Careers

Manager, IT Security Unit

Main Duties

  • provide consultative performing reviews of system architecture documentation; creation of the scope of work for engagements, conduct security testing engagements on scoped assets, systems, processes, and/or employees; mentor other team members with lesser subject matter expertise.
  • Perform network penetration, web and mobile application testing, source code reviews, threat analysis, wireless network assessments, and social-engineering assessments to identify and/or validate vulnerabilities and attack chains
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Works with business teams to identify remediation solutions to security findings.
  • Builds and maintains pen testing vendor partnerships to further FTB’s mission and goals.
  • Researches and remains up to date with emerging threats and Threat Emulation methodologies.
  • Responsible for continued personal growth in the areas of technology, business knowledge, and FTB policies and platforms.
  • Develops and documents standards and best practices.

Skills/ Experiences

  • 2+ years direct or equivalent experience in areas of penetration testing (web application, host, network), exploit development, fuzzing and designing countermeasures to identified security vulnerabilities/risks
  • A Bachelor’s degree in Computer Science.
  • One or more professional security certifications such as CISA, CEH, GIAC, GSEC, OSCP or CISSP (or equivalent experience).
  • Knowledge of attack surfaces in web technologies, networks, modern applications (microservices/containers), and operating systems; and should demonstrate the ability to analyze closed source applications using several off-the-shelf or custom developed tools
  • Experience with tools such as: Kali Linux, Metasploit, Burp suite, Tenable Nessus, Web Inspect, IDA PRO, Wireshark , scripting and development languages (e.g., Bash, PowerShell, Python, Perl, Ruby, PHP, C/C++, C#, Java, etc.) , Windows, Linux and cloud environment testing
  • Demonstrate a high level of communication skills, verbal and written.
  • Offensive security experience in AWS/Azure or certifications in Cloud technologies.
  • Experience developing Red Team applications, tools and infrastructure (e.g., implants, exploits, C2, etc.)

Download Job Announcement

Manager, IT Security Unit

How to Apply:

Interested applicants, please send by email attached with a cover letter and your most updated CV (with current photo) to hr@ftb.com.kh or submit the hard copy at Our Head Office, Building No. 33 C-D, Tchecoslovaquie Blvd (169), Sangkat Veal Vong, Khan 7 Makara Phnom Penh. Only short-listed candidates will be contacted for an interview.

More information, please kindly contact phone number: 081 666 597 / 081 666 535

Please visit our website: https://ftb.com.kh/careers

Contact

Head Office Branch

HR Department

Tel : +855(0)23 862 111
Fax : +855(0)23 426 108/ 426 410
Email : hr@ftb.com.kh
Website : www.ftb.com.kh
Swift Code : FTCCKHPP
Address : No. 33CD, Street 169, Sangkat Veal Vong, Khan 7 Makara, Phnom Penh, Cambodia.