Applications for this position are currently paused
Save
Job updated 7 days ago
Actively Reviewing Resumes

Job Description

Objectives of this Role

• Guard all company data, particularly sensitive information, from both internal and external threats by designing broad defenses against would-be intruders

• Take the lead in day-to-day monitoring for unusual activities, implement defensive protocols, and report incidents

• Collaborate with other members to develop new protocols, layers of protection, and other proactive and defensive systems for remaining ahead of cyber criminals

• Maintain documentation of security guidelines, procedures, standards, and controls

• Maintain knowledge of current cybercrime tactics

Responsibilities:

• Collect data on current security measures for risk analysis, and write systems status reports regularly

• Monitor constantly for attacks and run appropriate defensive protocols if a breach occurs

• Conduct testing to identify vulnerabilities, and collaborate with the cybersecurity team to update defensive protocols when necessary

• Configure antivirus systems, firewalls, data centers, and software updates with a security-first mindset

• Grant credentials to authorized users, monitor access-related activities, and check for unregistered information changes

• Help lead employee training to prevent phishing and other forms of cyberattacks

Requirements

Skills and qualifications:

● Knowledge of security frameworks: strong understanding of security frameworks such as ISO 27001, NIST, and CIS.

● Risk management skills: identify and assess risks, and develop risk management plans to mitigate them.

● Technical skills: a solid understanding of networking, operating systems, databases, and security technologies such as firewalls, intrusion detection/prevention systems, and antivirus software.

● Incident response skills: respond to security incidents effectively, including identifying the root cause, containing the incident, and restoring normal operations.

● Communication skills: communicate effectively with both technical and non-technical stakeholders, including executives, IT teams, and end-users.

● Analytical skills: analyze data and make informed decisions based on the information available.

● Business acumen: good understanding of business operations, strategies, and objectives to align security goals with the overall business goals.

● Continuous learning: willingness to continuously learn and stay up-to-date with the latest trends and technologies in the security field.

● Certifications: Certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), and Certified Information Security Manager (CISM) can demonstrate the security specialist's expertise and knowledge.

Interview process

目前仍採線上面談。

View all jobs
View all jobs
Save
1
No requirement for relevant working experience
1,000,000 ~ 1,800,000 TWD / year
Personal Invitation Link
This is your personal referral link for job invitation. You'll receive an email notification when someone applied for the position via your job link.
Share this job
People who applied for this job also applied for
Logo of VIVERSE 宏願數位股份有限公司.

About us

VIVERSE 是讓人身歷其境且擁有無限新體驗的元宇宙 (Metaverse) 生態系,打破空間和裝置藩籬,緊密連結個人與社群,讓每個人都享有打造專屬 VIVERSE 元宇宙的權利;讓擁有不同生活方式的人們,皆能聚集於一個開放且易於進入的全新虛擬空間,更沒有個人交易和資料安全疑慮。

VIVERSE 與全球數以千計的內容開發者合作構建 VIVERSE 生態系,促進開放標準的共享資源和社區,打造一條通向治理、經濟、隱私和安全的透明途徑,提供前所未有的產業創新革命。

VIVERSE 歡迎你的加入!


Team

Avatar of the user.
Avatar of the user.
Director of Engineering
Avatar of the user.
HR
Avatar of the user.
HR
Avatar of the user.
HR
Avatar of the user.
HR