Hong Kong [Change Country] Hong Kong JobsHong Kong Information Technology (IT) Jobs Employers / Post Job
[ Log On ]

Information Security Manager

Hong Kong Internet Registration Corporation Limited

  • Company Industries:Information Technology

Job Information

  • Post Date:2022-08-29
  • Career Level:Middle
  • Location:Southern Area
  • Yr(s) of Exp:5 years
  • Qualification:Degree
  • Employment Type:Full Time, Permanent
  • Job Function:Information Technology (IT)  IT Auditing  Security  Technical / Functional Consulting
  • Benefits:Dental insurance, Education allowance, Housing allowance, Life insurance, Medical insurance, Performance bonus, Transportation a

Job Description

Responsibilities:

  • Design and implement the cyber security initiatives for HK industry and individual company
  • Full understanding of security best practices, able to develop, implement,  manage and administer security policies, procedures and guidelines
  • Able to protect sensitive data and information systems while ensuring their confidentiality, integrity and availability
  • Keep abreast of technologies and developments in cyber security and bring in to enhance the company’s system whenever appropriate
  • Perform technical risk assessments and information security assessments
  • Collaborate with IT department to maintain an effective information security infrastructure that provides appropriate levels of security control across all platforms
  • Skillful in utilizing tools and techniques to access the effectiveness of information security measures, identify potential risk exposures and develop corresponding mitigation measures, and conduct post-event reviews of security incidents
  • Deliver trainings or presentations whenever needed

Requirements:

  • Master degree in Information Systems or equivalent discipline
  • With 10 years of solid experience in Information security with Internet infrastructure areas preferred
  • Practical experience in dealing with computer security incidents, security vulnerabilities and intrusion detection systems
  • Experience of IT security solutions and deployments, e.g. vulnerability scanning, penetration testing and application security testing
  • Sound knowledge and passionate in learning cyber security technologies
  • Knowledge of information security management best practices such as ISO 27000, 27001
  • Certification in security areas e.g. CISA, CISSP, CISM are preferred
  • Good project management and organizing skills
  • Effective interpersonal and presentation skills
  • Good command of written and spoken English and Chinese
  • Well organized and team player
  • Ability to work independently and effectively under pressure

Company Info

Hong Kong Internet Registration Corporation Limited (HKIRC) is a non-profit and non-statutory corporation responsible for the overall administration of “.hk” domain name system, a critical internet infrastructure in Hong Kong.  HKIRC is also responsible for the cooperation with local and international bodies on issues relating to the development and administration of internet domain name systems. We are looking for highly motivated, responsible, independent and proactive candidates for the post of:

Apply
Position Company Location Update
Subscribe job alert by email:
Email marketing by Spread