ISAC Cambodia (InfoSec)
Job RecruitmentSecurity News

IT Security Specialist, Pentest

Phillip Bank Plc was established in Cambodia in 2009 under Hwang DBS and in 2014, Phillip Capital Group bought it over and renamed it as Phillip Bank. We offer a wide range of financial services and products catering to Corporate, SME and Retail customers. The Bank is a member of PhillipCapital Group which is headquartered in Singapore, and established since 1975.

Location: Phnom Penh (01 Position)

Job Description

Provide the excellent supports on overall aspects of Information Security, IT Governance, IT Risk and IT Assurance

Job Responsibilities

  • Provide the excellent supports on overall aspects of Information Security, IT Governance, IT Risk and IT Assurance
  • Operate a hands-on role involving penetration testing and vulnerability assessment activities of applications, operating systems, networks, and mobile applications on regularly basis to identify vulnerability across several systems. 
  • Analyze security policies configuration and provide recommendation based on industry best practices. 
  • Produce actionable, threat-based, reports on security testing results and present the finding to head of department and management ongoing basis.
  • Conduct physical assessments of servers, systems, and network device security. 
  • Coordinate and lead on external and internal penetration testing projects and provide promptly update to management 
  • Consult with application developers, systems administrators, and management to demonstrate security testing results, explain the threat presented by the results, and consult on remediation
  • Promote information governance and security at all levels of management and employees, maintaining and developing a positive culture of compliance against industry standards and regulations;
  • Identify and address a full range of issues from structure and policy, through to assisting in specific areas such as data privacy; data leakage prevention / monitoring; information rights management; third party security and cryptography;
  • Develop and maintain security assessment testing plans.

Job Requirements

  • Having 2 years of experiences on network, application or mobile pentest and security configuration review or working experiences in financial / telecom / auditing industry. 
  • Bachelor’s Degree in Information Technology, Computer Science, and Software Engineering or a related qualification, and/or demonstrated capability through past employment experience;
  • Holding security related certification (CySA+, CHFI, OSCP, OSCE) or from equivalent recognized certification body. 
  • Proven ability to write easy to understand reports and deliver presentations on information risk management, systems process control and IT general control review reports;
  • Proven ability to work and communicate effectively and fluently with managers and staff, including the ability to explain complex technical issues in terms that non-technical managers and staff will understand;

Closing Date: 10 September 2020 at 04:00 PM

Click here for more information

PhillipBank provides competitive salary (based on experience and performance) and benefits as follows:

Sales Incentive & Annual Bonus, Pchum Ben Bonus, 13th Month Salary, Personal Accident & Term Life Insurance, Outpatient Consultation & Treatment, Public Holidays per Labor Law, 5 Work days per week, Staff Loans with special interest rate, Training & Development Opportunities.

How to apply

Interested candidate should submit ONLY their CV with a cover letter to: Head Office at #27DEFG, Monivong Blvd, Sangkat Srah Chork, Khan Daun Penh, Phnom Penhor by Email: careers@phillipbank.com.kh

(Send only CV& cover letter in word or pdf file. Don’t attach docs).

PhillipBank adheres to the principle of recruitment that is unbias, transparent, non-discriminatory towards sex, religious, political affiliation, disability, color, and marital status.

Note: Only shortlisted candidates will be notified. The application and documents will not be returned.

ចូលរួមទៅក្នុងបន្ទប់ផ្តល់ព័ត៌មាន Telegram channel សម្រាប់ទទួលបានព័ត៌មានចុងក្រោយស្តីពីសន្តិសុខអុិនធឺណិតទាំងក្នុង និងក្រៅប្រទេស៖ https://t.me/infosecisac។ ចង់ផ្សព្វផ្សាយពាណិជ្ជកម្ម សូមទំនាក់ទំនង info@secudemy.com.

Subscribe to our Telegram channel for the latest updates on the Cybersecurity Breaking News in both locally and internationally: https://t.me/infosecisac. For advertising: info@secudemy.com Phone: +855 (0)69 690 280

Show More
Apsara Media Services (AMS)

Chan Pheaktra

លោក ចាន់ ភក្ត្រា គឺជាអ្នកនិពន្ធមួយរូបផ្នែកសន្តិសុខបច្ចេកវិទ្យាព័ត៌មាន ដោយផ្តោតទៅលើព័ត៌មានទូទៅ។ លោកចូលចិត្តស្រាវជ្រាវ និងចែករំលែកចំណេះដឹងថ្មីៗស្តីអំពីបច្ចេកវិទ្យាផងដែរ។ ទន្ទឹមនឹងនេះ លោក ភក្ត្រា ក៏មានចំណេះដឹងខាងផ្នែកឌីជីថលម៉ាឃីតធីង (Digital Marketing) ផងដែរ។

Related Articles

Back to top button