Senior Cyber Security

PIZZA HUT VIET NAM
Mức lương
Đang cập nhật
Địa điểm làm việc
Hồ Chí Minh
Kinh nghiệm yêu cầu
3 - 5 Năm
Chi tiết tin tuyển dụng

Mô tả công việc

Job Scope:

Performance for IT infrastructure / Security projects as assigned by the IT Management.
Be well trained on IT Cyber Security parts to company users and Partner as well.
Responsibilities for all IT Cyber Security area within the company, keep maintenance company’s data and system in safe condition.
Report online activities results to IT Management.

Key Tasks:

Developing & maintaining the security baseline for Pizza Hut systems and endpoints based on well- known standards.
Performing vulnerability scanning, testing, risk analyses, assessments and treatment plan; coordinate with related parties for consulting on remediation.
Conducting security awareness campaigns such as phishing, security workshop, seminar to raise employee awareness.
Training Cyber security for users if any.
Conducting annual IT audit with both Group audit and Third Party audit.
Threat Intelligence and Information Intelligence to foresee the potential impact may happen to systems and company reputation.
Maintenance IT Security policies is up to date.
Monitoring for Endpoint protection activities such as Antimalware, Full Disk Encryption, ransomware etc. for the compliances follow to resolve the non- comply issue.
Working with Group IT for any IT Security project.
Maintaining and improving the data protection, network security and endpoint security strategies, ensure the security controls are effective and efficient.
Monitoring for abnormalities activities in the systems both network and server via log reviewing, analyze, conclude and resolve.
Incident handling follows the company incident management process, investigating the incident, collecting logs and coming up with incident reports to Security Prime.
Coordinating with related parties to resolve the identified security issues Qualifications
Performing penetration testing on company’s applications, network devices, servers and other systems in production and development environments.

* Benefit package:

Engagement Activities
16 days annual leave + 6 paid sick leave
Learning & Training opportunity
Caring policies, supportive and employee- centric work environment
13th month salary + KPI bonus
Hybrid Work Policy
PVI Healthcare extra

Yêu cầu công việc

Education / Training Qualifications:

Bachelor’s degree in Computer Science related field or equivalent work experience.
IT certificate: MCSE, LPI, CCNA, CCNP is also a plus.
Security certificate: CEH, OSCP or other equivalent or higher certificates is an advantage.

Experience:

Having experience on manage a large WAN network.
Having experience on Information and Cyber Security Management is a must.
Experience for the annual security auditing.
Having knowledge and experience working in a company follow ISO 27001 standards.
Familiar with cyber security threat hunting such as: OSINT, Shodan, Censys, Spiderfoot.
Minimum of (3) years of experience in the IT Security area in a medium / enterprise level.
Having a good knowledge of Security Offensive to put defense strategy in the most efficient way.
Familiar with cybersecurity technologies and tools such as: Next- gen firewall, Nessus, N- IDS/H- IDS, Cloud infrastructure, SIEM, Kali Linux tools set, IoT, etc. is a plus.

Knowledge / Skills / Personalities:

Good at English in communication skills including oral and written.
Demonstrate good logical thinking and problem- solving skills.
Demonstrate strong organizational skills, including time management and ability to prioritize and manage a range of tasks pro- actively.
Demonstrate ability to work independently and as part of a team to achieve team goals.
Ability to conduct and direct research into IT/Security issues and solutions as required.
Ability to effectively prioritize, take ownership and execute tasks in a high- pressure environment.
Highly motivated, self- directed.
Being self motivated and flexible.
Hands- on, possess a high energy level and good team player.
Having knowledge of SOC2, GDPR, CSA (Cloud), HIPAA, PCI- DSS is an advantage.

Quyền lợi

Laptop, Chế độ bảo hiểm, Du Lịch, Phụ cấp, Chế độ thưởng, Chăm sóc sức khỏe, Đào tạo, Tăng lương, Công tác phí, Phụ cấp thâm niên, Nghỉ phép năm

Cập nhật gần nhất lúc: 2024-08-16 02:05:02

Xem thêm
Người tìm việc lưu ý:
Bạn đang xem tin Senior Cyber Security - Mã tin đăng: 4560098. Mọi thông tin liên quan tới tin tuyển dụng này là do người đăng tin đăng tải và chịu trách nhiệm. Chúng tôi luôn cố gắng để có chất lượng thông tin tốt nhất, nhưng chúng tôi không đảm bảo và không chịu trách nhiệm về bất kỳ nội dung nào liên quan tới tin việc làm này. Nếu người tìm việc phát hiện có sai sót hay vấn đề gì xin hãy báo cáo cho chúng tôi
Quy mô: Trên 1000
Trụ sở: 6th Floor, 138 Ton Duc Thang, Quoc Tu Giam, Dong Da, Ha Noi

Thông tin chung

Ngành nghề
IT phần mềm
Cấp bậc
Nhân Viên
Kinh nghiệm yêu cầu
3 - 5 Năm
Trình độ yêu cầu
Đại học
Số lượng cần tuyển
Đang Cập Nhật
Hình thức làm việc
Nhân viên chính thức
Giới tính
Đang cập nhật
Hạn nộp hồ sơ
04/09/2024
Mẫu CV đẹp

Việc làm đề xuất liên quan

Việc làm đã xem gần đây