drjobs
Top Digital Bank Senior IT Security Engineer - Red Team
drjobs
Top Digital Bank Sen....
drjobs Top Digital Bank Senior IT Security Engineer - Red Team العربية

Top Digital Bank Senior IT Security Engineer - Red Team

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Jakarta - Indonesia

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2560279

About the Company

Established in 1990 our company embarked on a transformative journey evolving from a traditional banking institution to a pioneering force in the digital banking sector. In 2019 we entered a strategic partnership with a major technologyfocused stakeholder setting the stage for a radical shift towards digitalcentric banking services. Embracing a new vision of Banking Above & Beyond in 2020 we marked a significant milestone in our history by rebranding symbolizing a renewed commitment to innovation and customercentric services.

Our ethos More than Just a Bank reflects our dedication to redefining the banking experience by creating customerfocused services powered by technological advancements. We offer inclusive digital financial services that are accessible to everyone. In 2020 we achieved a critical milestone by attaining the status of a General Commercial Bank Category II (BUKU II). Our impressive performance in 2022 with over 23.7 million customers total transactions worth Rp4.7 trillion across 148.5 million transactions demonstrates our unwavering commitment to setting new standards in digital banking innovation and excellence.

We are looking for an experienced and proactive IT Security Specialist to join our Red Team. In this crucial role you will be responsible for conducting advanced penetration testing and attack simulations to identify and address security vulnerabilities within our systems. Your expertise will be pivotal in preparing comprehensive reports on findings offering actionable recommendations for enhancing our security posture. You will design and execute sophisticated attack simulations to evaluate the effectiveness of our security measures. Collaboration with the Blue Team is vital as you will work together to enhance detection capabilities and develop robust responses to potential attacks. Your role also involves assessing the potential impact of various attack scenarios and risks. Working alongside thirdparty organizations during penetration testing processes will be an essential part of your duties.

Key Responsibilities:

  • Execute indepth penetration testing and attack simulations to uncover security vulnerabilities.
  • Prepare detailed reports on the findings of security assessments and propose recommendations for improvements.
  • Design and implement realistic attack simulations to test the effectiveness of security systems.
  • Collaborate closely with the Blue Team to refine detection methods and responses to security incidents.
  • Evaluate the potential impact and risk scenarios of different types of attacks.
  • Work with external entities during penetration testing to ensure a comprehensive security evaluation.

Requirements:

  • Bachelors degree in Information Technology Cybersecurity Computer Science or a related field.
  • 5 years experience in IT Secrurity especially at Red Team role particularly in penetration testing and attack simulations.
  • Experience in IT security coordination preferably in a banking or financial services environment.
  • Strong understanding of cybersecurity principles attack strategies and the latest hacking techniques.
  • Experience in preparing detailed security reports and providing improvement recommendations.
  • Ability to collaborate effectively with various teams including the Blue Team and external parties.
  • Excellent analytical and problemsolving skills with a detailoriented approach.
  • Familiarity with common security assessment tools and software.
  • Strong communication skills both written and verbal for effective reporting and team collaboration.
  • Relevant certifications in cybersecurity and penetration testing (e.g. OSCP CEH) are preferred.

IT Security,Red Team

Employment Type

Full Time

Company Industry

Accounting & Auditing

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.