Senior Cyber Security (Red Team) - Software House

Info Terbaru Seputar Pekerjaan dari Perusahaan Michael Page sebagai posisi Senior Cyber Security (Red Team) - Software House. Jika Lowongan Kerja Sales di Jakarta ini sesuai dengan kriteria anda silahkan langsung mengirimkan lamaran / CV Terbaru anda melalui situs loker terkini dan terupdate Lokerindo.ID

Setiap pekerjaan mungkn tidak lah mudah untuk di lamar, karena sebagai kandidat baru / calon pegawai harus memenuhi beberapa kualifikasi dan persyaratan sesuai dengan kriteria yang dicari dari Perusahaan tersebut. Semoga info karir dari Michael Page sebagai posisi Senior Cyber Security (Red Team) - Software House dibawah ini sesuai dengan Kualifikasi anda.

Client is one of the big players in gaming for SEA Perform manual penetration tests against company s internal and external assets including networks servers ...

  • Working at one of up and rising gaming company in SEA
  • Stable Salary and Benefits
About Our Client

Client is one of the big players in gaming for SEA.

Job Description
  • Perform manual penetration tests against companys internal and external assets, including networks, servers, applications, and web services. This involves identifying and exploiting vulnerabilities in order to assess the security of companys systems.
  • Conduct internal and external red and purple team engagements. Red teaming is a simulated attack on a companys systems by a team of ethical hackers, while purple teaming is a combination of red teaming and blue teaming (the process of defending against cyberattacks). These engagements help to identify and mitigate security risks.
  • Assess security vulnerabilities to identify appropriate remediation. This involves determining the severity of each vulnerability and recommending the best course of action for fixing it, such as patching, changing configurations, or deprecating the affected system or application.
  • Leverage enterprise tools to perform vulnerability scans of companys assets. This involves using automated tools to scan companys systems for known vulnerabilities.
  • Report on project and operational metrics. This involves tracking and reporting on the progress of penetration testing projects, as well as the overall security posture of companys systems.
  • Document security flaws, including technical details and remediation recommendations. This involves creating detailed reports of any security flaws that are found, as well as recommendations for how to fix them.
  • Keep up to date on latest tools, techniques, and procedures used by hackers, and adapt companys defenses accordingly. This involves staying up-to-date on the latest threats and vulnerabilities, and using this knowledge to improve companys security posture.
  • Serve as a subject matter expert in offensive security techniques. This involves having a deep understanding of penetration testing and red teaming techniques, and being able to share this knowledge with others.
The Successful Applicant
  • A bachelors degree in computer science or information systems, or equivalent work experience in the field of cybersecurity.
  • Demonstrated in-depth experience in the following areas:
    • Web application and web service testing
    • Network infrastructure penetration testing
    • Mobile application security testing (Android / iOS)
    • Adversarial attack simulations (Red / Purple Teaming)
    • Thick client assessment and reverse engineering
    • Assessment of cloud platforms such as Alibaba Cloud, AWS, Azure or Google Cloud Platform
    • Knowledge of secure design methodologies (such as threat modelling and attack surface enumeration)
  • Previous experience in a security consultant, analyst, engineer, architect, or a similar role.
  • Excellent communication and interpersonal skills, with the ability to clearly and concisely explain complex technical concepts to both technical and non-technical audiences.
Whats on Offer

Working at one of up and rising gaming company in SEA

Stable Salary and Benefits


Informasi Tambahan :

  • Perusahaan : Michael Page
  • Posisi : Senior Cyber Security (Red Team) - Software House
  • Lokasi : Jakarta
  • Negara : ID

Cara Mengirimkan Lamaran :

Setelah Membaca dan telah mengetahui kriteria dan kebutuhan minimum kualifikasi yang telah dijelaskan dari info pekerjaan Senior Cyber Security (Red Team) - Software House di kota Jakarta diatas dengan demikian jobseeker yang merasa belum memenuhi persyaratan meliputi pendidikan, umur, dll dan memang merasa berminat dengan lowongan kerja terbaru Senior Cyber Security (Red Team) - Software House, pada bulan ini 2024 diatas, hendaknya secepatnya untuk melengkapi dan menyusun berkas lamaran kerja seperti surat lamaran kerja, CV atau daftar riwayat hidup, FC ijazah dan transkrip dan pelengkap lainnya seperti yang telah dijelaskan diatas, guna mendaftar dan mengikuti seleksi masuk penerimaan pegawai baru diperusahaan yang dimaksud, dikirim melalui link Halaman Selanjutnya di bawah ini.

Proses Selanjutnya

Perhatian - Dalam proses rekrutmen, perusahaan yang sah tidak pernah menarik biaya dari kandidat. Jika ada perusahaan yang menarik biaya wawancara, tes, reservasi tiket, dll hindari karena ada indikasi penipuan. Jika Anda melihat sesuatu yang mencurigakan, silakan hubungi kami: support@lokerindo.id

Tanggal Tayang : 18-02-2024