2,035 Incident Response jobs in Indonesia

Incident Response Manager

IDR120000000 - IDR240000000 Y Finn's Beach Club

Posted today

Job Viewed

Tap Again To Close

Job Description

FINNS Bali is seeking an Incident Response Manager, responsible for coordinating safety and security operations, managing critical incidents, and ensuring effective communication between the operations team and CCTV room. This individual will be a proactive presence, ensuring the safety and security of our guests and staff.

As Incident Response Manager, you'll proactively manage disruptive events, detecting, containing, and recovering from incidents to minimize their impact on guest experience, safety, and operations, while ensuring swift responses and continuously enhancing the club's resilience.

Summary :

FINNS World's Best Beach Club is not just a beach club; it's a destination where dreams come alive We pride ourselves on creating exhilarating entertainment, vibrant energy, and unforgettable F&B experiences. Nestled along the breathtaking Bali coastline, we provide a one-of-a-kind party atmosphere that leaves our guests craving for more.

Responsibilities

  • Develop, update, and test incident response plans (IRPs) and standard operating procedures (SOPs) for diverse scenarios, from medical emergencies and security breaches to natural disasters and operational failures.
  • Establish clear reporting protocols for all staff, oversee surveillance, and ensure meticulous incident logging and documentation.
  • Prioritize guest well-being, manage emergency communications, and ensure staff are trained in first aid, CPR, and evacuations.
  • Serve as the primary contact for internal (management, staff) and external stakeholders (local emergency services, medical personnel, police, media, legal counsel), and provide timely updates.
  • Conduct post-incident reviews to identify trends, implement corrective actions, and update plans for continuous improvement.

Qualifications

  • Relevant Bachelor's Degree in Hospitality Management, Business Administration, Emergency Management, or a related field can be advantageous.
  • Significant Experience in Hospitality Operations (5+ years preferred).
  • First Aid and CPR Certification, Occupational Health and Safety (K3) Certification, Crisis Management/Incident Handling Certifications or similar.
  • Direct experience in a similar role (e.g., Safety Manager, Security Manager, Operations Manager with strong safety focus, or a similar role in a hotel/resort).
  • Demonstrated ability to lead and coordinate teams, especially in high-pressure situations.
  • Familiarity with fire safety, evacuation plans, medical emergency protocols, and natural disaster response.

Job Type: Full-time

Experience:

  • Hospitality Operations: 1 year (Preferred)
  • Safety Manager or Security Manager: 1 year (Preferred)

Language:

  • English (Preferred)

License/Certification:

  • Health and Safety (K3) or Incident Certification (Preferred)
This advertiser has chosen not to accept applicants from your region.

Incident Response Manager

IDR9000000 - IDR12000000 Y FINNS Global

Posted today

Job Viewed

Tap Again To Close

Job Description

Incident Response Manager (FINNS Bali)

FINNS Bali is seeking an Incident Response Manager, responsible for coordinating safety and security operations, managing critical incidents, and ensuring effective communication between the operations team and CCTV room. This individual will be a proactive presence, ensuring the safety and security of our guests and staff.

As Incident Response Manager, you'll proactively manage disruptive events, detecting, containing, and recovering from incidents to minimize their impact on guest experience, safety, and operations, while ensuring swift responses and continuously enhancing the club's resilience.

FINNS World's Best Beach Club is not just a beach club; it's a destination where dreams come alive We pride ourselves on creating exhilarating entertainment, vibrant energy, and unforgettable F&B experiences. Nestled along the breathtaking Bali coastline, we provide a one-of-a-kind party atmosphere that leaves our guests craving for more.

Responsibilities

  • Develop, update, and test incident response plans (IRPs) and standard operating procedures (SOPs) for diverse scenarios, from medical emergencies and security breaches to natural disasters and operational failures.
  • Establish clear reporting protocols for all staff, oversee surveillance, and ensure meticulous incident logging and documentation.
  • Prioritize guest well-being, manage emergency communications, and ensure staff are trained in first aid, CPR, and evacuations.
  • Serve as the primary contact for internal (management, staff) and external stakeholders (local emergency services, medical personnel, police, media, legal counsel), and provide timely updates.
  • Conduct post-incident reviews to identify trends, implement corrective actions, and update plans for continuous improvement.

Qualifications

  • Relevant Bachelor's Degree in Hospitality Management, Business Administration, Emergency Management, or a related field can be advantageous.
  • Significant Experience in Hospitality Operations (5+ years preferred).
  • First Aid and CPR Certification, Occupational Health and Safety (K3) Certification, Crisis Management/Incident Handling Certifications or similar.
  • Direct experience in a similar role (e.g., Safety Manager, Security Manager, Operations Manager with strong safety focus, or a similar role in a hotel/resort).
  • Demonstrated ability to lead and coordinate teams, especially in high-pressure situations.
  • Familiarity with fire safety, evacuation plans, medical emergency protocols, and natural disaster response.
  • Fluency in both Bahasa Indonesia and English is required
  • Possesses effective and assertive leadership, ensuring composure during high-pressure situations.
  • Demonstrated robust communication skills for clear, concise, and authoritative verbal and written communication.
  • Meticulous in the development and maintenance of incident response plans, drill execution, and resource management.
  • Risk Assessment Proficiency by identifying potential hazards and vulnerabilities inherent to a beach club setting, including environmental, safety, and crowd management risks.
  • Adaptability & Flexibility to adjust plans and responses dynamically in unpredictable incident scenarios.
  • Proven ability to work seamlessly with both internal departments and external organizations.
  • Attention to Detail for accurate incident documentation and thorough follow-up actions.
  • An understanding and appreciation for diverse cultural backgrounds, particularly relevant in international tourist destinations like Bali.

Job Benefits

  • An opportunity to work in a world-renowned beach club
  • Growing your skills and the possibility of growing within the company
  • Fast growing company
  • Competitive salary package
  • FINNS Bali Membership
  • BPJS and insurance Mandiri healthcare
This advertiser has chosen not to accept applicants from your region.

Incident Response Manager

IDR900000 - IDR1200000 Y Finns Beach Club

Posted today

Job Viewed

Tap Again To Close

Job Description

Incident Response Manager at FINNS Bali

FINNS Bali is seeking an Incident Response Manager, responsible for coordinating safety and security operations, managing critical incidents, and ensuring effective communication between the operations team and CCTV room. This individual will be a proactive presence, ensuring the safety and security of our guests and staff.

As Incident Response Manager, you'll proactively manage disruptive events, detecting, containing, and recovering from incidents to minimize their impact on guest experience, safety, and operations, while ensuring swift responses and continuously enhancing the club's resilience.

Responsibilities

● Develop, update, and test incident response plans (IRPs) and standard operating procedures (SOPs) for diverse scenarios, from medical emergencies and security breaches to natural disasters and operational failures.

● Establish clear reporting protocols for all staff, oversee surveillance, and ensure meticulous incident logging and documentation.

● Prioritize guest well-being, manage emergency communications, and ensure staff are trained in first aid, CPR, and evacuations.

● Serve as the primary contact for internal (management, staff) and external stakeholders (local emergency services, medical personnel, police, media, legal counsel), and provide timely updates.

● Conduct post-incident reviews to identify trends, implement corrective actions, and update plans for continuous improvement.

Qualifications

● Relevant Bachelor's Degree in Hospitality Management, Business Administration, Emergency Management, or a related field can be advantageous.

● Significant Experience in Hospitality Operations (5+ years preferred).

● First Aid and CPR Certification, Occupational Health and Safety (K3) Certification, Crisis Management/Incident Handling Certifications or similar.

● Direct experience in a similar role (e.g., Safety Manager, Security Manager, Operations Manager with strong safety focus, or a similar role in a hotel/resort).

● Demonstrated ability to lead and coordinate teams, especially in high-pressure situations.

● Familiarity with fire safety, evacuation plans, medical emergency protocols, and natural disaster response.

Skills

● Possesses effective and assertive leadership, ensuring composure during high-pressure situations.

● Demonstrated robust communication skills for clear, concise, and authoritative verbal and written communication.

● Meticulous in the development and maintenance of incident response plans, drill execution, and resource management.

● Risk Assessment Proficiency by identifying potential hazards and vulnerabilities inherent to a beach club setting, including environmental, safety, and crowd management risks.

● Adaptability & Flexibility to adjust plans and responses dynamically in unpredictable incident scenarios.

● Proven ability to work seamlessly with both internal departments and external organizations.

● Attention to Detail for accurate incident documentation and thorough follow-up actions.

● An understanding and appreciation for diverse cultural backgrounds, particularly relevant in international tourist destinations like Bali.

● Fluency in both Bahasa Indonesia and English is required

This advertiser has chosen not to accept applicants from your region.

Incident Response Manager

IDR120000000 - IDR240000000 Y FINNS Global

Posted today

Job Viewed

Tap Again To Close

Job Description

FINNS Bali is seeking an Incident Response Manager, responsible for coordinating safety and security operations, managing critical incidents, and ensuring effective communication between the operations team and CCTV room. This individual will be a proactive presence, ensuring the safety and security of our guests and staff.

As Incident Response Manager, you'll proactively manage disruptive events, detecting, containing, and recovering from incidents to minimize their impact on guest experience, safety, and operations, while ensuring swift responses and continuously enhancing the club's resilience.

Summary
FINNS World's Best Beach Club is not just a beach club; it's a destination where dreams come alive We pride ourselves on creating exhilarating entertainment, vibrant energy, and unforgettable F&B experiences. Nestled along the breathtaking Bali coastline, we provide a one-of-a-kind party atmosphere that leaves our guests craving for more.

This advertiser has chosen not to accept applicants from your region.

Lead Cybersecurity Analyst - Incident Response

40115 Bandung, West Java IDR21000000 Annually WhatJobs

Posted 18 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking an experienced and vigilant Lead Cybersecurity Analyst specializing in Incident Response to join their security operations center. This is a critical, fully remote position, empowering you to protect our client's digital assets and respond to threats from anywhere within Indonesia. The ideal candidate will have a deep understanding of security threats, incident analysis, and containment strategies, coupled with strong leadership and communication skills.

Key Responsibilities:
  • Lead and manage the incident response process from detection to resolution.
  • Analyze security alerts and events to identify and validate potential security incidents.
  • Conduct forensic investigations to determine the scope, cause, and impact of security breaches.
  • Develop and implement effective containment, eradication, and recovery strategies.
  • Coordinate incident response efforts with internal IT teams, external stakeholders, and law enforcement as necessary.
  • Create detailed incident reports, documenting findings, lessons learned, and recommendations.
  • Develop and maintain incident response playbooks and procedures.
  • Monitor threat intelligence feeds and proactively identify emerging security risks.
  • Contribute to the continuous improvement of security monitoring and incident detection capabilities.
  • Provide expert guidance and mentorship to junior incident responders.
Qualifications:
  • Bachelor's degree in Computer Science, Information Security, Cybersecurity, or a related field. Relevant certifications such as GIAC (GCIH, GCFA), CEH, or CISSP are highly desirable.
  • Minimum of 6 years of progressive experience in cybersecurity, with a strong focus on incident response and forensic analysis.
  • Proven experience with SIEM tools, EDR solutions, and various security monitoring platforms.
  • In-depth knowledge of common attack vectors, malware analysis, and network forensics.
  • Strong understanding of operating systems, network protocols, and cloud security concepts.
  • Excellent analytical, problem-solving, and decision-making skills under pressure.
  • Exceptional communication, collaboration, and leadership abilities.
  • Ability to work independently and manage critical incidents effectively in a remote environment.
  • Proficiency in scripting (e.g., Python, PowerShell) for automation is a plus.
  • Commitment to maintaining confidentiality and ensuring data integrity.
This is a high-impact role for a seasoned cybersecurity professional dedicated to safeguarding organizations from evolving threats. If you are a proactive incident responder seeking a challenging remote opportunity, we encourage you to apply.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Incident Response Lead

Jakarta, Jakarta IDR250000000 - IDR750000000 Y NTT DATA

Posted today

Job Viewed

Tap Again To Close

Job Description

Make an impact with NTT DATA

Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.

Key Responsibilities:

  • Lead and manage complex security incidents, acting as a key contact for stakeholders.
  • Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
  • Conduct forensic investigations on compromised hosts, networks, and cloud environments.
  • Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
  • Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
  • Develop and refine detection rules, improving alert fidelity and response workflows.
  • Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
  • Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
  • Provide strategic recommendations for improving the organization's security posture.
  • Create detailed incident reports, threat intelligence assessments, and executive summaries.
  • Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.

Qualifications & Requirements

Education & Experience:

  • Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
  • Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.

Technical Expertise:

  • Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
  • Strong forensic analysis skills across Windows, Linux, and macOS systems.
  • Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
  • Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
  • Knowledge of malware analysis techniques, including static and dynamic analysis.
  • Familiarity with cloud security investigations (AWS, Azure, GCP).
  • Strong scripting skills in Python, PowerShell, or similar languages for automation.
  • Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
  • Experience with vulnerability management, red teaming, or penetration testing is a plus.
  • Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.

Preferred Certifications:

  • GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
  • CISSP (Certified Information Systems Security Professional)
  • CEH (Certified Ethical Hacker)
  • OSCP (Offensive Security Certified Professional)
  • Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)

Key Competencies:

  • Strong analytical and problem-solving skills in high-pressure situations.
  • Ability to manage multiple investigations efficiently while meeting deadlines.
  • Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
  • Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
  • Ability to work in a fast-paced environment and adapt to evolving threats and challenges.
LI-APAC

Workplace type:

About NTT DATA

NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer

NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

This advertiser has chosen not to accept applicants from your region.

Senior Information Security Incident Response Lead

Jakarta, Jakarta NTT America, Inc.

Posted 13 days ago

Job Viewed

Tap Again To Close

Job Description

**Make an impact with NTT DATA**
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion - it's a place where you can grow, belong and thrive.
**Key Responsibilities:**
+ Lead and manage complex security incidents, acting as a key contact for stakeholders.
+ Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
+ Conduct forensic investigations on compromised hosts, networks, and cloud environments.
+ Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
+ Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
+ Develop and refine detection rules, improving alert fidelity and response workflows.
+ Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
+ Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
+ Provide strategic recommendations for improving the organization's security posture.
+ Create detailed incident reports, threat intelligence assessments, and executive summaries.
+ Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.
**Qualifications & Requirements**
**Education & Experience:**
+ Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field.
+ Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.
**Technical Expertise:**
+ Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation-state actors.
+ Strong forensic analysis skills across Windows, Linux, and macOS systems.
+ Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
+ Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
+ Knowledge of malware analysis techniques, including static and dynamic analysis.
+ Familiarity with cloud security investigations (AWS, Azure, GCP).
+ Strong scripting skills in Python, PowerShell, or similar languages for automation.
+ Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
+ Experience with vulnerability management, red teaming, or penetration testing is a plus.
+ Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.
**Preferred Certifications:**
+ GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
+ CISSP (Certified Information Systems Security Professional)
+ CEH (Certified Ethical Hacker)
+ OSCP (Offensive Security Certified Professional)
+ Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)
**Key Competencies:**
+ Strong analytical and problem-solving skills in high-pressure situations.
+ Ability to manage multiple investigations efficiently while meeting deadlines.
+ Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
+ Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
+ Ability to work in a fast-paced environment and adapt to evolving threats and challenges.
#LI-APAC
**Workplace type** **:**
**About NTT DATA**
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.
**Equal Opportunity Employer**
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Incident response Jobs in Indonesia !

Senior Information Security Analyst - Threat Intelligence & Incident Response

17141 Bekasi, West Java IDR29000000 Annually WhatJobs

Posted today

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a rapidly expanding technology services provider, is seeking a highly skilled and vigilant Senior Information Security Analyst to join their entirely remote cybersecurity operations center. This role is crucial in safeguarding the organization and its clients against evolving cyber threats through proactive threat intelligence gathering and swift, effective incident response. You will be instrumental in identifying, analyzing, and mitigating security incidents, ensuring minimal impact and rapid recovery.

Key responsibilities include monitoring security alerts from various sources (SIEM, IDS/IPS, EDR), performing in-depth analysis to identify malicious activity, and leading the response to security incidents. You will develop and maintain threat intelligence feeds, analyzing emerging threats and vulnerabilities relevant to the organization's landscape. This position requires conducting digital forensics investigations, malware analysis, and creating detailed incident reports. Collaboration with IT infrastructure, network, and application teams to implement security controls and remediation measures is essential. You will also contribute to the development and refinement of security policies, procedures, and playbooks.

The ideal candidate will possess a Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field. A minimum of 7 years of experience in information security, with a strong focus on security operations, threat analysis, and incident response, is required. Proven experience with security monitoring tools (SIEM, SOAR), endpoint detection and response (EDR) solutions, and network analysis tools is essential. Hands-on experience with digital forensics techniques and malware analysis is highly desirable. Relevant certifications such as CISSP, GIAC (GCIH, GCFA), or CEH are strongly preferred. Excellent analytical, problem-solving, and communication skills are paramount for effectively documenting and communicating security threats and incident details in a remote setting. You must be able to work independently, manage your time effectively, and thrive in a fast-paced, high-pressure environment.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst - Threat Intelligence & Incident Response

46111 Cirebon, West Java IDR230000000 Annually WhatJobs

Posted 20 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly skilled Senior Information Security Analyst to join their dedicated security team in Tasikmalaya, West Java, ID . This role is pivotal in protecting the organization's digital assets by focusing on threat intelligence gathering, analysis, and leading incident response efforts. You will be responsible for identifying emerging threats, assessing vulnerabilities, and developing strategies to mitigate security risks. The ideal candidate possesses a deep understanding of cybersecurity principles, network security, incident handling, and threat hunting techniques. You will play a critical role in monitoring security systems, analyzing alerts, and coordinating responses to security incidents to minimize impact and downtime. Collaboration with IT operations, development teams, and business units will be essential to ensure a holistic security posture. This position requires strong analytical, technical, and problem-solving skills, along with the ability to communicate complex security issues clearly to both technical and non-technical audiences. Proactive threat hunting and the continuous improvement of security protocols are key aspects of this role.

Key Responsibilities:
  • Develop and implement threat intelligence programs to identify, analyze, and report on emerging cybersecurity threats and vulnerabilities.
  • Lead and manage incident response activities, including detection, containment, eradication, and recovery from security breaches.
  • Monitor security alerts and logs from various sources (SIEM, IDS/IPS, EDR) to detect suspicious activity.
  • Perform advanced threat hunting and forensic investigations to identify the root cause of security incidents.
  • Develop and maintain incident response playbooks and procedures.
  • Conduct vulnerability assessments and penetration testing, and provide recommendations for remediation.
  • Collaborate with IT infrastructure and application teams to implement security controls and best practices.
  • Stay up-to-date with the latest cybersecurity threats, attack vectors, and defensive technologies.
  • Develop and deliver security awareness training to employees.
  • Contribute to the development and refinement of the organization's information security policies and standards.
  • Participate in security audits and compliance activities.
  • Mentor junior security analysts and provide technical guidance.

Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or a related field. Master's degree is a plus.
  • Minimum of 6-9 years of experience in information security, with a focus on threat intelligence and incident response.
  • Proven experience with SIEM tools, EDR solutions, IDS/IPS, and other security technologies.
  • In-depth knowledge of various attack methodologies, malware analysis, and forensic techniques.
  • Experience in conducting threat hunting and security investigations.
  • Strong understanding of network protocols, operating systems, and cloud security principles.
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Strong written and verbal communication skills, with the ability to present technical information effectively.
  • Relevant certifications such as CISSP, CEH, GIAC (GCIH, GCFA) are highly desirable.
  • Ability to work under pressure and manage critical security incidents.
This is a critical role for an experienced security professional looking to make a significant impact on an organization's defense.
This advertiser has chosen not to accept applicants from your region.

Senior Information Security Analyst - Threat Detection & Incident Response

10110 Jakarta Pusat, Jakarta IDR17500000 Annually WhatJobs

Posted 21 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a rapidly growing technology firm, is seeking a highly skilled Senior Information Security Analyst to bolster their cybersecurity defenses in Jakarta, Jakarta, ID . This role is critical for identifying, analyzing, and responding to security threats and incidents, ensuring the confidentiality, integrity, and availability of our client's digital assets. The ideal candidate will possess extensive experience in threat intelligence, incident response, security monitoring, and risk assessment, coupled with a proactive and analytical mindset. As a Senior Information Security Analyst, you will be responsible for monitoring security alerts and logs from various security tools, including SIEM, IDS/IPS, and EDR systems, to detect potential security breaches. You will lead the investigation of security incidents, performing forensic analysis, determining root causes, and coordinating remediation efforts. Developing and refining incident response playbooks, conducting threat hunting exercises, and staying ahead of emerging cyber threats are key components of this role. You will also contribute to the development and implementation of security policies, procedures, and best practices across the organization. Key responsibilities include analyzing threat intelligence feeds, assessing vulnerabilities, and recommending appropriate security controls. You will collaborate with IT and development teams to implement security measures and ensure compliance with industry regulations and standards. Providing security awareness training and reporting on security posture to management will also be part of your duties. This position requires excellent communication and documentation skills to effectively convey complex security information to diverse audiences. Qualifications include a Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field. Professional certifications such as CISSP, CISM, or GIAC are highly desirable. A minimum of 6-8 years of progressive experience in information security, with a strong focus on security operations, threat detection, and incident response, is required. In-depth knowledge of security technologies, networking protocols, and common attack vectors is essential. Familiarity with scripting languages (e.g., Python, PowerShell) for security automation is a plus. This hybrid role offers a strategic opportunity to protect critical information assets and contribute to a robust security framework.
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Incident Response Jobs