Senior Cyber Incident Response (Hybrid)

Cầu Giấy, Vietnam

SmartDev

Trang Chủ - SmartDev Careers

View company page

Company Description

SmartDev is a leading provider of global software solutions. SmartDev was established in 2014 and is a wholly owned subsidiary of Verysell Technologies Group (Switzerland).

SmartDev combines renowned Swiss quality with the Vietnamese passion to provide excellence and value. SmartDev brings together smart people both internally and externally to create partnerships that push boundaries and challenge the status quo.

As part of SmartDev’s aggressive growth plan we are looking to expand our development team

SmartDev (https://smartdev.vn/) offers tailor-made mobile apps and websites with the most popular frontend and back-end technologies. 

Job Description

We are looking for a highly talented ICS professional to join our ICS Security Operations team. The candidate must be comfortable with working on Information & Cyber Security (ICS) at both the abstract and detailed levels. The candidate will be someone who has a good balance of ICS Incident Response, Security Monitoring, Threat Hunting and operations background. Fluency in ICS concepts and practice, and the ICS regulatory landscape is a must.

What will you be doing:

  • A self-starter, independent with minimal supervision and strong hand-on experiences in building security monitoring and incident response capabilities including playbook, processes, and tooling.

  • Provide security monitoring and incident response expertise to businesses and collaborate with various parties in the Group and business units.

  • Act as subject matter expert on activities relating to cyber related detection and incident response.

  • Lead triaging and investigations into intrusions and other cyber security breaches. Provide a coordinated response to complex cyber-attacks that threaten company’s assets, intellectual property, and systems.

  • Continuous development, operating and improvement of security monitoring and incident response processes, tooling and solutions as required.

  • Research and recommend solutions for incident response and support digital forensics, where required.

  • Work with VAPT / Red team members to incorporate security vulnerabilities and/or attack use cases into the security monitoring and IR playbook.

  • Management of security appliances and tools.

Qualifications

What do you need to be successful in this role?

  • Between 5-10 years of in-depth, hands-on working knowledge in security operations, incident response, and security monitoring activities in a global environment.

  • Ability to join the dots in identification of incidents (including triage, corelate to past or concurrent incidents/alerts) to post incident recovery activities.

  • Good understanding of tactics, techniques, and procedures that could be used in cyber kill chain for recon, persistence, lateral movement, and ex-filtration.

  • Ability to develop and operationalised security monitoring capabilities, tooling and use cases for different tech stacks (e.g., APIs, application) including cloud and container set up.

  • Good hands-on experience in digital forensic, threat hunting is a plus.

  • The threat and vulnerability landscape including malware, emerging threats, attacks andvulnerability management

  • Good understanding of technology (e.g., cloud and containers) and Agile development concepts. Networking topologies, telemetry, protocol usage, and enterprise hardware including switches, routers, firewalls and their roles in security

  • Ability to explain theoretical concepts to team members with varying ICS backgrounds.

  • Experience with Splunk or sumo logic tools.

  • Programming and scripting languages, e.g., Perl, Python, PowerShell or shell scripting.

  • Good understanding of industry trends and developments including impact on the business.

  • Strong communication skills – oral and written.

Additional Information

What We Offer:

Benefits:

  • Good work environment and good colleague (parties, holidays, team building activities)
  • Free Kindergarten for staff’s kids
  • 13th salary
  • Premium Healthcare Insurance
  • Lunch Allowance
  • Tea, coffee, milk
  • Work on the latest technology
  • Two-day weekend: Sat and Sun
  • 20 annual leave days together with Vietnamese public holidays
  • Work with high profile multinational companies
  • Competitive Salary and career evolution based on your performance defined every year
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile APIs Cloud Cyber Kill Chain Firewalls Forensics ICS Incident response Malware Monitoring Perl PowerShell Python Red team Scripting Splunk Vulnerabilities

Perks/benefits: Career development Competitive pay Startup environment Team events

Region: Asia/Pacific
Country: Vietnam
Job stats:  4  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.