Enable job alerts via email!

Information Security & Governance Manager

Evermos

Indonesia

On-site

IDR 30,000 - 70,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a dedicated Information Security Manager to enhance its security posture across various business streams. This pivotal role involves conducting thorough security assessments, developing digital forensics mechanisms, and ensuring compliance with information security standards. The ideal candidate will have a strong background in cybersecurity, data analysis, and a passion for fostering a security-aware culture. Join a forward-thinking company that values diversity and is committed to creating an inclusive environment where your contributions will make a significant impact.

Qualifications

  • 4+ years of experience in Cyber Fraud, Data Analysis, or IT Governance.
  • Strong knowledge of ISO 27001 and information security compliance standards.

Responsibilities

  • Conduct security assessments and manage vulnerabilities across business streams.
  • Develop and maintain SOPs related to information security and compliance.

Skills

SQL
Analytical Skills
Problem-Solving
Communication Skills
Attention to Detail
Business Acumen

Education

Bachelor's Degree

Tools

SIEM
Burp Suite
Kali Linux
DLP
Threat Intelligence Tools

Job description

This position's main responsibility is managing our security posture across all business streams at the acceptance level. The role involves being a business partner to identify and mitigate cyber, information security, and fraud vulnerabilities.

Job Description:
  1. Drive and conduct security assessments for business streams, internal system tooling (ERP, low-code development tools), and external integrations (API, system-to-system).
  2. Develop digital forensics mechanisms and tooling (focusing on data trailing, transaction audit trail, SIEM, alerting) in collaboration with the cybersecurity team.
  3. Create comprehensive reports, communicate with stakeholders, and ensure complete remediation of security vulnerabilities.
  4. Maintain updated documentation related to cyber, information security, and fraud risks for each business stream.
  5. Manage and ensure the effective execution of the Information Security Awareness Program, including workshops and awareness campaigns.
  6. Develop and maintain SOPs and policies related to information security to meet key security objectives.
  7. Manage and develop the ISO 27001 program to retain certification and foster a security-aware culture.
  8. Drive strategy and organizational development for the Information Security Governance team to support the CIS department in achieving its goals.
  9. Assist or serve as project manager for key CIS department projects, depending on their criticality and delegation by the HOD.
Job Requirements:
  1. Bachelor's degree in any field, preferably in technology or finance.
  2. Minimum of 4 years of experience in Anti-Fraud, Cyber Fraud, MIS, Data Analysis, Business Operations, System Analysis, Security Analysis, SOC, or IT Governance Risk & Compliance.
  3. Proficiency in SQL and data query technologies (preferred).
  4. Understanding of information security principles, anti-bribery, corruption, and fraud activities.
  5. Excellent analytical and problem-solving skills.
  6. Attention to detail and ability to work under tight deadlines.
  7. Basic business acumen.
  8. Effective communication and interpersonal skills for cross-functional collaboration.
  9. Strong knowledge of Role-Based Access Control and Audit Trail mechanisms.
  10. Knowledge of information security compliance standards (ISO 27001, UU PDP, SOC2, etc.).
  11. Hands-on experience with cybersecurity tools and data security standards (API security, threat intelligence tools, DLP, SIEM, Burp Suite, Kali Linux).

Evermos is committed to providing an inclusive environment with equal opportunities for all applicants regardless of race, color, religion, gender, national origin, disability, age, genetic information, marital status, pregnancy, or related conditions. Discrimination or harassment based on these characteristics will not be tolerated.

We emphasize the importance of diversity in all aspects of employment, including recruitment, hiring, promotions, training, and organizational operations.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.