This job has expired

CS - Penetration and Vulnerability Specialist

atAdvanced Info Service PCL. (AIS)
Become a part of Thailand's no.1 Digital Service Provider, Who strives to provide best services that help people fulfil their dreams.
We are looking for potential candidates who are eager to learn and grow to join our young talent team.

Job Posting Location
Bangkok

Job Summary
To ensure the safeguard of information assets, computing infrastructure and maintaining the security and privacy of confidential personal information and other data collected or stored.

Job Description
  • Develop and design security testing strategy to meet all related regulatory requirements and compliance such as CYBER LAWS, PCIDSS
  • Develop a master plan and roadmap for ethical hacking and security test and track & follow-up the risk mitigation plan.
  • Plan and create penetration methods, scripts and tests.
  • Conduct ethical hacking and provide security test report, analyze & evaluate risks, recommend solution to mitigate the risk.
  • Research and conduct POC for zero-day and new vulnerability, develop a report to notify and provide recommendation to all related team.
  • Provide technical support on threat hunting and research/POC for cyber log and incident management.
  • Explore new hacking technique and new cyber threat & trend.
Qualification & Academic Background:
  • Bachelor Degree in relevant space.
  • Master's degree is a plus.
  • Security Plus (Sec+) or equivalent certifications is a plus.
  • Preferably PMI certified / trained.
  • Cybersecurity background preferred.

Experience, knowledge and skills required:
  • 4-5 Years of work experience in in cyber security or related field.
  • Ability to identify and mitigate network vulnerabilities and explain how to avoid them.
  • Strong knowledge of cybersecurity industry standards ISO27001, PCI-DSS, CSA-STAR, NIST, OWASP, SANS etc.
  • Strong organizational skills required including good time management skills.
  • Good analytical abilities.
  • Good interpersonal skills, including teamwork, facilitation, negotiation and relationship building skills.
  • Excellent communication skills.
  • Quick learner
Recruiter
Supaporn Limsiritong (สุภาภรณ์ ลิมศิริธง)
Experience required
  • 5 years
Salary
  • Negotiable
Job function
  • Product / Brand Management
Job type
  • Full-time
  • apply job AIS
  • apply job AIS 1
  • apply job AIS 2
  • apply job AIS 3
  • apply job AIS 4
  • apply job AIS 5
  • apply job AIS 6
  • apply job AIS 7
  • apply job AIS 8
  • apply job AIS 9
  • apply job AIS 10
  • apply job AIS 11
  • apply job AIS 12
  • apply job AIS 13
  • apply job AIS 14
  • apply job AIS 15
keyboard_arrow_right

Company overview

Size:2000-5000 employees
Industry:Telecommunication
Location:Bangkok
Founded in:1986
Ranking:4.5/5

Advanced Info Service Public Company Limited (AIS) is the 5G Digital Service Provider with the most spectra to provide service, totalling 1420MHz . The company has the most subscribers in Thailand, counting over 45.7 million in September 2022. AIS is ready to power Thailand with 5G technology whi ...

Read more

Why join us:

AIS ดูแลพนักงานแบบคนในครอบครัว บริษัทฯ จึงมีนโยบายดูแลพนักงานทั้งด้านสุขภาพครอบครัวและสังคมเพื่อให้พนักงาน สามารถปฏิบัติงานได้อย่างมีประสิทธิภาพ มีความสุขในชีวิตการทำงานและครอบครัว

AIS เชื่อมันว่าสุขภาวะที่ดีของพนักงานทุกคนเป็นกุญแจที่สำคัญต่อความสำเร็จขององค์กร โครงการ “AIS Health an ...

Read more

Head office: 414 INTOUCH Tower (Shinawatra Tower 1 เดิม) , 12th Floor, Phaholyothin Road, Phayathai, Bangkok
Display map
WorkVenture gives you an inside look at what it's like to work at Advanced Info Service PCL. (AIS), office & team photos, reviews and more. This is the Advanced Info Service PCL. (AIS) Company Page. All content is posted anonymously by employees currently or previously working at Advanced Info Service PCL. (AIS).Apply to REDDApply to Thai Lion AirApply to BC OperationApply to Sunrider