Waiter - Dubai, United Arab Emirates - AFR

    AFR
    Default job background
    Description
    Open Position: SeniorEthical Hacking Analyst (IT MNCOrganisation)

    AnIT MNC Organisation is currently looking for Senior Ethical HackingAnalyst to join the team and be based at the Kuala Lumpur

    Keyresponsibilitiesinclude:
    • Atleast 5 years of experience in IT security and Penetration
    • Provenskill to security necessities from generate technical solutions,reports, and describe complex security ideas to non-technical
    • Goodexperience on Google Cloud or Microsoft Azure
    • Understandingof various System Security tools and Red Team assessment is added
    • Understandingof Network Topology Network Architecture and OSI Layer 7
    • Knowledgein either Open Web Application Security Project or otherPenetration Testing methodology is added
    • Excellentexperience and understanding of security, agile methodologies,SDLC, values, and procedures, SaaS/cloud security, and


    Ifyou are interested, please send your CV to and for a confidential

    Visitus at for more

    Onlyshortlisted candidate will be

    #IT#InformationTechnology #ethicalhacking #itsecurity #penentration#testing #itrisk #btcrecruitment #btcmalaysia #techjobs#itjobs#Malaysia

    Information Technology, IT, Design, Manufacturing, SOC, ITSecurity, Supply Chain, Purchasing, Manager, Solution Architect,Software, Java, Engineer, Finance, Sales, Corporate Finance, CV,Career, Jobs, Jobseekers, btcmalaysia, btcrecruitment, jobsMalaysia, Malaysia, Selangor, Kuala Lumpur, Japan, Japanese, Glove,Operations, Services, Director, SAP, Purchasing, Consultant,PreSales, SAP Basis, Procurement, Regional, MNC, Investment Bank,Banking, Financial Institution, DevOps, Engineer, HOD, CLevel