Mô Tả Công Việc
- Monitor security events, logs, and alerts.- Perform root cause analysis and recommend remediation action.- Document incidents and improve incident response playbooks.- Run regular vulnerability scans and track remediation progress- Work with DevOps/Infrastructure teams to patch high-risk findings.- Evaluate new vulnerabilities and assess business impact.- Enforce security best practices for AWS/Azure/GCP environments.- Support security configuration, hardening, and continuous compliance.- Improve alert enrichment, triage automation, and response actions.- Implement continuous compliance checks and guardrails (CIS Benchmarks, NIST, ISO).- Create scripts and internal tools (Python/Bash/PowerShell) to automate security tasks.- Monitor IAM policies, privilege escalations, and access anomalies.- Support Zero Trust and least-privilege models.- Assist in security audits, compliance checks, and evidence collection (ISO 27001, SOC 2, etc).- Maintain security policies, standards, and operational documentation.- Develop custom tools to improve detection, investigation, and response efficiency.- Conduct security patches and server updates for the system regularly.- Understand and build automation processes.- Integrate OWASP Top 10 recommendations throughout the software development lifecycle (SDLC), focusing on secure coding practices and secure design principles.- Work with developers to identify and fix security vulnerabilities in applications.- Other tasks assigned.
Xem toàn bộ Mô Tả Công Việc
Yêu Cầu Công Việc
- At least 2 years of working experience in the same position.- Good English communication skills.- Have experience with Cloud services (AWS/Microsoft Azure/GCP).- Have experience with performance optimization and issue troubleshooting.- Have experience with enterprise firewalls (Palo Alto, Fortinet, Cisco ASA, or equivalent).- Deep understanding of TCP/IP, routing, VLANs, subnetting, and secure network architecture.- Strong knowledge of Identity and Access Management (IAM), Role-Based Access Control (RBAC),least-privilege design, and just-in-time (JIT) access implementation.- Strong knowledge of networking, Linux/Windows OS, and common protocols.- Strong knowledge of Active Directory.Nice to have- Have experience with Okta is a plus point.- Have experience with Mobile Device Management (MDM) is a plus point.- Proven experience with Vulnerability Assessments/Penetration Tests.
Xem toàn bộ Yêu Cầu Công Việc
Hình thức
Full-time
Quyền Lợi
Attractive salary commensurate with your expected salary and working experience.Full pay during the probation periodTotal contribution to social insurance is based on the net salary13th-month salary14 days of annual leaveCompany bonusAnnual health check-upsPremium health insurance (PTI).Employee gifts for special occasions such as birthdays, and celebrations.Company trips per year.Quarterly team outing budget.Monthly parties.
Mức lương
Thỏa thuận
Báo cáo tin tuyển dụng: Nếu bạn thấy rằng tin tuyển dụng này không đúng hoặc có dấu hiệu lừa đảo,
hãy phản ánh với chúng tôi.
Tham khảo: 10 Dấu hiệu nhận biết hành vi lừa đảo qua tin tuyển dụng.
Tham khảo: 10 Dấu hiệu nhận biết hành vi lừa đảo qua tin tuyển dụng.