與我們一起成長、締造優質生活方式!

Assistant Manager - IT Security (Ref: HKRC/ITS/W)
Page last updated on 09/06/2022

This incumbent will be responsible secure operation of the in-house computer systems, servers and network.

Accountabilities

  • Install security measures and software to protect systems and information infrastructure, including firewalls and data encryption programs
  • Review and monitor the vulnerability of existing infrastructure and IT systems
  • Conduct security assessments and design for new IT system implementation
  • Implement security standards, guidelines and procedures
  • Prepare reports and action plans in the incident that a security breech does occur


Competencies
  • University Graduate or diploma in Computer Science, Information System or related disciplines;
  • At least 4 years’ experience in technical implementation and configuration of information security solutions;
  • Relevant certification in information security such as: CISSP, CISA, CISM, CRISC etc.;
  • Good knowledge in cybersecurity principles and best practices;
  • Good command in English and Chinese.
    Working location: Tsuen Wan


    We offer 5-day work and competitive remuneration package including annual leave, discretionary bonus, dental and medical coverage and Top-up MPF.

    Application Methods:

    • Online application – Visit our website http://www.hkri.com (Career Opportunities/Hong Kong Resort Company Limited) to complete the online application form;
    • Email – Send your detailed resume and expected salary to ghr@hkri.com;
    • Whatsapp – 5987 0673;
    • Fax – 2902 2510


    Apply


    Note:
    Applicants not invited for interview within two months may consider their applications unsuccessful. All information will be used solely for recruitment purpose and will be destroyed when the recruitment process is finished. Personal data provided by job applicants will be used strictly in accordance with the employer’s personal data policies, a copy of which will be provided upon request.