IT Security Assurance, Risk

2 weeks ago


Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

**Job Desc**
- Melakukan review, analisis, memberikan saran dan rekomendasi terhadap kondisi tata kelola keamanan informasi
- Memberikan masukan substansif untuk mengoptimalkan tata kelola keamanan informasi seperti rekomendasi perbaikan, perubahan, penambahan redaksi poin pada dokumen tata kelola, prosedur, standar dan lainnya
- Melakukan tindak lanjut dan diskusi dengan tim terkait dalam proses pembaruan area governance
- Melakukan pengelolaan (incident management)
- Melakukan pencatatan/registrasi terkait insiden keamanan
- Melakukan pemantauan dan tindak lanjut/follow up ke tim terkait mengenai status penanganan insiden keamanan
- Menyiapkan laporan insiden secara high-level untuk manajemen dan pemangku kepentingan terkait
- Melakukan manajemen kerentanan (vulnerability management)
- Melakukan pencatatan/registrasi dan review dari hasil pemindaian kerentanan (VA), pengujian penetrasi (Pentest), dan tinjauan konfigurasi keamanan (Config Review), threst intelligence.
- Menganalisis dan mengklasifikasikan kerentanan berdasarkan tingkat risiko dan dampaknya terhadap lingkungan perusahaan
- Berkolaborasi dengan tim terkait untuk merencanakan, memprioritaskan, dan mengawasi upaya perbaikan kerentanan
- Melakukan pemantauan dan tindak lanjut/follow up ke tim terkait mengenai status dan kemajuan remediasi kerentanan

**Kualifikasi**
- Memiliki pengalaman di tata kelola IT Security mínimal tiga tahun
- Minimal Sarjana komputer atau IT Setara
- Memahami Framework dan Baseline IT khususnya IT Security
- Dapat bergabung cepat

Jenis Pekerjaan: Penuh Waktu

Gaji: Rp12.000.000 - Rp15.000.000 per bulan


  • IT Security Assurance

    2 weeks ago


    Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki pengalaman di tata kelola IT Security mínimal 3 tahun - Minimal Sarjana komputer atau IT Setara - Memahami Framework dan Baseline IT khususnya IT Security **Tanggung Jawab** - Melakukan peninjauan dan improvement terhadap Tata Kelola keamanan informasi - Melakukan peninjauan keamanan terhadap Policy, konfigurasi, laporan,...

  • IT Security Assurance

    7 hours ago


    Jakarta, Indonesia PT NOOSC SECURITY GLOBAL Full time

    **Kualifikasi** - Memiliki pengalaman di tata kelola IT Security mínimal 3 tahun - Minimal Sarjana komputer atau IT Setara - Memahami Framework dan Baseline IT khususnya IT Security **Tanggung Jawab** - Melakukan review, analisis, memberikan saran dan rekomendasi terhadap kondisi tata kelola keamanan informasi - Memberikan masukan substansif untuk...


  • Jakarta, Indonesia SP Security System Full time

    Role tasks and responsibilities: - Provision of risk management expertise and guidance at a country level to GeoUnit MD and HSE Manager. - To develop and implement a comprehensive risk management strategy that will allow the company to operate safely in country, providing for the optimum protection of employees, families, information and assets. - Conduct...


  • Jakarta, Indonesia QAFCO Full time

    **JOB PURPOSE** Responsible for coordinating the IT cyber security roadmap aligned to security strategy and business stakeholder priorities. Actively manage the IT cyber security architecture. Assures compliance with QAFCO’s internal regulations and external requirements. Identify IT cyber security initiatives, compile them into programs and oversee the...


  • Jakarta, Indonesia QAFCO Full time

    **JOB PURPOSE** Responsible for the governance and assurance of OT Cyber Security in alignment to the Cyber security strategy and business priorities. Identifies OT Cyber Security requirements and develop architecture and configuration benchmarks. **KEY ACCOUNTABILITIES** - Establish, maintain and execute QAFCO OT cyber security strategy. - Establish QAFCO...


  • Jakarta, Indonesia PT Bank Mandiri (Persero) Tbk. Full time

    Identify, assess and implement risk & compliance management framework (risk assessment, key risk/control indicator, exception and other risk & compliance-related activities); Monitor, coordinate/lead follow up audit findings and IT Security Improvement initiatives; Facilitate and liaise audit and assessment activities; Assess, report and monitor vendor/third...


  • Jakarta, Indonesia Home Credit Indonesia Full time

    IT Risk Compliance is responsible to manage all the annual PCI compliance assessment which will be assessed by external Qualified Security Assessors, including updating the PCI compliance risk assessment as needed and coordination and execution of the annual PCI compliance assessment that results in the timely issuance of the Report on Compliance each...

  • IT Compliance

    7 hours ago


    Jakarta, Indonesia PT Asuransi Allianz Life Indonesia Full time

    Coordinate risk identification, assessment, mitigation, monitoring in the respective Division Control environment assessment, gaps assessment, and obtain sign off on the result Identify corresponding Key Risk Indicators Escalate risk event and prepare Risk Management reports for the Division represented (includes obtain sign-off from the Head of...

  • Information Risk

    1 day ago


    Jakarta, Indonesia Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...

  • IT Risk Officer

    7 days ago


    Jakarta, Indonesia PT Bank Mandiri (Persero) Tbk. Full time

    Memastikan pengelolaan risiko operasional IT dapat berjalan efektif secara end to end, sesuai dengan proses-proses yang ada di Direktorat IT, dimana siklus proses pengelolaan risiko operasional dijalankan mulai dari identifikasi, pengukuran, monitor, sampai dengan control Memiliki peran dalam risk & control assurance service serta sebagai reviewer dalam...

  • IT Grc Team

    1 day ago


    Jakarta, Indonesia FinAccel Full time

    The Governance, Risk, and Compliance Team will be responsible for defining, measuring, assessing and aligning with the ISO 27001 framework and other regulatory compliance legislature through maintenance/publication of the information Security Policy & Guiding Standards, coordination of security training/awareness and being responsible for Policy...

  • IT Security

    7 hours ago


    Jakarta, Indonesia Trimegah Sekuritas Indonesia Full time

    Examine, analyze and identify potential security holes in network infrastructure. Monitor network traffic and log activity to detect cyberattacks and anomalies. **Configuration and Management of Security Devices**: Design, configure, and manage device security, including Palo Alto, Checkpoint, and Fortigate firewalls. Deviation security devices work...

  • IT Assurance

    1 day ago


    Jakarta, Indonesia Hana Bank Full time

    The Bank was established on 27 April 1971 under the name of PT Bank Pasar Pagi Madju. In line with the change in its status from a retail banking to a commercial bank in 1989, the Bank’s name was changed into PT Bank Bintang Manunggal (Bank Bima). This status change had a positive impact on the Bank’s performance and succeeded in attracting Hana...


  • Jakarta, Indonesia Home Credit Indonesia Full time

    The purpose of this role is to ensure best protection for company's information assets against threats and vulnerabilities. Perform vulnerability assessment and penetration testing on the defined scope, and provide a comprehensive report. Perform security monitoring, data/log and forensic analysis, to proactively detect security incidents and...

  • Head of IT Security

    Found in: beBee S ID - 4 weeks ago


    Jakarta, Indonesia BNP Paribas Full time

    Direct Responsibilities Security review (Firewall, Application Security, Third-Party Security, Physical Security e.g. Data Center) Security advisory Produce regular security report for Indonesia Security Incident Management BC Management Plan and perform regular BC Test (Split team, call tree, etc.) for the Bank Crisis Management Managing IT Risk Card...

  • IT Security

    1 day ago


    Jakarta, Indonesia Bukit Teknologi Digital Full time

    Define and implement security standards, policies and best practices related to information security and product development. Evaluate security vulnerabilities and identify necessary countermeasures to reduce organizational risk through enhancements to the current environment. Work closely with engineering team and product team to implement secure SDLC...

  • IT Risk

    2 days ago


    Jakarta, Indonesia Home Credit Indonesia Full time

    Develop, refine and implement information security policies, procedures and guidelines to meet compliance and regulatory requirements Ensure compliance with Local and Group policies and procedures Lead and execute risk and vulnerabilities analysis for various IT systems and processes Identify risks and controls necessary to remediate identified risks and...

  • IT Security

    7 days ago


    Jakarta, Indonesia PCS Group Full time

    Security Policy and control - Provide governance and implement for policies, standards, and controls to protect from security threats. Security Incident Response - Act as region focal point of security incident response team to prioritize and diagnoses incident according to agreed procedures. Business Support - Consult with and educate business and...


  • Jakarta, Indonesia Moladin Full time

    Develop and oversee key performance indicators (KPIs) for security. - Oversee service level agreements (SLAs) for security operations and create risk-based dashboards for reporting. - Create and implement a comprehensive vulnerability management program, including managing activities related to vulnerability assessment (VA) and penetration testing (PT). -...

  • Sr. IT Risk

    7 hours ago


    Jakarta, Indonesia Amartha Full time

    Identify security risk and define system security requirement, identify problem, propose then execute solutions - Assist in the establishment and completion of risk control assessments of internal information systems and functions - Assist in the development, maintenance, and implementation of Information Technology Policies and Procedures as well as the...