Advanced Threat Detection and Response Specialist
2 weeks ago
Join our team of expert cyber security professionals and contribute to the delivery of high-quality security services to our clients.
In this role, you will be responsible for designing and executing penetration tests, identifying vulnerabilities and weaknesses in our clients' systems, and providing recommendations for remediation.
Your Key Responsibilities:
- To design and execute penetration tests, using your technical expertise and creativity to identify potential entry points and exploit them.
- Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends/best practices, offensive techniques, and tools.
- Collaborate with our sales team to assess client needs, develop project scopes, and prepare proposals.
- Develop and maintain relationships with our clients, understanding their security needs and providing tailored solutions.
The Qualifications We Are Looking For:
- Bachelor's degree, preferably in computer science or information systems, or equivalent work experience.
- One to three years of security experience in a security analyst, engineer, architect, consultant, or a similar role, including a minimum of 6 months to a year of experience in penetration testing.
- Proficiency in various operating systems such as Unix/Linux/Mac/Windows operating systems, including bash and PowerShell.
- Experience with penetration testing tools like Burp Suite and Kali Linux.
- Familiarity with OWASP Top 10 security vulnerabilities.
- Certifications such as OSCP, CREST CPSA, GWAPT, GPEN, and others are an asset.
We Offer You:
- An opportunity to work with a talented team of security professionals who share your passion for delivering exceptional results.
- A collaborative work environment that fosters open communication and idea-sharing.
- Ongoing training and development opportunities to enhance your skills and stay up-to-date with industry developments.
- A competitive compensation package that reflects your value to our organization.
About Our Company:
We are a trusted provider of cyber security services, committed to helping our clients protect their business and trade secrets from cyber threats.
We offer a comprehensive range of services that cover the entire risk management lifecycle, from threat detection to incident response.
Our team of experienced security professionals and penetration testers works closely with our clients to understand their unique security needs and provide tailored solutions.
-
Threat Detection Engineer
1 week ago
Hong Kong, Central and Western District, Hong Kong SAR China MIGSO-PCUBED Full timeAbout the RoleWe are looking for an ICT Security Engineering professional to increase our capability to improve detection & reaction to Cyber Threats by deploying, maintaining and improving the SIEM infrastructure.ResponsibilitiesInstall and administrate the servers of the SIEM Infrastructure.Develop automation on the different tasks and self-service...
-
Advanced Threat Analyst
6 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeJob Description:Advanced Threat Analyst.As an Advanced Threat Analyst, you will be responsible for identifying and mitigating advanced cyber threats. You will work closely with our team of security experts to analyze threat intelligence and develop strategies to protect our clients' assets. Your goal is to provide timely and effective threat analysis and...
-
Advanced Cyber Threat Hunter
2 weeks ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeWhat We're Looking ForWe're looking for an Advanced Cyber Threat Hunter to join our team in Hong Kong. The ideal candidate will have a strong background in cyber security, with experience in threat hunting, vulnerability assessment, and incident response.">Key Responsibilities:Conduct advanced threat hunts, identifying potential security threats and...
-
Cyber Security Specialist
2 weeks ago
Hong Kong, Central and Western District, Hong Kong SAR China KPMG Full timeKPMG China is a leading professional services firm that provides multidisciplinary services from audit and tax to advisory. Our focus on serving client needs and industries drives our commitment to quality and responsible corporate citizenship.Job OverviewCyber security is a critical aspect of any organization, and at KPMG China, we recognize its importance...
-
Advanced Threat Hunter
4 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeKey ResponsibilitiesThe successful candidate will be responsible for:Emulating threat actor tactics, techniques, and procedures to assess the security posture of client networks.Executing red teaming exercises to simulate cyberattacks and strengthen our clients' defenses.Staying updated on current threat actor groups, their tactics, and tools to replicate...
-
Fraud Detection Specialist
5 days ago
Hong Kong, Central and Western District, Hong Kong SAR China DBS Bank (Hong Kong) Limited Full timeAt DBS Bank (Hong Kong) Limited, we strive to uphold the values of trust and integrity for all our stakeholders. As a fraud detection specialist, you will play a critical role in protecting our customers' interests by zealously guarding and enhancing our reputation and capital.About UsWe are a leading financial institution dedicated to maintaining a good...
-
Expert AI Fraud Detection Specialist
2 weeks ago
Hong Kong, Central and Western District, Hong Kong SAR China BAH Partners Full timeAbout BAH Partners:We are a leading specialist in placing top technology and quantitative talent into Asia Pacific's premier financial and technology-driven organizations.We offer an awesome environment and culture with great benefits and perks, and a very collaborative and energetic team.Our team is dedicated to providing expert recruitment solutions for...
-
Cyber Security Threat Emulator
52 minutes ago
Hong Kong, Central and Western District, Hong Kong SAR China beBee Careers Full timeJob Summary:We are seeking a highly skilled Cyber Security Threat Emulator to join our team. This is a challenging role that requires expertise in simulating threat actor tactics, techniques, and procedures to assess the security posture of client networks.About the Role:The successful candidate will emulate threat actors to identify vulnerabilities and...
-
Hong Kong, Central and Western District, Hong Kong SAR China MUFG Full timeAbout the RoleCyber Security Threat and Vulnerability Specialist is responsible for ensuring MUFG Securities Asia's information risk controls align with ISO27002 Information Security Standards. This involves overseeing regional threat and vulnerability functions, coordinating vulnerability remediation and response with Technology Teams, and performing...
-
Cyber Security Threat and Vulnerability Specialist
50 minutes ago
Hong Kong, Central and Western District, Hong Kong SAR China beBee Careers Full timeCyber Security Threat and Vulnerability Specialist\This role offers an opportunity to make a tangible difference in the security of our information systems.\As a Cyber Security Threat and Vulnerability Specialist, you will play a critical part in protecting against cyber threats by ensuring the alignment of our information risk controls with ISO27002...
-
Digital Threat Defender
4 days ago
Hong Kong, Central and Western District, Hong Kong SAR China Spin Master Full timeCyber Security Role at Spin MasterWe are looking for a seasoned Cyber Security Analyst to help us stay ahead of the pack in terms of cybersecurity. As a mid-senior level full-time Information Technology employee, you will be part of a fast-paced and hands-on organization that provides many great opportunities for impactful decision-making.Our mission is to...
-
Incident Response and Cybersecurity Expert
2 weeks ago
Hong Kong, Central and Western District, Hong Kong SAR China Pinpoint Asia Full timePinpoint Asia seeks a seasoned Senior Cyber Security Incident Manager to oversee the entire incident response process, from detection to remediation.About YouTo excel in this role, you'll need a deep understanding of cybersecurity principles, including the NIST framework. Proficiency in SIEM, SOAR, UEBA, and Threat Intelligence platforms is also...
-
IT Security Engineering Professional
1 week ago
Hong Kong, Central and Western District, Hong Kong SAR China MIGSO-PCUBED Full timeAt MIGSO-PCUBED, we are seeking an experienced ICT Security Engineering professional to join our team as a Cybersecurity Threat Detection Specialist.About the RoleThis is a critical position that requires a strong technical background in cybersecurity threat detection and response. The successful candidate will be responsible for enhancing our organization's...
-
Hong Kong, Central and Western District, Hong Kong SAR China Pinpoint Asia Full timePinpoint Asia A leading enterprise with an advanced technology presence in the region is seeking a Senior Consultant for Tech Recruitment - Infrastructure and Cybersecurity. Our client requires this role to be filled. The ideal candidate will assume the position of Cyber Security Incident Manager, guiding the response process during major security...
-
Hong Kong, Central and Western District, Hong Kong SAR China MUFG Full timeCyber Security Threat and Vulnerability SpecialistApply locations Hong Kong time type Full time posted on Posted 30+ Days Ago job requisition id 10068021-WDDo you want your voice heard and your actions to count?Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe, we're 120,000...
-
Hong Kong, Central and Western District, Hong Kong SAR China MUFG Full timeCyber Security Threat and Vulnerability Specialist Apply locations Hong Kong time type Full time posted on Posted 30+ Days Ago job requisition id 10068021-WD Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world's leading financial groups. Across the globe, we're...
-
Advanced Instrumentation Development Specialist
2 weeks ago
Hong Kong, Central and Western District, Hong Kong SAR China Advanced Biomedical Instrumentation Centre Full timeAre you passionate about biomedical instrumentation? We invite you to apply for the position of Research Assistant I/II (Ref.: H01/2022/082) at Advanced Biomedical Instrumentation Centre Limited.Job Overview:Support the development of new biomedical instrumentation.Work on various R&D projects with a focus on screening tests and personalized companion...
-
Cybersecurity Threat Hunter Specialist
1 week ago
Hong Kong, Central and Western District, Hong Kong SAR China I-TRACING Full timeAbout the Role:I-TRACING, a leading French cybersecurity services provider, is seeking an experienced Cybersecurity Threat Hunter to support our clients worldwide. Our team serves major account customers, and we're committed to providing open environments for skill growth, varied tools, and internal knowledge sharing.
-
Cyber Security Protection Specialist
50 minutes ago
Hong Kong, Central and Western District, Hong Kong SAR China beBee Careers Full timeOur digital ecosystem demands robust security measures to safeguard against emerging threats. As a key member of our cybersecurity team, you will play a vital role in securing our networks, systems, and data.About the RoleThis position involves monitoring and analyzing security alerts from various sources, including firewalls, intrusion detection/prevention...
-
Advanced Threat Hunter
1 week ago
Hong Kong, Central and Western District, Hong Kong SAR China Wizlynx Malaysia Sdn Bhd Full timeYour RoleIn this role, you will be responsible for designing and executing complex penetration tests to identify vulnerabilities in our clients' networks, systems, and applications. You will work closely with our sales team to assess client needs and develop proposals that meet their requirements. In addition, you will be responsible for maintaining...