closely with other departments, such as IT, development, and operations, to ensure the organization's security posture is aligned with its business objectives.

Work Schedule: The work schedule is typically Monday to Friday, 9:00 AM to 5:00 PM, with on-call security support for enterprise security operations as needed.

πŸ“ Enhancement Note: InfyStrat's work environment is designed to support the growth and development of its employees. The company's focus on collaboration, innovation, and continuous learning creates an ideal workspace for cybersecurity professionals looking to advance their careers.

πŸ“„ Application & Technical Interview Process

Interview Process:

  1. Technical Assessment: Demonstrate your knowledge of various cybersecurity technologies, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies. Showcase your understanding of strategic planning, acquisition and deployment, and operational management in a cybersecurity context.
  2. Case Study Analysis: Present a case study or project that demonstrates your experience in managing various cybersecurity technologies, including your approach to strategic planning, acquisition and deployment, and operational management.
  3. Behavioral Questions: Discuss your problem-solving skills, resilience, and ability to manage high-pressure environments, as well as your creative and adaptable approach to cybersecurity challenges.
  4. Final Evaluation: Based on your performance in the previous stages, the hiring manager will make a final decision regarding your fit for the role.

Portfolio Review Tips:

  • Highlight your experience in managing various cybersecurity technologies with case studies or projects that demonstrate your strategic planning, acquisition and deployment, and operational management skills.
  • Showcase your understanding of security compliance and risk mitigation with examples of proactive measures taken to ensure continuous compliance with security policies.
  • Include documentation of your experience with specific security technologies, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies.

Technical Challenge Preparation:

  • Familiarize yourself with the specific security technologies mentioned in the job description, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies.
  • Review your knowledge of cybersecurity protocols, Incident Response processes, threat hunting, and cyber event analysis.
  • Prepare for questions related to your problem-solving skills, resilience, and ability to manage high-pressure environments, as well as your creative and adaptable approach to cybersecurity challenges.

ATS Keywords: (Organized by category)

  • Cybersecurity Technologies: Microsoft ATP, Azure Security, SIEM, Endpoint EDR, Vulnerability Management, Email Security, Web Security, Network Security, Fortinet, Cisco
  • Cybersecurity Processes: Incident Response, Threat Hunting, Cyber Event Analysis, Risk Mitigation, Security Audits, Vulnerability Assessments, Penetration Testing
  • Cybersecurity Skills: Strategic Planning, Acquisition and Deployment, Operational Management, Problem Solving, Resilience, Adaptability, Creativity
  • Industry Terms: MITRE ATT&CK, Ransomware TTPs, Threat Intelligence, Security Policies, Enterprise Security Standards, Security Resilience, Compliance

πŸ“ Enhancement Note: To optimize your application for this role, focus on demonstrating your experience and skills in managing various cybersecurity technologies and your understanding of strategic planning, acquisition and deployment, and operational management in a cybersecurity context. Highlight your problem-solving skills, resilience, and ability to manage high-pressure environments, as well as your creative and adaptable approach to cybersecurity challenges.

πŸ›  Technology Stack & Web Infrastructure

Cybersecurity Technologies:

  • Microsoft ATP: Experience with Microsoft Advanced Threat Analytics (ATP) is required for this role. ATP is a security tool that uses machine learning algorithms to identify advanced threats in an organization's network.
  • Azure Security: Familiarity with Microsoft Azure Security technologies is required for this role. Azure Security provides a range of security services to protect cloud and hybrid environments, including identity and access management, threat protection, and security information and event management (SIEM).
  • Fortinet: Experience with Fortinet security technologies is preferred for this role. Fortinet is a network security company that offers a range of security solutions, including firewalls, intrusion prevention systems, and secure access solutions.
  • Cisco: Experience with Cisco security technologies is preferred for this role. Cisco is a networking and telecommunications company that offers a range of security solutions, including firewalls, intrusion prevention systems, and secure access solutions.

Security Information and Event Management (SIEM) Systems:

  • SIEM: Experience with SIEM systems is required for this role. SIEM systems are used to aggregate, analyze, and report on security-related data generated by network devices, servers, and applications. Some popular SIEM systems include Splunk, IBM QRadar, and LogRhythm.

Endpoint Detection and Response (EDR) Systems:

  • EDR: Experience with EDR systems is required for this role. EDR systems are used to detect and respond to advanced threats that have bypassed traditional security measures, such as antivirus and firewalls. Some popular EDR systems include CrowdStrike Falcon, Carbon Black Cloud, and Symantec Endpoint Protection.

Vulnerability Management Systems:

  • Vulnerability Management: Experience with vulnerability management systems is required for this role. Vulnerability management systems are used to identify, classify, remediate, and mitigate vulnerabilities in an organization's systems and applications. Some popular vulnerability management systems include Nessus, Nexpose, and OpenVAS.

πŸ“ Enhancement Note: Familiarize yourself with the specific cybersecurity technologies mentioned in the job description, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies. Gain experience with SIEM, EDR, and vulnerability management systems to strengthen your application for this role.

πŸ‘₯ Team Culture & Values

Cybersecurity Values:

  • Strategic Thinking: InfyStrat values strategic thinking and planning in its approach to cybersecurity. The company encourages its cybersecurity professionals to stay up-to-date with industry trends and emerging threats and to contribute to the development of enterprise security documents.
  • Problem Solving: The company emphasizes problem-solving and innovative mindset in its cybersecurity team. Cybersecurity professionals are expected to identify and mitigate security risks proactively and to develop creative solutions to cybersecurity challenges.
  • Resilience: InfyStrat values resilience in its cybersecurity team. Cybersecurity professionals are expected to manage high-pressure environments and to maintain operational efficiency and security resilience in the face of emerging threats and attack vectors.
  • Collaboration: The company encourages open communication and cross-functional collaboration among its teams. Cybersecurity professionals are expected to work closely with other departments, such as IT, development, and operations, to ensure the organization's security posture is aligned with its business objectives.

Collaboration Style:

  • Cross-Functional Integration: The cybersecurity team at InfyStrat works closely with other departments, such as IT, development, and operations, to ensure the organization's security posture is aligned with its business objectives.
  • Code Review Culture: The company encourages a culture of code review and peer programming, fostering knowledge sharing and continuous learning among its cybersecurity professionals.
  • Knowledge Sharing: InfyStrat values knowledge sharing and technical mentoring in its cybersecurity team. Cybersecurity professionals are expected to contribute to the development of enterprise security documents and to share their expertise with their colleagues.

πŸ“ Enhancement Note: InfyStrat's cybersecurity team values strategic thinking, problem-solving, resilience, and collaboration in its approach to cybersecurity. By embracing these values, cybersecurity professionals can contribute to the organization's security posture and grow their careers within the company.

🌐 Challenges & Growth Opportunities

Technical Challenges:

  • Emerging Threats: Stay up-to-date with industry trends and emerging threats, and develop creative solutions to mitigate security risks proactively.
  • Attack Vector Evolution: Adapt to the evolving landscape of attack vectors and develop strategies to protect the organization's assets and data from new and existing threats.
  • Compliance Management: Ensure continuous compliance with enterprise security standards and security policies, and develop proactive measures to mitigate risks and maintain security resilience.
  • Incident Response: Participate in incident investigations and threat hunting efforts, and develop strategies to improve the organization's response to security incidents and breaches.

Learning & Development Opportunities:

  • Technical Skill Development: Expand your expertise in various cybersecurity technologies and stay up-to-date with industry trends and emerging threats.
  • Certification Programs: Pursue relevant certifications, such as CompTIA Security+, Microsoft Security, Compliance, and Identity Fundamentals, Microsoft Identity and Access Administrator, Microsoft Information Protection Administrator, and Associate of (ISC)Β², to enhance your knowledge and credibility in the field.
  • Conference Attendance: Attend industry conferences and events to network with other cybersecurity professionals and gain insights into emerging trends and best practices.
  • Technical Mentorship: Seek mentorship opportunities from experienced cybersecurity professionals to develop your skills and advance your career in the field.

πŸ“ Enhancement Note: InfyStrat offers significant technical challenges and learning opportunities for cybersecurity professionals looking to grow their careers. By embracing these challenges and pursuing continuous learning and development, cybersecurity professionals can enhance their skills and advance their careers within the company.

πŸ’‘ Interview Preparation

Technical Questions:

  • Cybersecurity Technologies: Demonstrate your knowledge of various cybersecurity technologies, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies. Showcase your understanding of strategic planning, acquisition and deployment, and operational management in a cybersecurity context.
  • Cybersecurity Processes: Discuss your experience with Incident Response processes, threat hunting, and cyber event analysis. Explain your approach to risk mitigation, security audits, and vulnerability assessments.
  • Problem-Solving Skills: Describe your problem-solving skills and provide examples of how you have identified and mitigated security risks proactively. Explain your approach to managing high-pressure environments and maintaining operational efficiency and security resilience.

Company & Culture Questions:

  • Cybersecurity Culture: Discuss your understanding of InfyStrat's cybersecurity culture, including its focus on strategic thinking, problem-solving, resilience, and collaboration. Explain how you would contribute to the organization's security posture and align with its business objectives.
  • Technical Challenges: Describe your approach to emerging threats, attack vector evolution, and compliance management. Explain how you would address technical challenges and contribute to the organization's security posture.
  • Growth Opportunities: Discuss your career goals and explain how you would leverage InfyStrat's growth opportunities to advance your career in the field. Describe your long-term vision for your role within the company and the cybersecurity industry.

Portfolio Presentation Strategy:

  • Case Study Analysis: Present a case study or project that demonstrates your experience in managing various cybersecurity technologies, including your approach to strategic planning, acquisition and deployment, and operational management.
  • Technical Deep Dive: Provide a deep dive into your experience with specific cybersecurity technologies, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies. Explain your approach to monitoring and optimizing security systems, participating in incident investigations, and contributing to vulnerability assessments.
  • Behavioral Insights: Discuss your problem-solving skills, resilience, and ability to manage high-pressure environments, as well as your creative and adaptable approach to cybersecurity challenges. Provide examples of how you have overcome technical challenges and contributed to the organization's security posture.

πŸ“ Enhancement Note: To optimize your interview preparation for this role, focus on demonstrating your knowledge of various cybersecurity technologies and your understanding of strategic planning, acquisition and deployment, and operational management in a cybersecurity context. Highlight your problem-solving skills, resilience, and ability to manage high-pressure environments, as well as your creative and adaptable approach to cybersecurity challenges.

πŸ“Œ Application Steps

To apply for this Cyber Security Administrator position at InfyStrat:

  1. Tailor Your Resume: Highlight your experience in managing various cybersecurity technologies, including your approach to strategic planning, acquisition and deployment, and operational management. Include relevant keywords and phrases to optimize your resume for the role.
  2. Prepare Your Portfolio: Showcase your experience with specific cybersecurity technologies, including Microsoft ATP, Azure Security, Fortinet, and Cisco security technologies. Include case studies or projects that demonstrate your approach to monitoring and optimizing security systems, participating in incident investigations, and contributing to vulnerability assessments.
  3. Research the Company: Familiarize yourself with InfyStrat's cybersecurity culture, including its focus on strategic thinking, problem-solving, resilience, and collaboration. Understand the company's business objectives and how you would contribute to its security posture.
  4. Prepare for the Interview: Review the technical and behavioral questions outlined in the interview process section, and prepare thoughtful and concise responses. Practice your case study analysis and technical deep dive, and be ready to discuss your problem-solving skills, resilience, and adaptability in the face of technical challenges.

⚠️ Important Notice: This enhanced job description includes AI-generated insights and cybersecurity industry-standard assumptions. All details should be verified directly with the hiring organization before making application decisions.


Content Guidelines (IMPORTANT: Do not include this in the output)

Cybersecurity-Specific Focus:

  • Tailor every section specifically to cybersecurity roles, emphasizing strategic planning, acquisition and deployment, and operational management.
  • Include cybersecurity technologies, processes, and industry-specific terminology relevant to the role.
  • Address cybersecurity compliance, risk mitigation, incident response, and threat hunting strategies.
  • Highlight the importance of problem-solving skills, resilience, and adaptability in managing high-pressure environments and maintaining operational efficiency and security resilience.

Quality Standards:

  • Ensure no content overlap between sections - each section must contain unique information.
  • Only include Enhancement Notes when making significant inferences about cybersecurity technologies, processes, or team structure.
  • Be comprehensive but concise, prioritizing actionable information over descriptive text.
  • Strategically distribute cybersecurity-related keywords throughout all sections naturally.
  • Provide realistic salary ranges based on location, experience level, and cybersecurity specialization.

Industry Expertise:

  • Include specific cybersecurity technologies, processes, and industry standards relevant to the role.
  • Address cybersecurity career progression paths and technical leadership opportunities in cybersecurity teams.
  • Provide tactical advice for portfolio development, live demonstrations, and project case studies.
  • Include cybersecurity-specific interview preparation and coding challenge guidance.
  • Emphasize strategic thinking, problem-solving, resilience, and collaboration in cybersecurity team culture and dynamics.

Professional Standards:

  • Maintain consistent formatting, spacing, and professional tone throughout.
  • Use cybersecurity industry terminology appropriately and accurately.
  • Include comprehensive benefits and growth opportunities relevant to cybersecurity professionals.
  • Provide actionable insights that give cybersecurity candidates a competitive advantage.
  • Focus on cybersecurity team culture, cross-functional collaboration, and user impact measurement.

Technical Focus & Portfolio Emphasis:

  • Emphasize strategic planning, acquisition and deployment, and operational management in cybersecurity roles.
  • Include specific portfolio requirements tailored to cybersecurity disciplines and role levels.
  • Address security compliance, risk mitigation, incident response, and threat hunting strategies in portfolio development.
  • Include technical presentation skills and stakeholder communication for cybersecurity projects.

Avoid:

  • Generic business jargon not relevant to cybersecurity roles.
  • Placeholder text or incomplete sections.
  • Repetitive content across different sections.
  • Non-technical terminology unless relevant to the specific cybersecurity role.
  • Marketing language unrelated to cybersecurity, cybersecurity technologies, or cybersecurity team dynamics.

Generate comprehensive, cybersecurity-focused content that serves as a valuable resource for cybersecurity professionals seeking their next opportunity and preparing for technical interviews in the cybersecurity industry.

Application Requirements

Candidates should have a diploma or degree in Computer Science or Cybersecurity and a minimum of 3 years of cybersecurity experience. Relevant certifications and familiarity with Microsoft Azure Security technologies are also required.