Job Seeker Reactivate Your Account
Thank you, this account has been Deactivated.
Do you want to Reactivate your account?
No
Yes
| ရန်ကုန်တိုင်း
Verified This job has been verified by the company as a real job vacancy.
06 Mar 2020
Recruiter active 10 hours ago The recruiter at this company was last active reviewing applications.
Sorry, Unable to Apply
x
55%
Please Upload CV Attachment, or update your JobNet Profile to at least 55% of completion.
Upload CV
Update Profile
Recruiter active 10 hours ago The recruiter at this company was last active reviewing applications.
Myanmar - ရန်ကုန်တိုင်း
Verified This job has been verified by the company as a real job vacancy.

လုပ္သက္အဆင့္

Experienced Non-Manager

အလုပ္အမ်ိဳးအစား

IT Hardware, Software

Job Industry

ကုန်ပစ္စည်းဖြန့်ချီရေး/ရောင်းဝယ်ရေး/ပို့ကုန်/သွင်းကုန်

အနိမ့္ဆံုး ပညာအရည္အခ်င္း

Professional Certificate

Job Type

Full Time

လုပ္ေဆာင္ရမည့္တာ၀န္မ်ား

A Great Opportunity for ...

 Act as Incident first responder for a 24/7 staffed SOC, reviewing and verifying system alerts
 Assist with the development of incident response plans, workflows, and SOPs
 Maintain security sensors and tools
 Monitor security sensors and review logs to identify intrusions
 Escalate security incidents using established policies and procedures
 Perform initial analysis of security events, network traffic, and logs to engineer new detection methods, or create efficiencies when available
 Work directly with threat intelligence analysts to convert intelligence into useful detection
 Identify incident root cause and take proactive mitigation step
 Perform lessons learned activities
 Provide analysis of security log data from a large number of heterogeneous security devices
 Review vulnerabilities and track resolution
 Review and process threat intel reports
 Implement detection use cases
 Liaise with Ensign customers on security intrusions and provide swift and accurate remedial action.

Open To

Male/Female

လိုအပ္ေသာအရည္အခ်င္း

 Diploma/Degree in Information System/Information Security from a recognized institution.
 one year of working experience in networking environment.
 Basic, yet sound knowledge of network routing and switching fundamentals to include knowledge of Multiprotocol Layer Switching (MPLS)
 Basic, yet sound technical understanding of operating systems, network architecture and design
 Basic, yet sound knowledge of encryption, key management and cryptology
 Proven ability to plan and prioritize work, both their own and that of project team.
 Sound understanding of organizational issues and challenges. Able to work effectively with participants at all levels in an organization
 Ability to analyze problems and determine root causes, generating alternatives, evaluating and selecting alternatives and implementing solutions.
 Possess excellent writing skills and the ability to communicate to teammates as well as technical and executive level staff
 Results Oriented
 Fresh graduates with passion for cyber security are welcome and they will be enrolled in an extensive On-Job-Training (OJT) and training for professional certification
 Professional information technology/security certifications such as ITIL, CCNA and CEH will be preferred.

What We Can Offer

အက်ိဳးအျမတ္

Bonus
-Increment
- all base on performance

ထူးျခားခ်က္မ်ား

  • An awesome company
  • Join a winning team
  • You can make a difference

အခြင့္အလမ္းမ်ား

  • Opportunities for promotion
  • Possibility for job training
  • Learn new skills and techniques
OR

လုပ္သက္အဆင့္

Experienced Non-Manager

အလုပ္အမ်ိဳးအစား

IT Hardware, Software

Job Industry

ကုန်ပစ္စည်းဖြန့်ချီရေး/ရောင်းဝယ်ရေး/ပို့ကုန်/သွင်းကုန်

အနိမ့္ဆံုး ပညာအရည္အခ်င္း

Professional Certificate

Job Type

Full Time

Share with a Friend