warning
İlan yayından kaldırılmıştır

Security Administrator

VeriPark

Antalya, Bursa, İstanbul(Avr.)(Sarıyer), İzmir, Kocaeli, Sakarya

İş Yerinde

İş Yerinde

Job Type

Full-Time

Years of Experience

More than 3 years of experience

Department

IT

IT

Application Count

106 application

Job Type

Full-Time

Years of Experience

More than 3 years of experience

Application Count

106 application

Department

IT

QUALIFICATIONS AND JOB DESCRIPTION

Empower Your Career with VeriPark

VeriPark is a software company that develops omni-channel delivery, CRM, branch automation and loan origination solutions for banking / insurance companies worldwide. VeriPark is a Global ISV partner for Microsoft and we use Azure, Dynamics 365 and Microsoft technologies in our solutions. VeriPark is in business for 21 years, has 16 offices worldwide in Asia, Europe and America and the company employs more than 600 people. VeriPark has the vision of enabling its customers to become digital leaders.

 

We are looking for an experienced Security Administrator and you will be responsible for the day-to-day operation of the in-place security solutions designed to protect our networks, computers, programs, and data from compromise, damage, and unauthorized access. You will be responsible for the identification, investigation, and resolution of security exceptions detected by those solutions. The role will require an analysis of issues, and you will work closely with the IT team and other business stakeholders to understand key concepts in these technologies to inform your analysis. You will be required to articulate the results of your analysis to others in order to inform improvements to processes, policy, and systems.

Desired Skills and Experience

  • Bachelor's degree in Mathematics, Computer Science, Information Systems or related technical discipline;
  • Minimum 4-5 years of experience in a similar position;
  • Competent analyzing and identifying security weaknesses across a heterogeneous IT environment;
  • Experience and understanding of security analysis tools, defensive technologies and other security technologies (e.g. SIEM, VAS, MFA, ADFS, DLP, IDS/IPS, Firewalls, IAM, NAC, Email Security, PKI, Encryption, Update Management, Endpoint Security, Vulnerability Scanners.);
  • Experience using analytic systems based on tools such as Splunk, Forti Logger, etc.;
  • Thorough understanding of a broad technology areas, including IaaS, networks, firewalls, storage, virtualization, data processing and data communication concepts;
  • Experience working with Enterprise customers
  • Strong customer service skills, accurate and logical problem solving and troubleshooting skills
  • Ability to collaboratively work in a team environment / able to work with a variety of personality types both internally and customer facing
  • Preferably experience and/or understanding of Azure, Intune. M365 security
  • Awareness of ITIL standards and best practice within an operational environment
  • Good understanding of information security frameworks, standards and security best practices (NIST CSF, Cyber Essentials, OWASP) and experience working in an ISO27001, PCI-DSS or SOC 2 environment
  • Preferably has a knowledge and adherence to data protection legislation and regulatory requirements (e.g. GDPR);
  • Good verbal and written English communication skills (including technical writing).


Key Responsibilities

  • Provide IT teams with security focused technical support and consultancy to ensure compliance with security policies, standards and regulations;
  • Perform formal/informal security risk assessments by leveraging knowledge gained via daily analysis and review;
  • Retain a working knowledge of related security technical areas such as; application, network and host, to enable effective liaison with other technical groups and protection of information;
  • Monitor and respond to:

o   Research/evaluate emerging security threats and provide incident response

o   Monitor identity and access management, both on-premises and Azure AD

o   Intrusions and unusual, unauthorized or illegal activity

o   ‘Phishing' attempts and activity;

  • Use analytic tools to determine emerging threat patterns and vulnerabilities;
  • Produce and disseminate management information in relation to security services, platforms, and the performance and availability of technical information security systems;
  • Responsible for log collection, analysis, and correlation processes;
  • Utilize standard security tools such as a SIEM, endpoint/network protection technologies, DLP, two factor, vulnerability scanners, custom scripts, and packet analyzer;
  • Ensure all processes and controls that fall within your area of responsibility are operating effectively and are correctly evidenced as working;
  • Investigate Security Incidents and provide technical resolutions either independently or with suppliers and other third parties;
  • Provide reports to IT Manager;
  • Maintain an information security risk register and assist with internal and external audits relating to information security;
  • Identify, draft and maintain security policies, guidelines, procedures, processes, baselines and documentation based on known industry standards and best practice;
  • Ensure your work is compliant with: legal requirement, external standard requirements, and VeriPark’s policies;
  • Keep up to date with the latest security and technology developments.


Next Steps

If this job appeals to you and you think that you are ready to make a difference in VeriPark by bringing your own experiences, perspectives and ideas to the table do not hesitate to apply.

Preferred Candidate

Bachelor’s(Graduate), Master’s(Student), Master’s(Graduate), Doctorate(Student), Doctorate(Graduate)

Kıdemli Sistem Yöneticisi pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Kıdemli Sistem Yöneticisi Kıdemli Sistem Yöneticisi Maaşları Kıdemli Sistem Yöneticisi Nasıl Olunur? Kıdemli Sistem Yöneticisi Nedir? Kıdemli Sistem Yöneticisi İş İlanları
Hakkımızda

VeriPark VeriPark is a global solutions provider enabling businesses to become digital leaders with its Intelligent Customer Experience suite. With

Şirket Sayfasına Git
Şirketin Aydınlatma Metni

VERİPARKÇALIŞAN ADAYIKİŞİSEL VERİLERİN İŞLENMESİ HAKKINDA AYDINLATMA METNİVeripark Yazılım Anonim Şi

Detaylı Bilgi
Yan Haklar

Özel Sağlık Sigortası, Servis, Yemek Kartı (Setcard, Ticket, Multinet, Sodexo vb.), Prim.

Kıdemli Sistem Yöneticisi pozisyonu ile ilgili daha detaylı bilgi almak ya da diğer iş fırsatlarını incelemek için aşağıdaki sayfaları inceleyebilirsiniz.

Kıdemli Sistem Yöneticisi Kıdemli Sistem Yöneticisi Maaşları Kıdemli Sistem Yöneticisi Nasıl Olunur? Kıdemli Sistem Yöneticisi Nedir? Kıdemli Sistem Yöneticisi İş İlanları