About the role:
As a Senior GRC Officer, you will play a critical role in strengthening the organization’s cybersecurity governance and supporting the broader Governance, Risk & Compliance (GRC) program. Partnering with IT, HR, and business teams, you will drive initiatives that enhance security awareness and reinforce compliance across the group. You will collaborate with internal stakeholders and translate complex security concepts into clear, actionable guidance aligned with leading frameworks, including:
- ISO/IEC 27001
- NIST Cybersecurity Framework (CSF) & SP 800 series
- PCI-DSS
(身為資訊安全風險資深管理師,您將在強化本組織的資安治理及推動更廣泛的治理、風險與合規(GRC)計劃中發揮關鍵作用。您將與 IT、HR 及業務團隊合作,推動提升資安意識及強化集團合規的各項行動。同時,您將與內部利害關係人合作,將複雜的資安概念轉化為清晰且可執行的指引,並確保與主要框架保持一致,包括:ISO/IEC 27001, NIST 網路安全框架(CSF)與 SP 800 系列及PCI-DSS))
What this job involves:
[Assess & Benchmark]:
1. Perform cyber-risk and control-maturity assessments using frameworks such as NIST CSF, ISO 27001, Essential Eight, and proprietary models.
(依據 NIST CSF、ISO 27001、Essential Eight 及內部專有模型,執行資安風險與控制成熟度評估)
2. Translate technical findings into executive-level insights and actionable roadmaps.
(將技術發現轉化為高階管理層能理解的見解與可行的行動計劃)
[Programme Design & Delivery]:
1. Design and implement cyber-risk programs, including risk registers, treatment plans, and dashboards.
(設計並導入資安風險計劃,包括風險登錄表、處理計劃與儀表板)
2. Develop policies, standards, and procedures that ensure compliance and are practical for engineers to adopt.
(制定符合合規要求且工程團隊能實際落實的政策、標準與程序)
[Governance & Compliance]:
1. Own the GRC framework and policy suite; embed the “three lines of defence” model.
(主導 GRC 框架與政策體系;落實「三道防線」模型)
2. Guide stakeholders through audits and regulatory reviews (e.g., APRA CPS 234, SOC 2).
(引導利害關係人通過稽核與法規審查(如 APRA CPS 234、SOC 2))
3. Monitor regulatory changes and advise the business on impacts within 30 days.
(監控法規變化,並於 30 日內向業務部門提供影響評估與建議)
[Strategic Advisory]:
1. Develop rolling multi-year cybersecurity and risk strategies aligned with corporate OKRs.
(制定與公司 OKRs 相符的多年度資安與風險策略)
2. Present risk posture, KPI/KRI trends, and investment options to boards and regulators.
(向董事會及監管機構呈報風險現況、KPI/KRI 趨勢及投資選項)
[Leadership & Coaching]:
1. Mentor junior GRC analysts and upskill cross-functional teams on secure-by-design and offensive-security practices.
(指導初階 GRC 分析師,並提升跨部門團隊在安全設計及攻擊性安全實務上的能力)
2. Foster a culture of continuous improvement and measurable risk reduction.
(培養持續改進與可衡量風險降低的文化)
This vacancy is open for talent pool collection. We will contact you if we have proper vacancies that fit with your profile.
Job Mission
Represent manufacturing and act as gatekeeper from manufacturing to D&E function
Add value in overall manufacturing processes such as forming, machining, joining, and assembling
Job Description
Contribute to the solution of faults and takes the necessary initiatives and practical decisions to ensure zero repeat
Identify gaps and drive assigned process improvement projects and successful delivery
Initiate and drive new procedure changes and projects
Develop and maintain networks across several functional stakeholders
Prioritize works and projects based on business situation
Transfer knowledge and train colleagues on existing and newly introduced products
Education
Master degree in technical domain (e.g. electrical engineering, mechanical engineering, mechatronics)
Experience
3-5 years working experience in design engineering
Personal skills
Show responsibility for the result of work
Show proactive attitude and willing to take initiative
Drive for continuous improvement
Able to think outside of standard processes
Able to work independently
Able to co-work with different functional stakeholders
Able to demonstrate leadership skills
Able to work in a multi-disciplinary team within a high tech(proto) environment
Able to think and act within general policies across department levels
Diversity and inclusion
ASML is an Equal Opportunity Employer that values and respects the importance of a diverse and inclusive workforce. It is the policy of the company to recruit, hire, train and promote persons in all job titles without regard to race, color, religion, sex, age, national origin, veteran status, disability, sexual orientation, or gender identity. We recognize that diversity and inclusion is a driving force in the success of our company.
Need to know more about applying for a job at ASML? Read our frequently asked questions.
【主要工作內容】
1.資訊安全相關專案執行
2.維運及管理個人資料防護系統
3.維運及管理帳號權限管理系統
4.維運及管理資料庫稽核系統
5.執行弱點掃描作業
6.資訊安全事件分析與後續追蹤
7.定期辦理資訊安全事件演練,如分散式阻斷服務攻防演練、模擬駭客攻擊演練、防範個資洩漏演練。
8.辦理資訊安全通報作業
【Job description】
1.Executing information security projects
2.Maintaining and managing personal data protection system, DLP
3.Maintaining and managing user access permissions
4.Maintaining and managing database audit system
5.Performing the vulnerability scan
6.Information security incident analysis and follow-up
7.Regularly conducting the information security incident drill such as decentralized denial of service, DDOS, attack and defense
drill, simulated hacker attack drills and drills on preventing personal information leakage
8.Handling information security notification