IT Security

Công Ty Tài Chính Mirae Asset (Việt Nam)

Lượt xem: 162

Ngày cập nhật: 14-04-2024

Địa điểm: Hồ Chí Minh

Ngành nghề: IT - Phần mềm IT - Phần cứng/ Mạng Tài chính/ Ngân hàng/ Chứng khoán

Vị trí: Nhân viên

Mức lương: Cạnh tranh

Kinh nghiệm: Trên 3 Năm

Đang tải ...

Mô tả công việc

  • Consulting, designing, building, deploying, managing, operating and ensuring compliance with IT systems and applications, guiding work related to IT safety to always operate safely and effectively
  • Manage and implement standards, policies, procedures, regulations and guidelines related to information security in line with MAFC’s reality (PCI-DSS, ISO 27001...) and also comply with regulations of relevant laws
  • Operate the information security system, ensure information security for the organization, ensure that incidents are predicted, resolved ly, appropriately and effectively
  • Ensure security compliance requirements, regulations, processes, standards, policies are enforced, and appropriately updated
  • Analyze, investigate, monitor, process and report information security incidents
  • Conduct the Vulnerability Assessment and Advanced Penetration Testing for: Web Application, Mobile Application, Network, Servers, Workstations
  • Participate in projects with security compliance requirements. Consulting, designing, implementing, monitoring, controlling and operating security related to IT projects
  • Ensure safety and security drills in accordance with company regulations and the law

Yêu cầu công việc

  • Bachelors degree, majoring in one of the fields such as Information Technology, Computer Science, Information Security or equivalent
  • Having Security+, CISSP, CISA, OSCP, CEH or other equivalent certification is a plus
  • At least 03 years of working experience in the same position
  • Working experience in related fields: Finance, Banking, Fintech,.. is a plus
  • Knowledge of laws related to information security, especially in the financial - banking industry
  • Experience in managing information security related infrastructure/systems & implementing related IT projects
  • Experience and knowledge in operating antivirus systems, firewalls, scanning for vulnerabilities, threats, PAM, SIEM patches,...
  • Have experience and knowledge about internal pentest
  • Having experience in writing documents as well as operating IT Security framework such as ISO/ IEC 27001/ 23001, NIST, PCI DSS,... is an advantage
  • Having experience and knowledge about systems/devices/solutions Cisco, Palo alto, Fortinet, WAF, SIEM, Sophos, PAM, DLP,… is an advantage
  • Good writing and communication skills
  • Good Ethics: Honesty and Integrity

WHAT WE OFFER

Mirae Asset Finance Company Vietnam aims to build a "Professional - Friendly - Effective" working environment. Our strategic objective is to provide a working place with attractive package, growth opportunity, and sustainable development.

  • Attractive packages with 13th salary year-end bonus and a week trip to Korea in order to recognize all your good performance and effort at MAFC.
  • 15 days annual leave.
  • Annual health check, company events.
  • Annual healthcare insurance package from senior level and above.
  • Young and proactive environment; no barriers, no limitation for new idea.
  • Flexible internal career opportunity.

Quyền lợi công việc

  • Laptop
  • Phụ cấp
  • Chế độ thưởng
  • Chăm sóc sức khỏe
  • Đào tạo
  • Tăng lương
  • Phụ cấp thâm niên
  • Nghỉ phép năm
Đang tải ...

Hạn nộp: 14-05-2024

Bấm để nộp hồ sơ ứng tuyển miễn phí

Nộp hồ sơ

Đang tải ...
Đang tải ...

VIỆC LÀM TƯƠNG TỰ

Đang tải ...
Đang tải ...