You are successfully logged out of your my randstad account

You have successfully deleted your account

Thank you for subscribing to your personalised job alerts.

3 jobs found for cyber & information security

filter2
clear all
    • permanent
    • HK$50,000 - HK$70,000 per month, guarantee bonus
    about the company.Our client is a Reputable High-end Conglomerate Company.about the job.Act as the escalation point to resolve critical cybersecurity incidents.Coordinate incident response activities and provide visibility to reporting line.Ensure incident response playbooks are regularly updated to address evolving use cases.Manage a team and provide training/mentoring to junior team members.Monitor and continuously improve incident response operations by
    about the company.Our client is a Reputable High-end Conglomerate Company.about the job.Act as the escalation point to resolve critical cybersecurity incidents.Coordinate incident response activities and provide visibility to reporting line.Ensure incident response playbooks are regularly updated to address evolving use cases.Manage a team and provide training/mentoring to junior team members.Monitor and continuously improve incident response operations by
    • permanent
    • HK$60,000 - HK$62,000 per year, + bonus
    about the company.Randstad is working with one of reputable leading insurance firm to looking for an experience Cybersecurity Risk Manager.My client is running a stable and dynamic business in Hong Kong. With the development of their digital journey, currently they are desire your joining. Please kindly check below information and contact us with no hesitation.about the job.Conduct regular information / IT / tech risk assessments to identify potential thre
    about the company.Randstad is working with one of reputable leading insurance firm to looking for an experience Cybersecurity Risk Manager.My client is running a stable and dynamic business in Hong Kong. With the development of their digital journey, currently they are desire your joining. Please kindly check below information and contact us with no hesitation.about the job.Conduct regular information / IT / tech risk assessments to identify potential thre
    • permanent
    • HK$70,000 - HK$85,000 per month, Performance Bonus
    about the company.My client is looking for an IT Manager in the Hong Kong office, and the right candidate will be responsible for leading the cybersecurity teams for defining and implementing IT policies and information security practices across the business. about the job.Develop and execute information security management framework and related IT security policies and compliances within the organizations such as conducting a continuous assessment of IT s
    about the company.My client is looking for an IT Manager in the Hong Kong office, and the right candidate will be responsible for leading the cybersecurity teams for defining and implementing IT policies and information security practices across the business. about the job.Develop and execute information security management framework and related IT security policies and compliances within the organizations such as conducting a continuous assessment of IT s

Thank you for subscribing to your personalised job alerts.

It looks like you want to switch your language. This will reset your filters on your current job search.