Jumat, 22 April 2011

Prudential Job Career, Lowongan Asuransi PT Prudential Life Assurance Terbaru : Lowongan Kerja 2013 - INFO LOWONGAN KERJA TERBARU 2013

Job Vacancy in leading international financial services group from the United Kingdom that has more than £309 billion (Rp. 4,198 trillion) of assets under management (as at 30 June 2010), PT Prudential Life Assurance (Prudential Indonesia) is a subsidiary of Prudential plc , Currently we are looking for a bright, high achiever individual, capable of providing a professional performance with self integrity and good teamwork mindset to fulfill the vacancies of


IT SECURITY - ASSISTANT MANAGER
Job Description and Responsibilities:

  • Handle IT security related to the IT Infrastructure such as Privileged ID Management, Firewall control, VPN control, Key management, Infrastructure Security project, etc.
  • Handle IT security related to application and user security such as application project support, identity and access rights management, VPN account management, end-point security management, etc.
  • Develop, review, and enhance IT Security policies, procedures, standards, and technical baseline configuration
  • Ensuring effective operation of IT Security related policies and procedures
  • Periodically evaluate the IT security status on IT Infrastructure, applications, and databases, highlighting IT Security risks and providing recommendation to Information Security Manager (ISM)

Qualifications:

  • Have 3 years experience related to Information Security, Business Continuity, IT and Risk Management.
  • Bachelor degree S1 in Computer Science or Engineering
  • Proficient in the following IT Security skills:
  • TCP/IP Network Security
  • Operating System Security on OS/400, AIX, UNIX, and Windows.
  • Database Security on Oracle, DB2, and Microsoft SQL Server.
  • Web Application Security
  • Single-sign-on technology
  • Skill in IT Governance, BCP and DR, and Risk Management

IT COMPLIANCE - MANAGER
Job Description and Responsibilities:

  • Ensure IT complies to all the PCA and Group IT Governance, IT Compliance, and other IT policies, procedures, standards, and baselin
  • Plan and perform internal IT Audit on various system regularly
  • Manage and liaise with external IT auditors from Group wide Internal Audit and/or third party
  • Perform Post Implementation Review for significant projects or change request
  • Providing security consultation during application and network architecture design and implementation
  • Handle the IT Risk management. Assess the overall IT (operation, systems, and infrastructure) on potential risks, report the IT Risk Register monthly, and work with related parties on the remediation

Qualifications:

  • Bachelor degree S1 in Computer Science or Engineering
  • Have 5 years experience related to IT Audit, SOX, Information Security, Business Continuity, IT and Risk Management. Prefers to have professional certification like CISA, etc.

If you think that you are really the right person to fill this challenging position, please send your application, CV in English and recent photograph to: career@prudential.co.id or

PT Prudential Life Assurance
Prudential Tower
Jl. Jend. Sudirman Kav. 79 Jakarta 12910
For more informatiom Prudential career please click http://www.prudential.co.id .

Prudential Job Career, Lowongan Asuransi PT Prudential Life Assurance Terbaru : Lowongan Kerja 2013 - INFO LOWONGAN KERJA TERBARU 2013 Rating: 4.5 Diposkan Oleh: Unknown