Principal IT Cyber Security Engineer

https://www.swanitrecruitment.co.za/409-principal-it-cyber-security-engineer/cybersecurity/durban/job2025-09-10 14:53:302025-11-08 Swan IT Recruitment South Africa
Job Type Permanent
Area Durban, South AfricaKwazulu Natal, South Africa Durban South Africa
Sector IT - Cybersecurity
Start Date Approximately 1 month
Job Ref VR/26733
Description

Swan IT is searching for a Principal IT Cyber Security Engineer for a client in Durban. Work with the team to enhance the company’s security offering, ensuring proactive threat management, effective incident response, and continuous improvement of cybersecurity defences for the company and its customers. This role requires strong leadership, technical expertise, and collaboration with internal teams and external stakeholders to maintain a robust security posture.


Responsibilities:



  • Provide technical guidance support and serve as an escalation point for complex security issues.

  • Assist with recruitment, onboarding, and training of security personnel.

  • Implement Information Security solutions as needed.

  • Implement formal monthly reporting for services delivered.

  • Provide detailed designs, architectures, bills of materials, high level project plans, scope of works, deliverables for proposals and projects

  • Present to customers and complete demonstations, proof of concept tests and assessments  

  • Work closely with IT, Security, and Risk Management teams to enhance security strategies.

  • Provide regular security reports to stakeholders, detailing progress and risk mitigation efforts.

  • Collaborate with project managers, service delivery teams, and sales teams on security-related initiatives.

  • Stay updated with the latest security threats, technologies, and best practices.

  • Define and Implement standard operating procedures (SOPs).

  • Conduct vulnerability audits to ensure compliance with industry standards and regulatory requirements.


Requirements:



  • Minimum of 15 years of experience in Information Technology and 10 years in Cybersecurity 

  • Proven experience in progressively responsible technical roles, including leadership positions

  • Strong expertise in Microsoft security tools (e.g., Azure Sentinel, Microsoft Defender, Azure Security Center).

  • In-depth understanding of advanced threat management, including tactics, techniques, and procedures (TTPs).

  • Proven experience in managing complex security incidents and remediation processes.

  • Certifications such as Fortinet FCSS/NSE7, Sophos Architect, CISSP, CISM, CompTIA Advanced Security Practitioner (CASP+) or equivalent

  • Familiarity with regulatory frameworks and compliance standards like Popia, PCI-DSS, GDPR, ISO 27001, CIS and NIST.

  • Strong communication skills for reporting to executives and educating stakeholders on security risks.

Apply Later
Sign in
Register
Apply
Later
Similar Jobs
  • Application Support Engineer
    South Africa, Western Cape
    Infrastructure
    R900 000 – R1 080 000 Per Annum

    Swan iT is searching for an Application Support Engineer for a permanent position at a retail leader in Cape Town. This role will work closely with delivery teams, architecture, and business units to ensure system stability, resolve issues, and contribute to long-term modernization strategies.

Email Me Jobs Like This
Subscribed to similar jobs notifications
We use cookies to provide you with the best possible browsing experience on our website. You can find out more below.
Cookies are small text files that can be used by websites to make a user's experience more efficient. The law states that we can store cookies on your device if they are strictly necessary for the operation of this site. For all other types of cookies we need your permission. This site uses different types of cookies. Some cookies are placed by third party services that appear on our pages.
+Necessary
Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. The website cannot function properly without these cookies.
ResolutionUsed to ensure the correct version of the site is displayed to your device.
essential
SessionUsed to track your user session on our website.
essential

More Details
Welcome to Swan SA – our Africa and Middle East division. If you require our UK & EU, Asia and Americas division, please click here