Security Specialist upto $2500

Công Ty TNHH LOTTE Innovate Việt Nam Tầng 7, UOA Tower, số 6 đường Tân Trào, Phường Tân Phú, Quận 7, TP. Hồ Chí Minh, Việt Nam Còn 4 tuần để ứng tuyển

Chi tiết tuyển dụng

Mức lương: Thỏa thuận
Khu vực: Hà Nội
Chức vụ: Nhân viên
Hình thức làm việc: Toàn thời gian
Lĩnh vực: Khác

Mô tả công việc

I. Compliance:
1. Co-ordinate with other teams (BP, HR) to develop internal compliance procedures,
framework, aligned to LOTTE GROUP’s requirements and provide training to internal
stakeholders.
2. Advise management on potential risks and recommend solutions to ensure compliance
and enhance the efficiency and effectiveness of Lotte Innovate’s operation.
3. Ensure that third party risks are managed.
4. Conduct regular internal audits to ensure compliance with regulations and internal policies.
5. Conduct non-compliant incidents inspection or collaborate with other stakeholders to
conduct the inspection.
6. Ensure that the Awareness program is implemented effectively.
7. Review and update the Awareness program to ensure relevancy to the current
cybersecurity threats.
II. Operation:
1. Involve with a team to establish policy on a security solution that applies to LIVNC.
2. Produce cybersecurity requirements for all systems to protect and reduce the
cybersecurity risk.
3. Control approves the request/changes related to security, control activities of IT security:
implementing, operating, vulnerabilities management.
4. Analyzing potential threats to existing applications and infrastructure, including malicious
code such as viruses or worms, unauthorized access attempts, and denial of service
attacks.
5. Conducting penetration tests to identify vulnerabilities in security protocols.
6. Ensure all Cybersecurity Risk are recorded, tracked and addressed in the agreed timeline.
7. Providing regular reports on security measures and any breaches or vulnerabilities to
management.
8. Collect, analyze and produce report for IT Security every month.
9. Work with both internal/external audit during regular annual security checking for LOTTE.
III. Consultant:
1. Researching, Implementing, Operating, Upgrading and Management security measures
as: SIEM, Antivirus, EDR/XDR, IPS/IDS, Vulnerability assessment, PIM/PAM, WAF,
DDOS, encryption technologies, and password protection mechanisms... for the
protection of customers's data, systems, and networks (include LIVNC’s IDC).
2. Participate in the incident response process in case of customers require.
3. Collaborate with Sales team in order to make proposal to enhance security performance
of Lotte subsidiaries.
4. Writting proposals for selected products, technical solutions, demo, PoC.
5. Training and transferring technology to customers.
6. Report to Manager issues related to projects, contracts, work of team and the company.

Quyền lợi được hưởng

13th month salary
,#Health care 24h
,#Yearly Company trip

Yêu cầu kỹ năng

Compliance Procedure, Penetration Testing, Network Security, Security Firewall, Security Infrastructure