Senior IT Security Operation Specialist (SOC)CÔNG TY TÀI CHÍNH TNHH MTV NGÂN HÀNG VIỆT NAM THỊNH VƯỢNG (FE CREDIT)

Nơi làm việc: Hồ Chí Minh
Thu nhập: Thỏa thuận
Hình thức: Toàn thời gian
Ngày đăng: 04/07/2024
Hạn nộp: 13/07/2024

Vị trí công việc này hiện tại đã hết hạn nộp hồ sơ, bạn có thể tham khảo thêm một số công việc liên quan phía dưới

Mô tả công việc

OBJECTIVES:
- Responsible for proactively monitoring, detecting, and analyzing security events.
- Responsible for managing and responding to security incidents, proactive defense, hunting threats and security vulnerabilities.
- Build and optimize processes for monitoring security events, managing, responding, investigating security incidents, and proactive threat hunting.
KEY RESPONSIBILITIES:
Plan:
- Participate in building processes, guidelines, and playbooks for SOC activities.
- Participate in Research and propose advanced technology solutions and practices to apply to SOC activities.
- Participate in defining requirements for security data for management, analysis, monitoring and reporting.
Acting:
- A. Participate in performing common tasks:
o 24/7 security monitoring of IT system.
o Manage and respond to security incidents.
o Proactive threat management and hunting.
o Manage security vulnerabilities.
o Operate and maintain the SOC system.
o Coordinate with relevant parties to review incident response scenarios and annual information security exercises.
o Coordinate with stakeholders to implement changes to address security issues.
- B. Security monitoring:
o Monitor and analyze IT security events 24/7 on the Company's systems and services to provide alerts about abnormally security events.
o Handle and verify abnormal events based on situations and scenarios for monitoring and responding to security events.
o Communicate and coordinate with relevant parties to verify and handle security incidents.
o Report on security monitoring status periodically (daily/weekly/monthly).
- C. Manage and respond to security incidents:
o Coordinate with relevant parties to respond to security incidents.
o Manage and monitor the progress of handling security incidents from start to finish.
o Coordinate with stakeholders to restore affected IT systems and services.
- D. Proactive threat management and hunting
o Early detection of new daily risks and threats: new attack trends, dangerous viruses/malware, fraudulent websites, data leaks, unauthorized mobile applications.
o Synthesize, analyze and coordinate with relevant parties to assess the impact on the bank's systems.
o Proactively hunt down threats to IT systems to eliminate and handle them promptly.
o Propose ways to handle threats and coordinate with relevant units to handle them.
o Report the results of proactive threat hunting and the status of handling detected threats.
o Report threat management status periodically.
- E. Manage security vulnerabilities
o Update information about security vulnerabilities and propose troubleshooting solutions to relevant units.
o Perform periodic security vulnerability scans for operating systems, applications, databases, networks and remediation plans using controls.
o Communicate and coordinate with relevant parties to plan and fix security vulnerabilities.
o Monitor and report progress in remediating security vulnerabilities.
o Report security vulnerability management status periodically.
- F. SOC system administration and maintenance
o Develop rules, principles, scenarios, policies, and security configuration parameters for SOC solution.
o Implement patches and upgrades for SOC system to ensure security.
o Make necessary changes on SOC systems to meet ANBM management goals.
o Managing permissions and decentralization on the application layer of SOC solution.
- G. Administration, analysis and reporting of ANBM data.
o Support for SOC members and stakeholders in security data administration, analysis and reporting activities .
Checking/ Reviewing.../ improving:
- Participate in managing and monitoring indicators and measures of IT security status.
- Monitor, synthesize and provide information on the effectiveness of abnormaly event monitoring rules/scenarios.
- Track, monitor and evaluate the results of implementing corrective actions and mitigation measures identified from security incidents.
- Participate in reviewing and updating processes, instructions, and playbooks for SOC activities.
Develop People:
- Participate in research and propose courses and certificates suitable to the SOC.
Other:
- Participate in implementing security security projects.
- Perform other tasks assigned by Head of IT Security.

Yêu cầu

• Bachelor's or Technical Degree Required (IT, Cryptography, computer science, information systems, business administration or another industry-related curriculum).
• Relevant certification of information security, IT, IT risk and related areas.
• Minimum 3 years experience in the fields of security and IT
• Have at least 1 year of experience in security areas such as monitoring and operating IT security events, incident management and response, analysis and investigation of security incidents, proactive threat hunting, vulnerabilities management, security assessment, data security analysis
• Understand and have good knowledge of international IT security standards (ISO 270001, PCI-DSS, ITIL, MITER ATT&CK, OWSAP, etc).
• Have knowledge and skills to secure networks, systems, applications, and databases
• Understanding of security solutions in general and SOC in particular such as SIEM, SOAR, EDR, NDR FW, WAF, DBFW, IPS, DLP, PIM, etc.
• Have knowledge and skills in building SOC management processes
• Have security knowledge and skills in cloud environments
• Have knowledge and skills to automate and optimize SOC
• Have knowledge and skills in malware analysis, encryption, and threat hunting
• Have knowledge and programming skills in several languages: Python, Shell, PHP
• Have knowledge and skills in using security tools for penetration testing and exploiting vulnerabilities: VA, APPScan, Metaexploit, kalilinux, Burpsuite, etc...
• Stakeholder expectation management.
• People Management.
• Risk Management.
• Budget Management.
• Have ability to read and understand the professional documents in English.
• Strong interpersonal and communication skill
• Be able to catch up and manage works quickly and effectively
• Preferred Fluent in English

Quyền lợi

Thưởng
2-4 months salary bonus
Chăm sóc sức khoẻ
Premium Healthcare Insurance

Thông tin khác

NGÀY ĐĂNG
13/06/2024
CẤP BẬC
Nhân viên
NGÀNH NGHỀ
Công Nghệ Thông Tin/Viễn Thông > Phần Mềm Máy Tính
KỸ NĂNG
SOC, Security, Operation, IT Security, English
LĨNH VỰC
Tài Chính
NGÔN NGỮ TRÌNH BÀY HỒ SƠ
Bất kỳ
SỐ NĂM KINH NGHIỆM TỐI THIỂU
Không yêu cầu
QUỐC TỊCH
Không hiển thị
Xem thêm

Giới thiệu công ty

CÔNG TY TÀI CHÍNH TNHH MTV NGÂN HÀNG VIỆT NAM THỊNH VƯỢNG (FE CREDIT) việc làm

Tầng 2, Tòa nhà REE Tower, Số 9 Đoàn Văn Bơ - Phường 12 - Quận 4 - TP. Hồ Chí Minh

Quy mô: Từ 1000 - 5000 nhân viên

Việc làm tương tự

SOFTWARE DEVELOPER (PYTHON)

Công ty Cổ phần Viễn thông FPT - FPT Telecom

Thương lượng
Hồ Chí Minh
02/11/2024

Full Stack Developer - Lập Trình Viên

CÔNG TY CỔ PHẦN Y TẾ PW

Tới 45 triệu
Hồ Chí Minh
11/10/2024

Full-stack Developer Developer

Công ty TNHH INFOdation VN

You'll love it
Hồ Chí Minh, Khánh Hòa
30/10/2024

PYTHON DEVELOPER

Công ty Cổ phần Viễn thông FPT - FPT Telecom

Thương lượng
Hồ Chí Minh
02/11/2024

Python Developer (Junior/ Senior)

Công ty Cổ phần Viễn thông FPT - FPT Telecom

20 triệu - 40 triệu
Hồ Chí Minh
19/10/2024

Python Developer (Senior)

Công ty Cổ phần Viễn thông FPT - FPT Telecom

Thỏa thuận
Hồ Chí Minh
18/11/2024

Lập Trình Viên PHP

Báo Điện Tử VnExpress.net

Thoả thuận
Hồ Chí Minh
26/10/2024

Lập Trình Viên PHP

CÔNG TY CỔ PHẦN CÔNG NGHỆ TINH VÂN - TINHVAN OUTSOURCING

20 - 28 triệu
Hồ Chí Minh
23/10/2024

Flutter Developer

CÔNG TY CỔ PHẦN CÔNG NGHỆ ZENS

15 - 30 triệu VNĐ
Hồ Chí Minh
21/10/2024

Frontend Developer (Middle)

Tech Town Viet Nam

Thoả thuận
Hồ Chí Minh
10/10/2024
Vị trí Senior IT Security Operation Specialist (SOC) do công ty CÔNG TY TÀI CHÍNH TNHH MTV NGÂN HÀNG VIỆT NAM THỊNH VƯỢNG (FE CREDIT) tuyển dụng tại Hồ Chí Minh, Joboko tự động tổng hợp mức lương Thỏa thuận, tìm thêm việc làm về Senior IT Security Operation Specialist (SOC) hoặc công ty CÔNG TY TÀI CHÍNH TNHH MTV NGÂN HÀNG VIỆT NAM THỊNH VƯỢNG (FE CREDIT) ở các link phía trên

Giới thiệu công ty

CÔNG TY TÀI CHÍNH TNHH MTV NGÂN HÀNG VIỆT NAM THỊNH VƯỢNG (FE CREDIT) việc làm

Tầng 2, Tòa nhà REE Tower, Số 9 Đoàn Văn Bơ - Phường 12 - Quận 4 - TP. Hồ Chí Minh

Quy mô: Từ 1000 - 5000 nhân viên

JOB HOT

CÔNG TY TNHH SCBIO
8 triệu - 15 triệu VND + doanh số + thưởng + hỗ trợ
Hà Nội
CÔNG TY TNHH SCBIO
10.000.000 - 15.000.000 VND
Hà Nội
CÔNG TY TNHH SCBIO
Thỏa Thuận
Hà Nội
Công Ty Cổ Phần Liên Doanh Kangaroo Quốc Tế (Kangaroo Group)
Thỏa Thuận
Hà Nội
EMG EDUCATION
Thỏa thuận
Hồ Chí Minh
  • Hỗ trợ NTD:
  • 0962.107.888