Threat & Vulnerability Management - Consultants

Location
Kuala Lumpur, Malaysia
Salary
Competitive
Posted
03 Jul 2016
Closes
08 Jul 2016
Ref
1110295
Sector
IT/Telecoms
Contract type
Permanent
Hours
Full time

Roles and responsibilities:

The Threat & Vulnerability Management team protects and secures client information assets through threat and vulnerability assessments. Assignments range from performing 'ethical hacking' to realistically testing the design and effectiveness of the controls of internet systems, applications, remote access points, as well as internal networks and systems. You will gain experience in evaluating technical and operational controls implemented within systems and business processes against global standard practices. As a member of this team, you will get to review a system's security and controls at the design stage to ensure that the risks have been adequately considered and mitigated along with our dynamic team of consultants. You will also be responsible for performing computer forensics to obtain critical information for further analysis as well as conducting penetration testing on assigned networks / systems.

Requirements:

  • A degree in computer science, computer & electrical engineering or IT with strong interest in system security
  • Understanding of network architecture, familiar with various operating systems (Win/Linux) and some programming experience (C/C++,VB, JAVA, Perl etc)
  • Effective project management, interpersonal and influencing skills
  • Excellent communication skills in both oral and written English
  • Ability to interact with various levels of management
  • Must have a mixture of accounting and IT systems audit experience
  • Certified Information Systems Security Professional (CISSP) or other computer security related certification is an added advantage
  • Willing to travel

Fresh graduates are welcome to apply

Similar jobs

Similar jobs