Team Lead SecOps - Vulnerability Management/Security

Accenture
+2
9th Floor, Viettel Tower, 285 Cach Mang Thang 8, District 10, Ho Chi Minh
Linh hoạt
Đăng 19 ngày trước

3 Lý do để gia nhập công ty

  • Hybrid working
  • Wonderful and Human focus Environment
  • Global Training Program (Cloud, OS,...)

Mô tả công việc

Lead & Manage the team

  • Motivate, animate and encourage good team spirit among the staff (1to1, team meetings, reporting, coaching, Team building)
  • Answers & contribute to resolve escalation from the team & customer & internal department
  • Contribute to career plan development of the team members
  • Bridge with Global SOC team

Vulnerability remediation

  • Lead critical vulnerabilities remediation and communication.
  • Ensure proper analysis and provides guidelines.
  • Drive the overall vulnerabilities remediation to reach the target.
  • Anticipate obsolescence.

Client Data Protection and Compliance

  • Ensure security controls are up to date.
  • Provide sufficient evidence for each control under the team responsibility.
  • Collaborate with Legal and CDP team.

Front Office

  • Be a contact point for customer and other relevant stakeholder for security topics.
  • Advise on remediation or exception.
  • Drive global communication – internal and external.

Multi-dimensional expertise

  • At ease with CMDB and BI
  • Automation skillset
  • R&D on CyberSecurity practices
  • Reporting and able to advocate the CSVM services

Yêu cầu công việc

  • Language
    • English: B2 minimum
  • Softskills and mindset
    • High sense of accountability
    • Front facing and hands on
  • Technical – Sysadmin & Public Cloud
    • At least 5 years of experience in Windows or Linux/Unix administration
    • Automation tools (Chef / Matrix / Ansible)
    • Familiar with one of public Cloud environment (AWS, Azure, GCP)
  • Technical – Network and Infrastructure
    • At least 3 years of experience in Network (FW, Load Balancer, VIP…) and/or virtualization (Vmware/Hyper-V or Openstack)
  • Technical – Security
    • At least 2 years working in a rigorous security environment (MFA, 0-Day patching, SOC…)
    • Familiar with scan tools report (Qualys, Tanium, Splunk…)
    • Know basic Incident response to security threat
    • Proficient in CyberSecurity governance

Tại sao bạn sẽ yêu thích làm việc tại đây

  • Hybrid working
  • Global Training 
  • Performance bonus
  • Full social insurance, unemployment insurance, health insurance
  • Personal incident and health insurance
  • Wonderful and Human focus Environment
  • Dynamic and young work force
  • Great working environment (relax corners, PS4, ping-pong table etc.)
  • Allowances (lunch, parking, mobi, transportation)
  • Travel opportunities (Inter sites mobility)
  • Team activities (CSR, Coffee hours, Friday Talking, YEP, …)

A global professional services company with leading capabilities in digital, cloud and security

Mô hình công ty
Dịch vụ và Tư vấn giải pháp
Quy mô công ty
301-500 nhân viên
Quốc gia
Vietnam
Thời gian làm việc
Thứ 2 - Thứ 6
Làm việc ngoài giờ
Không có OT