Brunei

Cambodia

Indonesia

Lao

Malaysia

Myanmar

Philippines

Singapore

Thailand

Veitnam

WOORI BANK (CAMBODIA) PLC

Position : Assistant Manager, IT Security Operations
# Hiring : post(s)
1 year ago
Apply Now

Jobs Overview

Post Date

31 August, 2022

Closing Date

31 October, 2022

Salary Range

Negotiable

Jobs Category

Banking/Insurance

Jobs Location

Phnom Penh

Candidate Gender

Male / Female

Jobs Term

Full Time

Jobs Experience

3 Years

Jobs Level

Senior

Jobs Description

Duties & Responsibilities

• Provide continuously support involved to strengthen the entire WBC security infrastructure including patching, hardening, and protecting against cyber threats.

• Monitor systems for any anomalies, suspicious activity then provide proper updating, and provide patching quickly if notified from security solution provider or make recommendations for resolution.

• Track, monitor and report all individual access to sensitive data, any individual with root or administrative privileges.

• Review and report anti-virus software on all systems commonly affected by malicious software, particularly computers and servers.

• Research, analyze problems, evaluate, recommend solutions, products, and technologies to meet information security protection.

• Investigate, respond and report suspicious activity within IT systems and networks by receiving and analyzing alerts from SIEM.

• Day to day IT security operations activities.

Jobs Requirement

• At least Bachelor degree or equivalent on Computer Science or Information Technology.

• At least 3 years of information security experiences or equivalents.

• Knowledge & understanding on some certification practices such as Cisco CCNA Security, CCNA Cyber Ops, CompTIA Security+, and SSCP etc.

• Knowledge of information security principles, including risk assessment, threat and vulnerability management, incident response and access management.

• Experience in developing, documenting, and maintaining security procedures

• Research and development on cyber security in general.

• An excellent understanding of information security concepts and practices concerned with maintaining the confidentiality and integrity and availability of information.

• Knowledge and understand of OWASP TOP 10 and how to identify them.

• Effective interpersonal and communication skills, both written and verbal, and the ability to explain complex issues relating to information security at a variety of levels to technical and non-technical audiences.

• Previous background from IT Operations, software or mobile development are encourage to apply.

Contact Information

Contact Person

contact HR

Industry Company

Banking & Finance

Phone Number

087 666 870

Email Address

job@wooribank.com.kh

Website

Address

Building # 398, Preah Monivong Blvd., Sangkat Boeung Keng Kang I, Khan Chamkarmon, Phnom Penh, Cambodia.

Apply Job

You don't have a CV yet.

Create One
You can't apply job right now, please create a CV first.

Sign into your account

Not valid
Make sure to select correct country code
Verification code is not correct
Not valid
Make sure to select correct country code
Verification code is not correct