IT Security Operation Specialist
Location: Jakarta, Jakarta IDR6000000 - IDR12000000 Y PT YPTT Solutions Indonesia
Posted today
Job Description
Requirements:
- Must be good in English (Speaking and written); Mandarin speaker will be an added advantage.
- Experience more than 3 years in Security / Safety IT related.
- Diploma or Bachelor's degree in Information Technology, Computers, or related sciences.
- Understanding of basic network architecture principles and data center.
- Any experience in Alibaba Cloud will be an added advantage.
Job Description:
- Oversee daily SOC operations, ensuring continuous monitoring, detection, triage, and response to security incidents.
- IDC personnel access permission issued, security incident response, handling, closed loop, safety control measures landing quality review.
- IDC security alarm, event, risk management system construction, security operation platform optimization.
IT Security Operation Specialist
Location: Jakarta, Jakarta IDR6000000 - IDR8000000 Y PT Bussan Auto Finance (BAF)
Posted today
Job Description
We are looking for a passionate and skilled IT Security Operations Specialist to join our IT Operations Division. This role is responsible for ensuring the effective implementation of IT security policies and standard operating procedures to minimize the risk of cyber threats and business disruptions.
Key responsibilities include conducting vulnerability assessments on applications, networks, and cloud infrastructures; simulating attacks to test security defenses; identifying and exploiting vulnerabilities; and preparing comprehensive security assessment reports. The specialist will also provide recommendations and assist in implementing security improvements to strengthen the company’s cyber resilience.
This position is based at our Headquarters and offers a great opportunity to work in a dynamic environment where your expertise will directly contribute to the safety and reliability of our digital infrastructure.
If you are a proactive professional with a passion for cybersecurity and continuous improvement, we invite you to apply and be part of our growing IT team.
Security Engineer – Incident Response
Location: Jakarta, Jakarta DKatalis
Posted today
Job Description
About the Role
As a Security Engineer specializing in Incident Response, you will play a central role in defending DKatalis’ systems, data, and platforms against evolving threats. You will collaborate closely with infrastructure, SRE, and engineering teams to detect, analyze, contain, and respond to security incidents while continuously improving our detection and response capabilities.
You will combine hands‑on technical expertise with strong analytical and communication skills, helping transform lessons learned from incidents into stronger preventive and detective controls. This role is both operational and strategic – you’ll be on the front line during incidents, but also driving initiatives that make future responses faster, smarter, and more resilient.
What You Will Do
- Detect, triage, and respond to security incidents across applications, infrastructure, and cloud environments.
- Investigate alerts, logs, and telemetry data from multiple sources (EDR, SIEM, cloud monitoring tools, application logs) to identify potential threats or compromise indicators.
- Perform root cause analysis and digital forensics on affected systems, and coordinate containment, eradication, and recovery actions with SRE and engineering teams.
- Develop and maintain incident response runbooks, playbooks, and escalation processes.
- Collaborate with internal and external stakeholders to ensure timely and coordinated response during security events.
- Lead post‑incident reviews, document findings, and work with teams to strengthen detection and prevention controls.
- Improve observability and detection by integrating new data sources and automation into the monitoring stack.
- Participate in red/blue/purple team exercises to improve incident readiness and validate detection capabilities.
- Provide security awareness and response training to engineering and operational teams.
- Be part of the on‑call rotation for critical security incidents requiring immediate attention.
What You Need to Have
- 5+ years of experience in security engineering, incident response, or related fields.
- Strong understanding of operating systems (Linux, Windows, Mac) and their common attack surfaces.
- Experience with log analysis, threat hunting, and investigation using SIEM, EDR, and forensic tools.
- Practical knowledge of attacker techniques, tactics, and procedures (TTPs).
- Hands‑on skills in scripting or automation (Python, Bash, PowerShell, etc.) to streamline investigation and response workflows.
- Familiarity with cloud security monitoring (GCP, AWS, or Azure) and container security (Kubernetes, Docker).
- Understanding of network protocols and traffic analysis tools.
- Ability to communicate in English, work calmly under pressure, make decisions quickly, and communicate clearly during incidents.
- Strong collaboration and communication skills across distributed teams.
About DKatalis
DKatalis is a financial technology company with multiple offices across the APAC region. Our mission is to build a better financial world through an ecosystem‑linked approach to financial services. We are founded and backed by industry veterans with decades of experience in finance, banking, and technology across Bank BTPN, Danamon, Citibank, McKinsey & Co, Northstar, Farallon Capital, and HSBC.
Senior Information Security Incident Response Lead
Location: Jakarta, Jakarta IDR10000000 - IDR30000000 Y NTT
Posted today
Job Description
Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.
Key Responsibilities:
- Lead and manage complex security incidents, acting as a key contact for stakeholders.
- Perform deep analysis of security alerts to identify, mitigate, and remediate threats.
- Conduct forensic investigations on compromised hosts, networks, and cloud environments.
- Proactively hunt for adversarial activity and anomalous behaviors across large datasets.
- Analyze malware samples (basic level) to determine functionality, impact, and mitigation strategies.
- Develop and refine detection rules, improving alert fidelity and response workflows.
- Contribute to threat intelligence gathering, analyzing attack patterns, and enhancing defensive strategies.
- Participate in red teaming or penetration testing activities to identify and remediate vulnerabilities.
- Provide strategic recommendations for improving the organization’s security posture.
- Create detailed incident reports, threat intelligence assessments, and executive summaries.
- Mentor and provide guidance to junior analysts, fostering continuous improvement in IR methodologies.
Qualifications & Requirements
Education & Experience:
- Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or a related field.
- Minimum of 5 years of experience in cybersecurity, with at least 2 years in incident response, threat hunting, or forensic analysis.
Technical Expertise:
- Extensive experience responding to targeted attacks from APT groups, cybercriminals, and nation‑state actors.
- Strong forensic analysis skills across Windows, Linux, and macOS systems.
- Expertise in network forensics, traffic analysis, and packet inspection (Wireshark, Zeek).
- Proficiency in SIEM platforms (Splunk, Sentinel, QRadar) and EDR solutions (CrowdStrike, Microsoft Defender ATP).
- Knowledge of malware analysis techniques, including static and dynamic analysis.
- Familiarity with cloud security investigations (AWS, Azure, GCP).
- Strong scripting skills in Python, PowerShell, or similar languages for automation.
- Understanding of security architecture, authentication mechanisms, and enterprise IT operations is a plus.
- Experience with vulnerability management, red teaming, or penetration testing is a plus.
- Familiarity with MITRE ATT&CK framework and various cyber threat intelligence methodologies.
Preferred Certifications:
- GIAC (GCFA, GNFA, GCIH, GCIA, GREM)
- CISSP (Certified Information Systems Security Professional)
- CEH (Certified Ethical Hacker)
- OSCP (Offensive Security Certified Professional)
- Cloud Security Certifications (AWS Security Specialty, Microsoft Azure Security)
Key Competencies:
- Strong analytical and problem‑solving skills in high‑pressure situations.
- Ability to manage multiple investigations efficiently while meeting deadlines.
- Excellent verbal and written communication skills, with the ability to convey technical details to varied audiences.
- Strong team collaboration and leadership skills, with a proactive approach to knowledge sharing.
- Ability to work in a fast‑paced environment and adapt to evolving threats and challenges.
Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.
Security Operations Manager
Posted today
Job Description
Manage team and mastering security devices
Familiar with banking regulation
Automation and AI knowledge (preferable)
Security Operations Center
Posted today
Job Description
Protect the organization by managing access, identifying issues, improving security, and performing hands‑on security assessments.
Job Requirements
- Diploma or Bachelor's Degree in Computer, Informatics or related fields.
- At least 3 months - 1 years of experience in a IT Security or related field.
- Knowledge of IT security principles, practices, and problem‑solving.
- Experience in security system monitoring and response (SIEM).
- Comfortable working in shifting schedules for SOC L1.
- Employment will be on a project‑based.
Preferably can join immediately (ASAP) and willing to be placed at ASYST Office (Soekarno‑Hatta Airport Area).