工作机会

Entry-Level, Senior or Principal IT Security Consultants/Testers/Assessors

Location(s): Beijing, Shanghai, Shenzhen; P.R.China

Employment Type: Permanent

Company Description

atsec information security is an independent IT (information technology) security consulting company that was founded in 2000 and has since grown steadily on the strength of its reputation. Today, atsec is a global industry leader, with offices in different countries.

Our consultants are experts in a variety of technologies including operating systems, databases, network devices, embedded systems and many more. As the accredited PCI QSA, PCI ASV, PA QSA and PFI, atsec China offers a full range of services to support organizations in achieving PCI compliance, including formal assessment, as well as consulting, penetration testing, risks assessment, etc.

Our laboratories specialize in evaluating and testing commercial products against international standards to provide assurance to end-users about the products they buy and use. atsec focuses on assisting organizations, large and small, achieve compliance with standards such as Common Criteria, FIPS 140-2, O-TTPS, PCI, ISO/IEC 27001 and FISMA and offers a variety of services that complement that goal.

For more information please visit http://www.atsec.com.

Job Description

atsec is looking for individuals with a technical and analytical background to join our team of security consultants, testers and/or assessors, as full-time employees in P.R.China. This may be at an entry-level, senior or principal level, depending on your applicable work experience and skill sets.

Your primary responsibility will be to perform IT security consulting, testing, and assessment in at least one of atsec's accredited laboratories.

You will contribute to a variety of atsec's security projects, with a wide range of activities including performing security related analysis and testing, authoring security reports, and mentoring customers and colleagues. You will be able to apply your understanding of security principles to a variety of IT products or systems.

You will have opportunities to master and serve as a reference in one or more technical domains (such as, payment security, cryptography, hardware security, software engineering, virtualization and operating systems); support atsec customers in security related areas; and become or continue to be a recognized industry expert in your field.

All atsec staff are expected to contribute to internal projects such as training and development of our management systems.

Requirements

  • IT security or CS degree (other technical disciplines may be acceptable), or equivalent experience; basic understanding of security principles
  • ability to maintain relationships with customers and third parties
  • ability to follow atsec's management system policies and procedures
  • ability to self-sufficiently manage own time schedule in order to meet project deadlines and accommodate other work assignments, and to understand and proactively manage dependencies between work assignments within and between projects
  • ability to write reports according to the atsec style guide
  • diligence when completing administrative tasks (time sheets, expense reports, etc.)
  • willingness to learn and accept advice
  • willingness to travel as necessary in support of atsec's business

  • Additional requirements for senior or principal consultants

  • profound understanding of security principles (including risk management, threat modeling, specifications, implementation, testing, and vulnerability assessments)
  • being able to serve as a lead in a specialist role without technical supervision
  • a recognized industry expert (or in the process of becoming one)
  • project management skills
  • Desirable skills

  • security testing of IT products and/or systems
  • knowledge of the PCI family of standards
  • knowledge of the OTTPS standard
  • knowledge of the FIPS 140-x family of standards
  • knowledge of the Common Criteria family of standards
  • Benefits

    Social insurance & housing fund; paid vacation time, sick leave, and holidays; flexible work hours; opportunities to advance your skills; and a great team spirit.

    Application

    If offered employment, candidates must successfully complete a background check of past activities to include criminal records, previous employment, driving record, and credit history. The law requires all new hires to present proof of identity and employment eligibility.

    atsec's continuing policy is to afford equal employment opportunity to qualified individuals regardless of their race, color, sex, religion, age, creed, marital status, national origin, ancestry, physical or mental disability, sexual orientation, veteran or citizenship status, or any other classification protected by law. atsec adheres to all applicable laws and regulations with respect to equal employment opportunity.

    Send your resume and cover letter to info_cn@atsec.com.