Hong Kong [Change Country] Hong Kong JobsHong Kong Information Technology (IT) Jobs Employers / Post Job
[ Log On ]

(Senior) IT Security Analyst

JFE Consulting Limited

  • Company Industries:Human Resources Management/Consultancy

Job Information

  • Post Date:2022-05-24
  • Career Level:Middle
  • Location:Not Specified
  • Yr(s) of Exp:5 years
  • Qualification:Degree
  • Salary:HK$35,000 - HK$55,000 /month
  • Employment Type:Full Time, Permanent
  • Job Function:Information Technology (IT)  IT Management  Security  Network & System
  • Benefits:Dental insurance, Double pay, Education allowance, Life insurance, Performance bonus, Five-day work week

Job Description

Our clients are from leading bank and global tech companies.

Responsibilities:

  • Implement and manage information systems security polices, perform IT security daily operation, control, review, and support regular security profile review
  • Monitor technology risk management processes , business impact, control and vulnerability assessments,
  • Monitor all compliance reviews activities
  • Manage the IT security function to ensure strict adherence to the corporate security control requirements, establishes corporate security policies / standards / baselines and departmental procedures, oversee security administration and control, and conducts regular security profile review
  • Manage and monitor security project progress ,external & internal compliance audit support, security operation
  • Manage cyber security risk and perform investigation of any technology-related frauds and incidents
  • Develope security architecture and plans, including strategic, tactical and project plans
  • Enforce security control policies as planned
  • Ensure awareness of and compliance with IT control policies, corporate standards and regulatory requirements

Requirements:

  • Degree holder in Information Technology or related discipline
  • Minimum 3 years’ relevant experience, preferably gained from banking / IT/ Telecom industry
  • Experience in technology risk management and IT compliance is an advantage
  • Experience on information security management frameworks such as ISO 27001, BS7799
  •  Cyber Security equivalent certification such as CISM, CISA or CISSP preferred
  • Strong understanding of Information Technology Risk Management
  • Sound knowledge of database, operating systems and information security practices
  • More experience will be considered as Assistant IT Security Manager

Company Info

JFE Consulting specialises in delivered recruitment services across the Asia Pacific.Our comprehensive  services includes permanent recruitment,executive search,staffing, outsourcing, career coaching & outplacement services.

Interested parties, please apply with a detailed CV with present and expected salary to: [email protected]
Apply
Position Company Location Update
Subscribe job alert by email:
Email marketing by Spread