Kinh
nghiệm: 3 năm
Chức
vụ: Nhân viên/ Chuyên viên
Yêu cầu bằng
cấp: Đại học
Yêu cầu giới
tính: Nam
Số lượng cần
tuyển: 2 nhân viên
Hình thức làm
việc: Toàn thời gian
Mô tả công việc
- Monitor security events, logs, and alerts.
- Perform root cause analysis and recommend remediation action.
- Document incidents and improve incident response playbooks.
- Run regular vulnerability scans and track remediation progress
- Work with DevOps/Infrastructure teams to patch high-risk findings.
- Evaluate new vulnerabilities and assess business impact.
- Enforce security best practices for AWS/Azure/GCP environments.
- Support security configuration, hardening, and continuous compliance.
- Improve alert enrichment, triage automation, and response actions.
- Implement continuous compliance checks and guardrails (CIS Benchmarks, NIST, ISO).
- Create scripts and internal tools (Python/Bash/PowerShell) to automate security tasks.
- Monitor IAM policies, privilege escalations, and access anomalies.
- Support Zero Trust and least-privilege models.
- Assist in security audits, compliance checks, and evidence collection (ISO 27001, SOC 2, etc).
- Maintain security policies, standards, and operational documentation.
- Develop custom tools to improve detection, investigation, and response efficiency.
- Conduct security patches and server updates for the system regularly.
- Understand and build automation processes.
- Integrate OWASP Top 10 recommendations throughout the software development lifecycle
(SDLC), focusing on secure coding practices and secure design principles.
- Work with developers to identify and fix security vulnerabilities in applications.
- Other tasks assigned.
Yêu cầu công việc
- At least 2 years of working experience in the same position.
- Good English communication skills.
- Have experience with Cloud services (AWS/Microsoft Azure/GCP).
- Have experience with performance optimization and issue troubleshooting.
- Have experience with enterprise firewalls (Palo Alto, Fortinet, Cisco ASA, or equivalent).
- Deep understanding of TCP/IP, routing, VLANs, subnetting, and secure network architecture.
- Strong knowledge of Identity and Access Management (IAM), Role-Based Access Control (RBAC),
least-privilege design, and just-in-time (JIT) access implementation.
- Strong knowledge of networking, Linux/Windows OS, and common protocols.
- Strong knowledge of Active Directory.
Nice to have
- Have experience with Okta is a plus point.
- Have experience with Mobile Device Management (MDM) is a plus point.
- Proven experience with Vulnerability Assessments/Penetration Tests.
Quyền lợi được hưởng
-
Chế độ bảo hiểm
-
Nghỉ phép năm
-
Đồng phục
-
Tăng lương
-
Chế độ thưởng
-
Đào tạo
-
Phụ cấp
-
Công tác phí
-
Du lịch
-
Chăm sóc sức khoẻ
- Attractive salary commensurate with your expected salary and working experience.
- Full pay during the probation period.
- The total contribution to social insurance is based on the Net salary.
- 13th-month salary.
- 14 days of annual leave.
- Company bonus.
- Annual health check-ups.
- Monthly parties.
- Quarterly team outing budget.
- Yearly company trip.
- Employee gifts for special occasions such as celebrations and birthdays.
- Premium healthcare (PTI).
- Have opportunities to work onsite in Singapore.
Yêu cầu hồ sơ
- Ho Chi Minh Office:
Unit B1-B3-B4, 16th Floor, International Plaza Building
No. 343, Pham Ngu Lao Street, Ben Thanh Ward (formerly District 1), Ho Chi Minh City
- Can Tho Office:
1st Floor, STS Tower, No. 11B, Hoa Binh Avenue, Ninh Kieu Ward, Can Tho City
=> Send your CV via email
Title: SecOps_Place_Full name
Thông tin liên hệ
Người liên hệ: Phòng nhân sự
Địa chỉ: 1st floor, STS Tower, 11B Hoa Binh Avenue, Ninh Kieu District, Can Tho City
(xem bản đồ chi tiết)
Cách nộp hồ sơ
Gửi hồ sơ qua email:
Nộp hồ
sơ
Hồ sơ của bạn sẽ được gửi tới email nhà tuyển dụng