Epicareer Might not Working Properly
Learn More

IT Security Manager

Salary undisclosed

Apply on


Original
Simplified
  • To conduct periodic cybersecurity vulnerability assessment for the respective sectors and liaising with Group IT and SOC for remediation;
  • To own and conduct all Security Acceptance Test (SAT) for the group and sectors IT initiatives, and liaise with the business owners for remediation;
  • To conduct Threat Risk Assessment and cyber security audit on IT systems;
  • To conduct security review on IT infrastructure;
  • To provide cybersecurity awareness training, technical advisory and consultancy to the group and sectors;
  • To plan and oversee the performance of security response via post-incident analysis of intrusion, attack, loss or breach and the identification of root causes.
  • To be the group and/or sector’s interface for all cybersecurity queries, reviews and audits.

Qualification

  • Diploma/Degree in Computer Science, Information Technology, Computer Engineering or equivalent.
  • Minimum 5 years experience in infrastructure & application security.
  • Excellent communication skills and able to work independently.
  • Candidate with Certification in Systems Security Certified Practitioner (SSCP) or Information System Security Profressional (CISSP) or Security related Certification will be an advantage.
  • A team player.