Job Seeker Reactivate Your Account
Thank you, this account has been Deactivated.
Do you want to Reactivate your account?
No
Yes
ကျောက်တံတား | ရန်ကုန်တိုင်း
Verified This job has been verified by the company as a real job vacancy.
04 Sep 2023
Recruiter active 10 hours ago The recruiter at this company was last active reviewing applications.
Sorry, Unable to Apply
x
55%
Please Upload CV Attachment, or update your JobNet Profile to at least 55% of completion.
Upload CV
Update Profile
Recruiter active 10 hours ago The recruiter at this company was last active reviewing applications.
Myanmar - ရန်ကုန်တိုင်း
Verified This job has been verified by the company as a real job vacancy.

လုပ္သက္အဆင့္

Manager

အလုပ္အမ်ိဳးအစား

IT Hardware, Software

Job Industry

ဘဏ်လုပ်ငန်း/အာမခံလုပ်ငန်း/အသေးစားချေးငွေလုပ်ငန်း

အနိမ့္ဆံုး ပညာအရည္အခ်င္း

Bachelor Degree

Job Type

Full Time

လုပ္ေဆာင္ရမည့္တာ၀န္မ်ား

A Good Opportunity for ..

This position will be responsible for the IT security services for IT and related systems, and for all the functional units of the company.

  • Providing prompt and excellent IT security services to all functional units.
  • Participating actively in IT security projects and provides technical expertise to project teams to ensure cyber-security solutions are being designed implemented and maintained in a manner that meets security policies and standards
  • Assisting in both scheduled and ad-hoc vulnerability assessments, analyzing and leveraging the resulting projects to ensure that any viable vulnerabilities are both documented and reported to the appropriate teams for mitigation
  • Monitoring security alerts, responding to security incidents and escalating issues to internal and external team when appropriate
  • Ensure that IT security audits are conducted periodically or as needed (e.g. when a security breach occures)
  • Research the latest IT security trands and recommend security enhancements and propose new processes or procedures
  • Collaboration with vendor and regional team to identify, detect and response security events
  • Liase wit vendors and other IT personnel for problem resolutions
  • Educating staffs about cyber security awareness
  • Additional duties as assigned

Open To

Male/Female

လိုအပ္ေသာအရည္အခ်င္း

  • Bachelor's or higher in Computer Science / Information Technology or other relevant fields
  • Minimum 3-5 years of working experinece in the field of IT security preferable as IT security expert, cyber security engineer or IT security analyst
  • Experience in managing security incidents and event management solutions
  • Good experience with products and concepts in the field of IT Security (Firewall, Proxy, VPN)
  • Analytical and problem-solving skills, with the ability to manage and prioritize multiple projects
  • Good verbal and written communication, with the ability to communicate both internally and externally with stakeholders and business partners
  • Experience in developing and implementing NIST framework will be advantage
  • Experience in SIEM systems
  • Ability to speak, read and write in both English and Burmese is essential
  • Having security related certification (CCNP Security, CISSP, CISM, CiSA) is preferralbe

What We Can Offer

အက်ိဳးအျမတ္

Rewards over performance

ထူးျခားခ်က္မ်ား

Join an experienced team

အခြင့္အလမ္းမ်ား

Learn new skills on the job
OR

လုပ္သက္အဆင့္

Manager

အလုပ္အမ်ိဳးအစား

IT Hardware, Software

Job Industry

ဘဏ်လုပ်ငန်း/အာမခံလုပ်ငန်း/အသေးစားချေးငွေလုပ်ငန်း

အနိမ့္ဆံုး ပညာအရည္အခ်င္း

Bachelor Degree

Job Type

Full Time

Share with a Friend