Search

工 作 机 会

Orange Cyberdefense欢迎您的加入!


因Orange Cyberdefense在中国业务发展需要,现开放以下网络安全相关的工作岗位:

▪    Cybersecurity Analyst (2023年9月7日发布)​​​​​​

▪    Senior Cybersecurity Presales Solution Consultant

▪    网络安全分析师

▪    高级网络安全分析师

▪    合规经理

简历请发送至:meixiao.li@orangecyberdefense.com

 

职位:网络安全分析师

工作地点:上海

岗位描述:

▪    The main task of the job is to investigate potential problems in clients’ critical business infrastructure and do thorough analysis, being part of the CyberSOC (Security Operation Center) in China where you analyze customer data and do risk analysis based on the supplied input. Daily tasks involve log analysis, IDS/IPS alerts, file integrity, malware analysis and vulnerability management, as well as writing customer reports.

核心任务:

▪    Log analysis & incident response,Vulnerability scanning,Source traceback & log collection,Computer forensics,Malware analysis & reverse engineering,Web application testing

技能要求:

▪    4 years university training in computer science or cyber security,Proven experience with,Splunk or other SIEM solution tool,Linux / Unix, Mac OS X and Windows,PHP/Python/Java/C or C++,PCI DSS/ITIL/ISO 27001

▪    Penetration skill / ELK Knowledge is a plus

▪    One or more of the following certifications is a plus, but not a requirement:CompTIA Security+ or CEH,CompTIA Linux+ or similar Linux certification,CISSP, OSCP or any other offensive security certifications


 

职位:高级网络安全分析师

工作地点:上海

岗位描述:

▪    The main task of the job is to analyze malicious code, solving major security incidents at customers, and build on our threat intelligence delivery together with R&D, CSIRT and colleagues in the CyberSOC (Security Operation Center) in China.

核心任务:

▪    Analyzing malicious samples,Documenting indicators of compromise,Working together with our CSIRT team, R&D and Security Analysts,Reverse engineering (Assembler, .NET/C++ and other languages) ,Writing reports in English,Maintaining threat intelligence feeds and content of the feeds,Tracking different threat actors

技能要求:

▪    4 year university training in computer science,Proven success within the IT security industry and at least 3-5 years of experience from working with reverse engineering and malware analysis,Working knowledge and experience of various endpoint products

▪    Proven experience with: Splunk or other SIEM solution tool,Linux / Unix, Mac OS X and Windows,PHP / Python / Java / C or C++,PCI DSS / ITIL / ISO 27001

▪    Penetration skill / ELK Knowledge is a plus

▪    One or more of the following certifications is a plus, but not a requirement: CompTIA Security+ or CEH,CompTIA Linux+ or similar Linux certification,CISSP, OSCP or any other offensive security certification


 

合规经理

工作地点:上海

岗位描述:

▪    The main task of the job is to perform the privacy and compliance related consulting and implementing service. Daily tasks involve offering consultancy in classified protection of cybersecurity and cyber security law, delivering process documents.

核心任务:

▪    Responsible for the privacy and compliance work for the customer,Responsible for the compliance of the process in collecting, storing and using data in customer’s environment,Responsible for the MLPS consulting and implement,Responsible for the cyber security law cross border and personal information protection law data compliance consulting and implement,Cooperate with the internal consultants from the global side in the project operation,Ensure data security and compliance,Optimize the process between each department and the security team to ensure the information is effectively controlled

技能要求:

▪    Experience in compliance and regulatory risk management,Familiar with laws in personal data protection and information security standards,CISA / ISO27001 or any other compliance certification