Amartha sedang merekrut seorang

IT Risk & Cyber Security

Responsibilities

  • Identify security risk and define system security requirement, identify problem, propose then execute solutions
  • Assist with the establishment and completion of risk control assessments of internal information systems and functions
  • Assist in the development, maintenance, and implementation of Information Technology Policies and Procedures as well as the monitoring processes
  • Responsible for assisting and driving the continual improvement, control testing, implementation and monitoring ISO/IEC 27001:2022 program
  • Manage Information Security Advisory, Develop Security Awareness Program, Monitoring VAPT and Third Party Assessment
  • Should have at least a minimum of Bachelor’s degree in Computer Science, Computer Engineering, Information Technology or related field
  • Should have at least a minimum of 4 years of experience in IT GRC and Cyber Security in financial industry, at least in related position
  • Excellent knowledge in IT GRC, IT Security, Policy Procedure, IT Audit, RCSA, Security Awareness
  • Strong analytical skill, detailed oriented, fast learner and high curiousity
  • Good communication skills
Silakan referensi bahwa Anda menemukan lowongan kerja ini di Fungsi.id, ini membantu kami mendapatkan lebih banyak lowongan kerja berkualitas di sini, terima kasih!
Jenis kontrak
Full Time
Lokasi
Tanggal posting
16 Juli, 2024
Kategori