
IT Security Engineer (On-Premise & Cloud) ประจำสีลม
- Bang Rak, Bangkok
- Permanent
- Full-time
- Design, implement, and maintain IT security solutions across On-Premise and Cloud environments (AWS, Azure, GCP)
- Conduct Penetration Testing (Pentest) and Vulnerability Assessments to identify and evaluate security risks in networks, applications, and systems
- Analyze vulnerabilities and develop Remediation Plans in collaboration with Infrastructure, Development, and Operations teams
- Utilize and develop AI-based Security Tools (e.g., Threat Detection, Anomaly Detection, SOC Automation) to enhance threat detection and response capabilities
- Monitor and manage the security of networks, firewalls, IDS/IPS, SIEM, endpoint protection, and cloud security platforms
- Develop and maintain Incident Response Plans (IRP) and participate in investigations and remediation during cyber incidents or breaches
- Monitor Cyber Threat Intelligence (CTI) and stay up-to-date with emerging threats, including malware, ransomware, and zero-day exploits
- Ensure compliance with standards such as ISO 27001, NIST, GDPR, PDPA, CIS Controls, and other cybersecurity regulations
- Prepare and deliver Security Assessment Reports, Pentest Reports, and Compliance Reports for management and auditors
- Collaborate with teams (AI, DevSecOps, and Cybersecurity) to enhance Automated Security Testing and AI-driven Cyber Defense capabilities
- Thai Nationality, Age 25-35 years old
- Bachelor's degree or higher in Computer Science, Information Security, IT, Cybersecurity, or related fields
- Minimum 3 years of experience as an IT Security Engineer, Cybersecurity Engineer, or Pentester
- Strong knowledge of:
- - Cybersecurity Frameworks: ISO 27001, NIST, CIS, OWASP
- - Penetration Testing Tools: Kali Linux, Metasploit, Burp Suite, Nmap, Wireshark
- - Vulnerability Scanning Tools: Nessus, OpenVAS, Qualys, Tenable
- - Cloud Security Tools: AWS Security Hub, Azure Defender, GCP Security Command Center
- - SIEM & SOC Tools: Splunk, ELK Stack, Microsoft Sentinel
- - AI/ML Security Applications: Anomaly Detection, Threat Hunting with AI, Automated Incident Response
- Scripting/automation skills in Python, PowerShell, Bash, or similar, for security testing and automation
- Solid understanding of Network Security, Application Security, Cloud Security, and Endpoint Security
- Ability to perform log analysis, malware analysis, and threat hunting
- Strong communication skills and ability to work cross-functionally with developers, infrastructure engineers, and management
- ทำงานสัปดาห์ละ 5 วัน
- ประกันชีวิต
- ประกันสุขภาพ
- ประกันสังคม
- เงินโบนัสตามผลงาน
- ตามข้อตกลงของบริษัท
Jobbkk