職位描述
PHPSQLLinuxC++HTTPSAWSJavaPythonDevOps
簡介
- Conduct security assessments, including vulnerability scanning, log analysis, and assisting in penetration testing, to identify and mitigate risks across system infrastructures and applications.
- Monitor and analyze security alerts and incidents using tools like SIEM to ensure timely detection and response to threats.
- Develop and maintain strategies for improving the organization’s overall cybersecurity posture, ensuring adherence to industry standards and compliance requirements.
- Perform tasks related to system hardening, access control validation, and implementing mitigation measures for identified vulnerabilities.
- Prepare and deliver security reports and dashboards for management, outlining key findings, risk impacts, and recommendations for improvement.
- Stay informed on emerging cybersecurity threats, vulnerabilities, and industry trends to proactively enhance defensive measures.
- Collaborate with cross-functional teams to remediate vulnerabilities, improve security configurations, and promote security awareness.
職位要求
- Minimum 1-3 years in cybersecurity, IT security, or a related role.
- Exposure to security monitoring, incident response, or vulnerability management.
- Familiarity with security tools such as Burp Suite, Nmap, and Metasploit, along with experience in log analysis and vulnerability scanning platforms (e.g., Nessus, Qualys).
- Understanding of cybersecurity principles, including network security, system security, and secure communication protocols.
- Proficiency in one or more scripting or programming languages: Python, Bash, or PowerShell.
- Basic knowledge of penetration testing methodologies and familiarity with testing concepts like privilege escalation or obtaining shells.
- Awareness of frameworks such as NIST, ISO 27001, or OWASP Top 10.
- Relevant certifications (CompTIA Security+, CEH, or similar) are advantageous but not mandatory.