MSBU is hiring:
CL064-R009 IT Application Security
“1. Bachelor’s degree in Computer Science, Software Engineering, Information Security, or a related field.
2. Minimum of 1-3 years of experience in application security or software development with a focus on security (Fresh Graduates are welcome).
3. Strong understanding of secure coding practices, web application security, and common vulnerabilities (e.g., OWASP Top 10).
4. Proficiency with security testing tools (e.g., Burp Suite, OWASP ZAP, Fortify, Snyk, etc.).
5. Have experience with programming and scripting languages (e.g. Python, PHPJavaScript, Shell or Bash Scripting, etc.).
6. Strong analytical and problem-solving abilities to identify security issues and propose effective solutions.
7. High level of attention to detail, particularly in identifying and mitigating security risks in code.”
CL064-R010 IT Security Operation
“1. Bachelor’s degree in Computer Science, Information Technology, or a relatedfield. ∙ Minimum of 1-3 years of work experience in information security or security operations (Fresh Graduates are welcome)
2. In-depth understanding of computer networks, security protocols, and security technologies (e.g., SIEM, firewalls, IDS/IPS, etc.).
3. Ability to analyze log data, detect patterns, and recognize anomalies. ∙ Ability to clearly and concisely explain technical issues to non-technical audiences. ∙ Strong attention to detail and ability to work under pressure.
4. Willing to work with 24/7 shifting system. ”
Full wfo in jakarta
indonesian Only
send your cv to : https://bit.ly/MSBUkarir
supported by : Info Askara
Grup Wa : bit.ly/KomunitasInfoAskara
Grup Telegram : t.me/infoaskara