78 Enterprise Security jobs in Indonesia
Enterprise Security Engineer
Posted today
Job Viewed
Job Description
Job Description:
- Manage and Configure endpoint security tools (e.g., EDR, MDM).
- Monitor endpoint alerts and coordinate appropriate responses.
- Maintain device security baselines across operating systems (Windows/macOS).
- Monitor and analyze security alerts from SIEM and endpoint security tools.
- Investigate suspicious activities, perform incident triage, and coordinate containment.
- Maintain and update incident response documentation and workflows.
- Collaborate with other teams during incident response efforts.
- Support internal and external security audits by preparing evidence and documentation.
- Conduct phishing simulations and report on outcomes to stakeholders.
- Develop user-friendly guidance for secure use of end devices (e.g., laptops, mobile phones).
- Support basic Identity and Access Management (IAM) tasks.
- Perform basic administration of Google Workspace.
- Develop automation scripts to streamline routine security tasks (e.g., alert analysis, access management).
- Collaborate with product security engineers to improve operational efficiency using scripting tools (e.g., Python, PowerShell, or Bash).
Job Requirement:
- Strong understanding of endpoint security tools and security event monitoring.
- Hands-on experience with incident triage and response workflows.
- Basic knowledge of IAM principles (least privilege, RBAC, MFA).
- Hands-on experience with endpoint security tools (e.g., Wazuh, SentinelOne, Crowdstrike, Jamf, GCPW).
- Hands-on experience with Google Workspace Admin Console .
- Experience writing automation scripts (e.g., Python, PowerShell, or Bash) for security tasks.
- Basic understanding of ISO 27001 or NIST frameworks.
- Effective communication skills for both technical and non-technical audiences.
- Familiarity with phishing testing platforms.
Enterprise Security Solutions
Posted today
Job Viewed
Job Description
Hiring Now:
Network Consulting Engineer – Enterprise Security Solutions
– Jakarta, Indonesia
We're looking for a skilled
Enterprise Security Solutions
to join our team in
Jakarta
, delivering cutting-edge solutions and trusted advisory services.
What You'll Do
- Design and implement Cisco security solutions:
FW/FPR, ISE, SSE, SNA, WSA, ESA, DUO - Interpret client needs and deliver tailored network security architectures
- Lead full project lifecycle: planning, design, staging, implementation, migration, testing, and handover
- Build and validate simulated network security environments in test labs
- Provide remote and onsite deployment support
- Troubleshoot and diagnose complex L1–L3 security infrastructure issues
- Deliver consulting and operational support to maximize client security posture
What We're Looking For
- 3–5 years of hands-on experience with Cisco security technologies
- Strong troubleshooting skills across L1, L2, and L3 levels
- Proven ability to identify root causes of software/hardware failures
- Excellent communication and interpersonal skills
- Demonstrated industry awareness and consulting acumen
- CCNP (R/S or Security)
certification preferred
Splunk Enterprise Security
Posted today
Job Viewed
Job Description
About the Role
We are seeking an experienced
Splunk Architect/Consultant
to design, configure, and optimize our Security Command Center (SCC) environment. The role requires deep expertise in
Splunk Cloud, Enterprise Security (ES), and SOAR
, with the ability to deliver scalable, production-ready solutions aligned with enterprise security requirements.
This is a
consulting engagement
that blends hands-on implementation with strategic advisory. The consultant will work closely with customer stakeholders, guiding the project end-to-end while ensuring best practices and knowledge transfer.
Key Responsibilities
Architecture & Platform Setup
- Configure and implement
Splunk Cloud, ES, and SOAR
to establish a secure, scalable platform. - Validate existing Splunk implementation and provide optimization recommendations.
- Guide Cisco team on
data migration
and platform scalability strategies.
Data Onboarding & Normalization
- Develop and customize parsers for diverse log sources (infrastructure, applications, security devices).
- Ensure
data normalization and enrichment
for readiness in analytics and reporting.
Use Case & Security Content Development
- Develop tailored
security use cases
for threat detection, anomaly detection, compliance monitoring, and incident response. - Design, tune, and optimize
correlation rules
to minimize false positives and improve detection accuracy. - Create dashboards and reports for
SOC analysts
(operational visibility) and
executives
(strategic oversight).
SOAR & Automation
- Design workflows to streamline incident triage, escalation, and response.
- Implement
SOAR playbooks
for automation of repetitive tasks: alert enrichment, notifications, ticket creation, and threat intel lookups.
Governance & Knowledge Transfer
- Conduct
testing, validation, and knowledge transfer
with customer teams to ensure production readiness. - Lead
alignment workshops
with stakeholders to refine requirements and prioritize use cases. - Provide consultancy on
Splunk best practices
for scalability, security, and performance.
Required Experience
- 10+ years
in designing and implementing enterprise Splunk solutions. - Proven experience in
Financial Services, Telecom, and Government
domains. - Deep expertise in:
- Splunk Enterprise, ES, SOAR (Phantom), UBA
- Splunk architecture (Indexers, Search Heads, Clustering, UF/HF, Deployment Server)
- Data onboarding, parsing, correlation searches, dashboards, reports
- Security logging (syslog-ng, Windows Event, Linux Audit, custom integrations)
- Experience scaling Splunk to
terabytes of daily ingestion
. - Strong knowledge of
performance tuning, upgrades, troubleshooting, and Splunk Cloud/hybrid deployments
.
Desired Skills
- Ability to translate business and compliance requirements into actionable use cases.
- Strong consultancy and communication skills for stakeholder engagement.
- Experience leading workshops, knowledge transfer, and mentoring teams.
- Familiarity with broader SIEM/SOAR integration and SOC operations.
Why Join This Engagement?
- Lead a
high-visibility Splunk SCC build project
. - Work on enterprise-scale environments with complex data and security needs.
- Shape the future of security automation, analytics, and operational excellence.
Enterprise Security Engineer
Posted today
Job Viewed
Job Description
About the Role
The Enterprise Security Engineer plays a crucial role in Amartha. You will be the warrior who will spearhead various Enterprise Security programs to protect Amartha from internal and external threats.
About the team
The Information Security team in Amartha is a group of dynamic, highly-analytical individuals who are highly mindful in driving security and privacy by design within the various aspects of product lifecycle and engineering processes. We are the team who are highly passionate to be the security enabler of Amartha's systems
Job Desc/What will you do
- Develop and maintain the enterprise security architecture strategy, including policies, standards, and guidelines.
- Design and implement security solutions, ensuring they meet security best practices and compliance requirements.
- Monitor internal and external systems for security threats and respond to alerts.
- Collaborate with stakeholders to gather security requirements and help translate them into effective security architectures.
Identify business and technical security requirements, design security controls, provide guidance and advice on testing their effectiveness while ensuring the product implemented address both business and security needs - Provide expert support, analysis, research, and advice on complex cyber security problems, and processes
- Partner with risk management to quantify risks and translate complex IS issues into business language
- Identify industry and technology trends, opportunities, and security gaps and help convert these into technical requirements
Requirements
- 5+ years of related job experience
- Excellent analytical and interpersonal skills
- Ability to express technical information clearly at different organizational levels
- Experience deploying and managing endpoint security solutions (e.g. management frameworks, EDR tools).
- Experience with public cloud service providers (e.g. GCP, AWS)
- Experience with identity and access management frameworks and protocols, including SAML, OAUTH, and SCIM.
- Experience with e-mail security protocols (e.g. SPF, DKIM, DMARC) and controls.
- Intermediate or advanced proficiency with a scripting language (e.g. Python, Bash, or similar).
- Tools familiarity : Google Workspace, Wazuh, Forcepoint, Crowdstrike, SentinelOne, Elastic-Logstash-Kibana Stack, and various enterprise security
At Amartha, we are dedicated to creating a workplace that celebrates diversity, ensures equity, and fosters inclusion. We believe that diverse perspectives—shaped by factors such as gender, age, race, ethnicity, education, culture, and life experiences—drive innovation and growth.
We actively welcome individuals from all backgrounds to join us in building an environment where everyone feels respected, valued, and empowered. Our commitment is to provide equal opportunities and foster a sense of belonging that enables our employees to thrive and make meaningful contributions.
Network Consulting Engineer-Enterprise Security Solutions
Posted today
Job Viewed
Job Description
Job Position Title
: Network Consulting Engineer-Enterprise Security Solutions
Company:
RiDiK Pte Ltd
Skills:
FW/FPR, ISE, SSE, SNA, WSA, ESA, and DUO.
Job Summary
We are looking for a
Network Consulting Engineer-Enterprise Security Solutions
based in Jakarta to deliver expert consultancy, network design, implementation, migration, operational support to help customers maximize network security, availability and functionality to achieve their business goals. Activities will include in-depth analysis, design (both for high and lower-level network solutions), deployment, operational support and consultancy.
Key Responsibilities
- To support on aspects of Enterprise Security (FW/FPR, ISE, SSE, SNA, WSA, ESA, DUO, etc.)
- To interpret client needs, assess the full requirements, and identify suitable solutions.
- Produces architectural network security designs for large-scale networks.
- Executes all phases of project delivery including plan, design, staging, implementation, migration, testing, handover, etc.
- Builds simulated network security solutions in test labs to validate the design and solution, and to resolve complex problems and integration/compatibility issues.
- Provides remote or onsite deployment support.
- Performs troubleshooting, Analysis and Diagnosis of complex Security related solutions and infrastructure.
- To provide support and troubleshooting service for the security solutions and infrastructure related incidents and problems.
About CLPS RiDiK
RiDiK is a global technology solutions provider and a subsidiary of CLPS Incorporation (NASDAQ: CLPS), delivering cutting-edge end-to-end services across banking, wealth management, and e-commerce. With deep expertise in AI, cloud, big data, and blockchain, we support clients across Asia, North America, and the Middle East in driving digital transformation and achieving sustainable growth. Operating from regional hubs in 10 countries and backed by a global delivery network, we combine local insight with technical excellence to deliver real, measurable impact. Join RiDiK and be part of an innovative, fast-growing team shaping the future of technology across industries.
Network Consulting Engineer – Enterprise Security Solutions
Posted today
Job Viewed
Job Description
Role Overview:
The role holder provides network consultancy, design, implementation, migration and operational support to help customers maximize network security, availability and functionality to achieve their business goals. Activities will include in-depth analysis, design (both for high and lower-level network solutions), deployment, operational support and consultancy. The role holder will be "company's face to the customer as a trusted adviser", working in a fast-paced, high-impact environment as a visible contributor delivering our commitments.
Key Responsibilities:
To support on aspects of Enterprise Security (FW/FPR, ISE, SSE, SNA, WSA, ESA, DUO, etc.)
o interpret client needs, assess the full requirements, and identify suitable solutions.
oduces architectural network security designs for large-scale networks.
ecutes all phases of project delivery including plan, design, staging, implementation, migration, testing, handover, etc.
ilds simulated network security solutions in test labs to validate the design and solution, and to resolve complex problems and integration/compatibility issues.
ovides remote or onsite deployment support.
rforms troubleshooting, Analysis and Diagnosis of complex Security related solutions and infrastructure.
provide support and troubleshooting service for the security solutions and infrastructure related incidents and problems.
Skills/Experience:
derstanding of and experienced in design and implementation of security solutions - FW/FPR, ISE, SSE, SNA, WSA, ESA, DUO, etc.
perienced in incident support and the ability to perform highly technical L1, L2 and L3 troubleshooting to determine root cause of software or hardware failure issues.
cellent communication & interpersonal skills, Effective consulting and communication skills
monstrated industry awareness
eferably having 3 to 5 years of hands-on working experience for any of the solutions mentioned above.
NP in network and security technology domain (R/S, Security, etc) preferred as an added advantage.
About CLPS RiDiK
RiDiK is a global technology solutions provider and a subsidiary of CLPS Incorporation (NASDAQ: CLPS), delivering cutting-edge end-to-end services across banking, wealth management, and e-commerce. With deep expertise in AI, cloud, big data, and blockchain, we support clients across Asia, North America, and the Middle East in driving digital transformation and achieving sustainable growth. Operating from regional hubs in 10 countries and backed by a global delivery network, we combine local insight with technical excellence to deliver real, measurable impact. Join RiDiK and be part of an innovative, fast-growing team shaping the future of technology across industries.
Cyber Security Specialist
Posted today
Job Viewed
Job Description
Job Requirements
- Min S1 dalam ilmu komputer, keamanan informasi/ atau bidang terkait lainnya
- Min 2 tahun pengalaman dalam pengujian penetrasi dan/ atau penilaian teknis keamanan siber terkait lainnya (mobile apps pentesting, source code review, network/server hacking, etc)
- Memiliki salah satu dari sertifikasi (OSCP/CEH/CREST) menjadi nilai tambah
- Memiliki pemahaman mendalam tentang teknik dan alat offensive security (seperti Burp Suite, Fortify, dll.)
- Memiliki keterampilan berhadapan dengan klien yang kuat, dengan kemampuan membangun dan mempertahankan hubungan, memahami kebutuhan klien, serta memberikan solusi yang berdampak dengan cara yang jelas
- Memiliki keterampilan analitis dan pemecahan masalah yang kuat, kemampuan berpikir kreatif dan bekerja secara mandiri dengan pengawasan minimal
- Memiliki kemampuan untuk berkembang dalam lingkungan yang dinamis dan bergerak cepat, dengan kesediaan untuk beradaptasi dengan prioritas dan tantangan yang berubah
- Memiliki pola pikir kolaboratif, dengan kemampuan bekerja efektif dalam tim lintas fungsi dan berkontribusi pada lingkungan kerja yang positif
- Memiliki komitmen terhadap prinsip-prinsip etika peretasan, dengan dedikasi untuk menjaga kerahasiaan dan integritas klien dalam semua keterlibatan
- Memiliki keterampilan komunikasi, menulis, dan interpersonal yang kuat untuk berkolaborasi dengan pemangku kepentingan eksternal dan internal, dengan kefasihan berbahasa Inggris sebagai persyaratan
- Menunjukkan minat besar pada keamanan siber, yang dibuktikan dengan keterlibatan dalam inisiatif keamanan di luar pekerjaan, seperti pengungkapan kerentanan publik (CVE), partisipasi dalam kompetisi hacking, atau penghargaan dari program bug bounty yang relevan
Be The First To Know
About the latest Enterprise security Jobs in Indonesia !
IT Security Specialist
Posted today
Job Viewed
Job Description
Company Description
Sokka Tama Fiber facilitates network infrastructure for Fiber Optic-based Multimedia needs, including the need for Quadruple Play-Broadband Internet Access, Pay TV, Fixed Line Telephone Access, In-Building Mobile Coverage Deployment and BTS Hotel.
The infrastructure prepared is neutral and can be used by all partners who are interested in exploring cooperation in the area of operation in question. This leading technology can be integrated with all devices used by internet access service providers. Pay TV operators and cellular telecommunications operators.
Role Description
This is a full-time on-site role for an Information Technology Security Specialist located in Kecamatan Bekasi Timur. The Information Technology Security Specialist will be responsible for implementing and managing security measures to protect computer systems, networks, and data. Day-to-day tasks include monitoring security systems, responding to security breaches, developing security policies, conducting security audits, and ensuring compliance with regulations and industry standards.
Qualifications
- P
roficiency in Cybersecurity, Network Security, and Information SecurityKnowledge of Information Technology and Application Security - Excellent problem-solving and analytical skillsStrong understanding of security technologies and protocols
- Ability to work independently and as part of a team
- Relevant certifications (e.g., CISSP, CISM, CEH) are a plus
- Bachelor's degree in Computer Science, Information Technology, or related field
Cyber Security Specialist
Posted today
Job Viewed
Job Description
SM Indonesia is a member of RSM International, the world's 6th largest network of audit, tax, and consulting firms. With a deep understanding of business challenges and opportunities, we help clients navigate complexity through expert-driven, people-centered advisory. As we continue to grow our consulting practice, we are looking for a
Cybersecurity Specialist
to strengthen our Technology Consulting division.
What You'll Do
As a Cybersecurity Specialist at RSM Indonesia, you will work with clients across industries to assess, design, and implement cybersecurity strategies and solutions that help them manage risk, ensure compliance, and improve resilience. You will:
- Conduct cybersecurity risk assessments, gap analysis, and readiness reviews based on frameworks such as ISO 27001, etc.
- Assist clients in developing and implementing cybersecurity policies, governance structures, and security awareness programs.
- Perform vulnerability assessments and coordinate with technical teams to mitigate identified risks.
- Support security audits and compliance projects (e.g., ISO 27001 certification, IT General Controls testing).
- Provide advisory on cloud security, data privacy, identity and access management (IAM), and secure architecture design.
- Deliver client presentations, reports, and recommendations in a clear, business-oriented manner.
- Collaborate with cross-functional teams including IT auditors, consultants, and risk specialists.
Qualifications
- Bachelor's degree in Information Security, Computer Science, Engineering, or a related field.
- Minimum 3 years of relevant work experience in cybersecurity, preferably in a consulting or professional services environment.
- Understanding of cybersecurity frameworks (e.g., ISO 27001, COBIT).
- Knowledge of security technologies such as firewalls, SIEM, EDR, IAM, DLP, and cloud security controls.
- Familiarity with regulatory and industry standards (e.g., ISO, OJK regulations, GDPR, PDPA, etc.).
- Excellent communication and client-facing skills.
- Professional certifications are preferred: ISO 27001 LA, CISA, CEH, CISSP, or similar.
Cyber Security Specialist
Posted today
Job Viewed
Job Description
Job Description
This role protects company information and infrastructure from cyber threats by investigating and preventing breaches and developing security strategies. Strong technical expertise, analytical skills, and effective communication are required.
- Identity & Access Management
: Manage access controls, key management, PKI, MFA, and data protection. - Security Operations
: Monitor security threats in real-time using SIEM, analyze incidents, and perform incident response and threat intelligence. - Infrastructure & Network Security
: Ensure security of servers, networks, and endpoints through configuration, hardening, patch management, and endpoint protection. - Application Security
: Perform secure code reviews, vulnerability assessments, and security testing (SAST/DAST) to test application security. - Penetration Testing & Red Teaming
: Conduct penetration testing on applications, networks, and systems to identify vulnerabilities and provide recommendations for improvement
Requirement
- sMinimum bachelor's degree in computer science, Information Systems, or related field
- .Minimum 4 years of experience in cyber security or related field
- .Preferably have relevant cyber security certifications such as CISSP, CISM, CEH, or specific certifications in SOC, Forensic, Network, or Application Security
- .Experience with security tools such as Microsoft Entra ID, CyberArk, IBM QRadar, Burp Suite, Fortify, SonarQube, Nessus, Kali Linux, etc
- .Deep knowledge of security standards such as ISO 27001, NIST, GDPR, etc
- .Strong analytical, problem-solving, and communication skills
.