Cyber Security Engineer

  • Jakarta
  • 5080 Pt Kyndryl Solutions Indonesia
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Cyber Security Engineer at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.But that is not all – at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science – taking information that has been gathered and looking for areas to have that “Ah Ha” moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.In addition to your technical responsibilities, you will also play a key role in raising awareness of potential security threats through technical security training on best practices. This is an exciting opportunity to help shape the culture of our clients' organizations and make a tangible impact on their security posture.If you have a passion for cybersecurity – governance, risk and compliance, are looking for a challenging and dynamic role, and want to work with a team of like-minded individuals, then we want to hear from you! Join us as a Security Specialist and help us secure the future of our clients' organizations.Your Future at KyndrylEvery position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.Who You AreYou’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.Specializations: Identity and Access Management (IAM), Privileged Access Management (PAM), Vulnerability Assessment (VA), Google Chronicle, Security Command Center (SCC)Job Summary: The Cyber Security Engineer is responsible for implementing, managing, and optimizing security measures and controls to protect organizational assets, focusing specifically on identity management, privileged access, vulnerability assessment, and advanced security monitoring. The role involves designing, configuring, and maintaining security solutions, as well as identifying and mitigating security risks using advanced security tools.Key Responsibilities:Identity and Access Management (IAM):Manage IAM systems to ensure proper authentication, authorization, and access control across the organization.Integrate IAM solutions with various applications and systems to streamline user access and provisioning processes.Monitor and manage user lifecycle events (e.g., onboarding, role changes, offboarding).Conduct regular access reviews and audits to ensure compliance with security policies and regulations.Privileged Access Management (PAM) CyberArk:Implement and manage PAM solutions to control and monitor privileged access to critical systems and data.Monitor and analyze privileged access activities to detect and respond to suspicious behavior.Integrate PAM solutions with IAM systems to ensure seamless access management.Conduct regular audits of privileged access and implement corrective actions as needed.Vulnerability Assessment (VA):Conduct regular vulnerability assessments to identify security weaknesses and potential threats in the organization’s systems and networks.Analyse and prioritize vulnerabilities based on risk and impact to the organization.Collaborate with IT and development teams to remediate identified vulnerabilities and track remediation progress.Stay updated on the latest vulnerability trends, exploits, and mitigation techniques.Google Chronicle:Manage Google Chronicle for advanced security analytics and threat detection.Utilize Chronicle's capabilities to collect, normalize, and analyse security data from various sources.Investigate and respond to security incidents using Chronicle's threat intelligence and analysis features.Collaborate with other security teams to enhance threat detection and response capabilities.Security Command Center (SCC):Manage Google Security Command Center to gain comprehensive visibility into the organization’s security posture.Use SCC to identify, prioritize, and remediate security and compliance issues across Google Cloud environments.Develop and maintain security policies and configurations within SCC to align with organizational security requirements.Monitor security findings and alerts in SCC to ensure timely response to potential threats.Collaborate with cloud infrastructure teams to integrate and optimize SCC capabilities.Qualifications:Bachelor’s degree in computer science, Information Security, or a related field.3+ years of experience in cybersecurity, with a focus on IAM, PAM, VA, and advanced security tools.Strong understanding of IAM, PAM, VA concepts, Route and Switching LAN/WAN technologies, and best practices.Experience with IAM and PAM CyberArk solutions such as Silverfort, Okta, CyberArk, IDM Oracle, etc.Hands-on experience with Google Chronicle and Security Command Center.Strong analytical and problem-solving skills.Excellent communication and collaboration skills.Relevant certifications (e.g., CEH, CompTIA Security+, CCNP) are a plus.Key Skills:Identity and Access Management (IAM)Privileged Access Management (PAM) CyberArkVulnerability Assessment (VA)Google ChronicleGoogle Security Command Center (SCC)Security Policy DevelopmentIncident Response and analyseThreat Analysis and MitigationAdditional Responsibilities:Provide expertise and support during security incidents and investigations.Collaborate with other security teams to enhance overall security posture.Stay informed about the latest cybersecurity threats, technologies, and industry best practices.Working Conditions:This role may require working outside of regular business hours to respond to security incidents. Availability for on-call support may be required.Being YouDiversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.What You Can ExpectWith state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.