Job Seeker Reactivate Your Account
Thank you, this account has been Deactivated.
Do you want to Reactivate your account?
No
Yes
| Yangon
Verified This job has been verified by the company as a real job vacancy.
20 Nov 2020
Recruiter active 1 week ago The recruiter at this company was last active reviewing applications.
Sorry, Unable to Apply
x
55%
Please Upload CV Attachment, or update your JobNet Profile to at least 55% of completion.
Upload CV
Update Profile
Recruiter active 1 week ago The recruiter at this company was last active reviewing applications.
Myanmar - Yangon
Verified This job has been verified by the company as a real job vacancy.

Experience level

Experienced Non-Manager

Job Function

IT Hardware, Software

Job Industry

Telecommunications

Min Education Level

Bachelor Degree

Job Type

Full Time

Job Description

A Fantastic Opportunity for ...

* If you are desire to join an amazing cybersecurity team and be a part of the fast-growing organization, this opportunity is for you!       

 Job & Company Description: 
* The SOC manager is responsible for managing security programs, security solutions while implementation of the project management cycle and controlling critical security    incidents by leading the fast-growing SOC Team. 

Open To

Male/Female

Job Requirements

Job Experience & Skills Required: 

* Minimum 3 years of experience in cybersecurity or network security. 

* Hands-on experience in handling security risks and security-related projects and programs. 

* Achieved in overall security-related operations and prefer to have certificates such as CISSP, CCSP, etc., 

What We Can Offer

Benefits

* Othera allowance
* Reward over performance

Highlights

  • An awesome company
  • Join a winning team
  • You can make a difference

Career Opportunities

  • Opportunities for promotion
  • Possibility for job training
  • Learn new skills and techniques