Search by job, company or skills

Viettel Cyber Security

Cyber Incident Responder

Early Applicant
  • Posted a month ago
  • Be among the first 10 applicants

Job Description

Company Description

Viettel Cyber Security (VCS) is a division of Viettel Group, dedicated to protecting digital infrastructures worldwide. VCS conducts in-depth research and analysis for innovative security solutions. Leveraging 100% in-house development, VCS offers comprehensive cybersecurity solutions to protect governments, large corporations, and SMEs against sophisticated cyber threats in the digital age.

Role Description

The Cyber Incident Responder will be responsible for monitoring and analyzing security events, conducting malware analysis, and ensuring network and application security.

- Responsible for analyzing, responding to, and recovering from cybersecurity incidents to minimize damage and risks for clients, which are large organizations and enterprises.

- Work closely with other departments to coordinate incident response and enhance detection and prevention capabilities for cyber attacks.

- Investigate, analyze, and respond to information security incidents on the IT infrastructure of large organizations.

- Hunt for potential threats, identify intrusion components according to TTPs.

- Conduct in-depth analysis of hacker attack campaigns (Malware, Webshell, Hacktool, Vulnerabilities, etc.).

Qualifications

  • Bachelor&aposs degree in Cybersecurity, Information Technology, or related field
  • Strong knowledge of TCP/IP, network protocols, Windows/Linux internals.
  • Familiar with attack techniques such as MITRE ATT&CK, exploitation, and propagation techniques.
  • Proficient in one of the following skills: digital forensics, vulnerability analysis, malware analysis, pentesting.
  • Understanding of the functions and operations of security solutions such as EDR, XDR, Firewall, WAF, Email Gateway, Network Security, NAC, ...
  • Experience with tools: SIEM (Splunk, QRadar, ELK...), EDR (CrowdStrike, Trellix, SentinelOne...), log analysis, forensics (IDA, Volatility, plaso...).
  • Excellent problem-solving and communication skills
  • Ability to work collaboratively in a team environment
  • Relevant security certifications (e.g., OSCP, OSEP, OSWE, GREM, GCFA, GXFA) are a plus

More Info

Industry:Other

Function:Cybersecurity

Job Type:Permanent Job

Date Posted: 21/08/2025

Job ID: 124369139

Report Job
View More
Last Updated: 18-09-2025 04:08:54 PM
Home Jobs in Ho Chi Minh Cyber Incident Responder

Similar Jobs