Job Seeker Reactivate Your Account
Thank you, this account has been Deactivated.
Do you want to Reactivate your account?
No
Yes

Information Security Officer (Risk Department)

Myanma Apex Bank (MAB) Ltd
| Yangon
Verified This job has been verified by the company as a real job vacancy.
15 Oct 2020
Recruiter active 1 week ago The recruiter at this company was last active reviewing applications.
Sorry, Unable to Apply
x
55%
Please Upload CV Attachment, or update your JobNet Profile to at least 55% of completion.
Upload CV
Update Profile
Information Security Officer (Risk Department)
Myanma Apex Bank (MAB) Ltd, | Yangon

Information Security Officer (Risk Department)

Myanma Apex Bank (MAB) Ltd

Information Security Officer (Risk Department)

Myanma Apex Bank (MAB) Ltd
Recruiter active 1 week ago The recruiter at this company was last active reviewing applications.
Myanmar - Yangon
Verified This job has been verified by the company as a real job vacancy.

Experience level

Experienced Non-Manager

Job Function

IT Hardware, Software

Job Industry

Banking/ Insurance/ Microfinance

Min Education Level

Bachelor Degree

Job Type

Full Time

Job Description

A Good Opportunity for ..

Information Security Officer (Risk Management Department) 

Duties and Responsibilities 

  • Managing IT security projects
  • Conducting Information Security Awareness sessions
  • Assist related teams for implementing IT security controls
  • Enforcing and maintaining the organization’s Information security policies & standards
  • Gap analyzing and reviewing of security controls implementation for mandatory compliance standards such as PCI DSS, CBM-NET and Swift Mandatory Security Controls, and Western Union Security Requirements
  • Review and advice improvements to security technical setups and configuration to ensure compliance with organization policy/standards and regulatory requirements
  • Regularly review the effectiveness of security controls such as firewalls (Web, Database), IDS/IPS, VPN, Endpoint protection system, Data Loss Prevention, File Integrity Monitoring and Vulnerability management system, etc.
  • Conducting internal vulnerability scanning activities
  • Act as Security officer for HSM key ceremonies to comply with PCI PIN standard
  • Evaluation of vendors for new security solutions based on organization’s evaluation criteria
  • Conducting security assessment for new technical systems before going live to production and critical systems frequently

Open To

Male/Female

Job Requirements

Requirements 

  • B.Tech (IT) / B.E (IT) / Bachelor degree in Computer Science or other equivalent in IT
  • Have at least 3 years of working experience in financial industry (Information Security professional certifications is preferable!)
  • Good experience or strong knowledge in Information Technology risk management, Threat & Vulnerability management, Employee security awareness program, Security monitoring & Incident management, Physical security, System/Application/Network security, Security operations
  • Good interpersonal skill, stakeholder management skill, strong problem solving and analytical skill, decision making skill
  • Strong understanding of Information security standards such as PCI DSS, ISO 27000 Series, etc. Technical clarity and understanding of Firewall, VPN, Multifactor Authentication, IPS/IDS, Endpoint Security, Log and Event Management (SIEM), etc
  • Proficient in English (Written and Verbal)
  • Myanmar Nationality only

What We Can Offer

Benefits

- Ferry
- Uniform
- Overtime Payment

Highlights

  • An awesome company
  • Join a winning team
  • You can make a difference

Career Opportunities

  • Opportunities for promotion
  • Possibility for job training
  • Learn new skills and techniques