Senior Security Consultant (FortiGuard Proactive Services) - Hong Kong

Hong Kong

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View all jobs at Fortinet

Apply now Apply later

Location: Hong Kong

Join Fortinet, a cybersecurity pioneer with over two decades of excellence, as we continue to shape the future of cybersecurity and redefine the intersection of networking and security. At Fortinet, our mission is to safeguard people, devices, and data everywhere. We are currently seeking a dynamic Senior Security Consultant - Proactive Services to contribute to the success of our rapidly growing business.

As a Senior Security Consultant - Proactive Services, you will:

  • Lead customer facing proactive services engagements.
  • Develop and deliver tabletop exercises to customers.
  • Perform readiness assessments on customers’ security posture and Incident Response Plan.
  • Assist in the development of customer Incident Response Plans and playbooks.
  • Continue to focus on the maturation of proactive services.
  • Deliver Response Trainings to customers.
  • Stay current with cyber security compliance, standards and framework revisions including NIST CSF, ISO/IEC27001, CIS, PCI, HIPPA, etc.
  • Review current security programs and define the steps needed for meeting the applicable cybersecurity and information assurance instructions.
  • Assist in the development and recommendations of network topologies.
  • Develop complete and informative reports and presentations for both executive and technical audience.

We Are Looking For:

An insightful and influential collaborator to join our team. We encourage you to apply for this position if you have the following qualities:

  • Ability to communicate effectively.
  • Experience interfacing with customers.
  • Experience building and delivering table top exercises.
  • Knowledgeable of multiple cyber security compliance frameworks and standards.
  • Knowledgeable in the development and use of incident response playbooks.
  • Experience with vulnerability assessments and cyber security audits.
  • Ability to assess and implement various security controls.
  • Understanding of incident response processes and tools.
  • Experience with delivering educational services and trainings.
  • A solid understanding of Active Directory and how to secure is a plus.
  • Strong knowledge of operating system internals and endpoint security experience. 
  • Able to communicate with both technical and executive personnel.
  • Excellent written and verbal communication skills a must.
  • Highly motivated, self-driven and able to work both independently and within a team.
  • Bachelor’s Degree in Computer Engineering, Computer Science or related field.
  • 5+ years’ experience with cyber security assessments and incident response.

Why Join Us:

At Fortinet, we embrace diversity and inclusivity. We encourage applications from diverse backgrounds and identities. Explore our welcoming work environment designed for a rewarding career journey with an attractive Total Rewards package to support you with your overall health and financial well-being. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

 

We will only notify shortlisted candidates.

Fortinet will not entertain any unsolicited resumes, please refrain from sending them to any Fortinet employees or Fortinet email aliases. Should any Agency submit any resumes to Fortinet, these resumes if considered, will be assumed to have been given by the Agency free of any related fees/charges.

#LI-JC1

Fortinet makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 615,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Consulting Jobs

Tags: Active Directory Audits Cloud Compliance Computer Science Endpoint security Incident response NIST Security assessment

Perks/benefits: Career development

Region: Asia/Pacific
Country: Hong Kong

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.