Cyber Security Red Team Analyst

1 month ago


กรงเทพมหานคร, Thailand MSD Full time

**Job Description**:
Key Responsibilities:

- Propose, plan, and execute penetration tests and adversary emulations with the latest red teaming methods based on realistic threats to the organisation.
- Conduct in-depth technical threat analysis and adversary emulations, provide assessments of vulnerabilities, discover network anomalies, and uncover policy violations.
- Write detailed reports covering the goals and outcomes of the Red Team operations, including significant observations and recommendations to improve security posture.
- Collaborate with other teams within the Cyber Fusion Center to improve detection and response capabilities.
- Automate attack techniques, create custom tooling for ad hoc activities.
- Stay informed on current security trends, advisories, exploitations.
- Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, curiosity, and solution orientation and to learn and adapt quickly in a dynamic environment.
- Excellent written and oral communication skills.

Required Experience and Skills:

- A Bachelor's degree in Computer Science, Information Security, or a STEM (Science Technology, Engineering, and Mathematics) degree.
- 1-2 years of experience in cybersecurity operations, preferably red teaming operations or ethical hacking.

Nice to have:

- SANS/GIAC GPEN, or OSCP or CREST certifications.
- Experience with the MITRE ATT&CK Framework, Cyber Kill Chain, Pyramid of Pain as well

as common attack vectors, including advanced adversaries (nation state/financial

motivation).
- Experience with exploitation techniques, static malware analysis and reverse engineering.
- Basic hand on experience with cloud providers (i.e. AWS, Azure).
- Bash/Shell scripting or Python programming skills.
- Previous experience in regulated industry.
- Japanese, Mandarin, Korean language skills.

**Search Firm Representatives Please Read Carefully**

**Employee Status**:
Regular

**Relocation**:
**VISA Sponsorship**:
**Travel Requirements**:
**Flexible Work Arrangements**:
**Shift**:
**Valid Driving License**:
**Hazardous Material(s)**:
**Requisition ID**:R245123



  • กรุงเทพมหานคร, Thailand Pasona HR Consulting Recruitment (Thailand) Co.,Ltd Full time

    Job ID 50915 Business IT, Software, Telecommunications Job Detail - Detect and analyze cyber security threat attempts according to the following categories. - Network intrusion - Server and/or any core organizational servers attacking. - Malware infection - Suspicious anomaly detection of the workforce and organizational user’s behavior and/or...

  • Cyber Security

    1 month ago


    บางนา, กรุงเทพมหานคร, Thailand บริษัท ซิสเต็มส์ ดอท คอม จำกัด Full time

    วันนี้ - คุณสมบัติพื้นฐาน - งานประจำ- 2 - 5 ปี- กทม. (บางนา)- ปริญญาตรี- สามารถเจรจาต่อรองได้- หน้าที่และความรับผิดชอบ - Perform IT technical security audit and Review -...


  • กรุงเทพมหานคร, Thailand United Nations ESCAP Full time

    -Job Code Title: Cyber Security Officer Department/ Office: Office of Information and Communications Technology Duty Station: BANGKOK Posting Period: 30 April 2024-13 June 2024 Job Opening number: 23-IST-OICT-224812-R-BANGKOK (R) Staffing Exercise ID: N/A - United Nations Core Values: Integrity, Professionalism, Respect for DiversityOrg. Setting and...


  • กรุงเทพมหานคร, Thailand ZILO Full time

    ZILO is focused on transforming the global asset management sector to create sustainable value for firms and the customers they serve. To achieve this, we started with a clean technology slate, a design-driven approach, and a commitment to put people first. ZILO's technology enables firms to replace legacy technology and end-of-life systems, many of which...


  • กรุงเทพมหานคร, Thailand Reeracoen Thailand Full time

    **Industry**: Oil&Gas - ** Job Description**: - Develop unique and effective security strategies to software systems, network and hardware - Comprehensive knowledge of infrastructure and implement best way to secure company wide-infrastructure - Identify cyber attackers, report to upper management, and cooperate with police or other legal forces to detain...


  • กรุงเทพมหานคร, Thailand Unilever Full time

    **Job Description**: **Job Title**: Factory Cyber Security Champion **Work Location**: Minburi Factory (Latkrabang I.E.) The Factory Security team covers Operational Technology (OT) deployed within factory sites including: automation and control systems, safety systems, engineering IT assets, factory and engineering data networks. - Safety - Quality - Cost...


  • กรุงเทพมหานคร, Thailand Yokogawa Full time

    Not just a job, but a career Yokogawa, award winner for ‘Best Asset Monitoring Technology’ and ‘Best Digital Twin Technology’ at the HP Awards, is a leading provider of industrial automation, test and measurement, information systems and industrial services in several industries. Our aim is to shape a better future for our planet through supporting...

  • Cyber Security

    1 month ago


    กรุงเทพมหานคร, Thailand Marsh Full time

    YOUR RESPONSIBILITIES - Support the senior broker with client servicing and documentation around IT Security assessment - Serves as a main handler for selected client / account - Provide advisory support to client on the development of appropriate cyber security initiatives, and the presentation of the initiatives to business stakeholders. - Be part of the...


  • กรุงเทพมหานคร, Thailand True Digital Group Full time

    **Cyber Security** Our team's mandate is to provide world-class service in Cyber Security as the leading Cyber Security service provider in Thailand and ASEAN Market. You will be joining TDG's Cyber Security team to protect our clients from cybercrime and support multifaceted countermeasures against cyber attacks by Threat Intelligence and remediation...


  • กรุงเทพมหานคร, Thailand AIS Full time

    Become a part of Thailand’s no.1 Digital Service Provider, Who strives to provide best services that help people fulfil their dreams. Job Posting Location Bangkok Job Summary Responsible for implement Cyber security solution and services delivering to customers. **Job Description**: - Responsible for implement Cyber security solution and services...


  • กรุงเทพมหานคร, Thailand ALSTOM Full time

    At Alstom, we understand transport networks and what moves people. From high-speed trains, metros, monorails, and trams, to turnkey systems, services, infrastructure, signalling and digital mobility, we offer our diverse customers the broadest portfolio in the industry. Every day, 74,000 colleagues lead the way to greener and smarter mobility worldwide,...

  • Cybersecurity Analyst

    1 month ago


    กรุงเทพมหานคร, Thailand PRTR Full time

    PRTR’s IT function is looking for an experienced Security Analyst to join one of Bangkok's leading security service provider companies. You’ll be responsible for security system monitoring, responding timely to the alerts generated from security tool sets, summarizing and outputting security incident reports, coordinating with other parties, and working...


  • กรุงเทพมหานคร, Thailand MSD Full time

    **Job Description**: Key Responsibilities: - Act as incident commander for critical and high severity information security incidents. - Ensure timely response to security incidents, root cause analysis, and closure of incidents. - Take command of critical incidents by managing cross-functional and technical coordination efforts to ensure alignment and sound...

  • Network Security

    1 month ago


    กรุงเทพมหานคร, Thailand บริษัท แปซิฟิกไพพ์ จำกัด (มหาชน) Full time

    การก่อสร้าง/การตกแต่ง วันนี้ - คุณสมบัติพื้นฐาน - งานประจำ- 3 - 5 ปี- กรุงเทพมหานคร- ปริญญาตรี- สามารถเจรจาต่อรองได้-...

  • Cybersecurity Analyst

    1 month ago


    กรุงเทพมหานคร, Thailand บริษัท โกรโปร คอนซัลติ้ง แอนด์ เซอร์วิสเซส จำกัด Full time

    ไอที - ซอฟต์แวร์/โทรคมนาคม วันนี้ - คุณสมบัติพื้นฐาน - งานประจำ- 3 - 5 ปี- กรุงเทพมหานคร- ปริญญาตรี- 25,000 - 40,000 บาท/เดือน-...

  • Territory Sales Lead

    1 month ago


    กรุงเทพมหานคร, Thailand Red Hat Software Full time

    About the job: The Red Hat Commercial Sales team is looking for a Territory Sales Lead to join us in Bangkok, Thailand. In this role, you will be responsible for business planning, forecasting, and sales delivery. You will work with our regional Sales and Ecosystem leadership to choose and align partners against sales pods to achieve sales objectives for...

  • IT Security Analyst

    4 weeks ago


    กรุงเทพมหานคร, Thailand Kensington Associates Recruitment Full time

    **IT Security Analyst** Bangkok Full Time and Permanent Information Technology and Support Negotiable 02 035 5889 **Responsibilities**: - Be the first point of contact for IT security alert - Responsible for monitoring security incidents and alerts - Classify incidents cases following the working procedures guidance and training - Escalate cases that...


  • กรุงเทพมหานคร, Thailand MSD Full time

    **Job Description**: Key Responsibilities: - Operationalize Indicators of Compromise (IOCs) and Indicators of Attack (IOAs) from intelligence feeds by developing, testing, and deploying monitoring and alerting rules. - Collaborate with the threat intelligence team to perform proactive research and analysis of the latest threat actor tactics, techniques, and...


  • กรุงเทพมหานคร, Thailand AirAsia Full time

    **Job Description**: - Manage and direct the team whilst liaising with law enforcement agencies to ensure that the Company’s objectives and interests are achieved. - Ensure the implementation of a positive security culture within the organization. - Make sure all security functions are performed and procedures are implemented by applicable regulations and...

  • IT Security Manager

    3 weeks ago


    ห้วยขวาง, กรุงเทพมหานคร, Thailand บริษัท จัดหางาน อาร์จีเอฟ เอชอาร์ เอเจนท์ (ไทยแลนด์) จำกัด Full time

    เมื่อวานนี้ - คุณสมบัติพื้นฐาน - งานประจำ- 3 - 5 ปี- กทม. (ห้วยขวาง)- ปริญญาตรี- 45,000-60,000THB- หน้าที่และความรับผิดชอบ - Ensuring customer service levels are in line with SLAs and service...