Manager - Cyber Security MS

1 month ago


Malaysia Ericsson GmbH Full time

Grow with us

About this opportunity:

We are a leading and innovative telecommunication company dedicated to delivering seamless communication services that connect individuals and businesses across Malaysia. With a strong commitment to reliability, quality, and technological advancement, we play a pivotal role in keeping communities connected. Our mission is to provide exceptional mobile services while continually enhancing the user experience and expanding our network reach.

What you will do:

  1. Single Point of Contact on operational security (SecOps) and governance risk compliance (GRC) matters related between Ericsson and DNB, including coordination and facilitation of Ericsson’s efforts across Ericsson Domains - Managed (Security) Services, Customer Support and Product/Solutions (RAN and CORE) to meet DNB security requirements.
  2. Establish trusted customer relationship as single point of contact for customer security. Ensuring customer security concerns are identified, understood, acknowledged, and addressed.
  3. Proactive consultation with DNB inclusive but not limited to multiple security domains, incl. risk assessment, data management, privacy, product hardening, ISO 27001 security controls, procedures, and vulnerabilities.
  4. Identification of security non-compliances, then development of mitigation strategies, action plans and appropriate business responses aligned to Ericsson’s strategy.
  5. Security Documentation as required by Ericsson and Customer, incl. Customer Requirements Documents, Security Management Plans, Security Compliance Registers or other.
  6. Security Reporting covering security status, issues, risks, and mitigations. Present security reports into appropriate forums as requested / required by Ericsson stakeholders or customers.
  7. Security Governance Meetings monthly, both internally and externally, for stakeholder alignment, decision making and communication on key risks and issues.
  8. Engagement with Ericsson Regional and Global security counterparts to ensure that security best practice is known and implemented when applicable.
  9. Work with Managed Security Services on the management of Cybersecurity Incidents related to DNB including engagement with PSIRT, Product Units, Ericsson Stakeholders and DNB Customer as required.

The skills you bring

  • Minimum of 10-12 years of experience in cybersecurity, governance risk and compliance, preferably in telecommunications or critical infrastructure sectors.
  • Proven track record of successfully leading complex cybersecurity, governance, risk, and compliance initiatives.
  • In-depth knowledge of security protocols, procedures, and best practices for governance risk and compliance over telecommunication assets and critical infrastructure.
  • Strong analytical and problem-solving skills to identify patterns and develop actionable insights from collected data.
  • Excellent communication and interpersonal skills to collaborate with cross-functional teams, external agencies, and stakeholders.
  • Bachelor's degree in cybersecurity, information technology, risk management, or a related field.
  • Strong understanding of cybersecurity principles, compliance frameworks (e.g., NIST, ISO 27001, GDPR), and risk management methodologies.
  • Relevant certifications (e.g., CISSP, CISA, CISM).

Why join Ericsson?

At Ericsson, you´ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what´s possible. To build solutions never seen before to some of the world’s toughest problems. You´ll be challenged, but you won’t be alone. You´ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next.

What happens once you apply?

Click Here to find all you need to know about what our typical hiring process looks like.

Encouraging a diverse and inclusive organization is core to our values at Ericsson, that's why we champion it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team. Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more . If you need assistance or to request an accommodation due to a disability please reach out to Contact us .

We are proud to announce Ericsson Malaysia have been again officially Great Place to Work Certified in 2023. Every year, more than 10,000 organizations from over 60 countries partner with the Great Place to Work Institute for assessment, benchmarking and planning actions to strengthen their workplace culture and this Certification acknowledges our employees value their employee experience and our workplace culture.

Primary country and city: Malaysia (MY) || Shah Alam

Job details: Service Owner

#J-18808-Ljbffr

  • Malaysia Ericsson GmbH Full time

    Grow with us About this opportunity: We are a leading and innovative telecommunication company dedicated to delivering seamless communication services that connect individuals and businesses across Malaysia. With a strong commitment to reliability, quality, and technological advancement, we play a pivotal role in keeping communities connected. Our mission...

  • Sales Specialist

    1 month ago


    Malaysia Classy Wheeler Limited Full time

    Regional IT services and solutions provider Job Description A focused strategic selling role, identifying and driving qualified opportunities to the closure of enterprise contracts, to achieve revenue, profit margin, market share growth and maintain a high level of customer satisfaction. To grow the business through new acquisitions, win-back of...


  • Malaysia Wizlynx Group Full time

    **Key Role** As an upcoming or recent graduate within the Cyber Security curriculum, you will participate in a variety of engagements, conducting hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Malaysia EON PARTNERS Full time

    RESPONSIBILITIES INCLUDE BUT ARE NOT LIMITED TO THE FOLLOWING: Oversee all day-to-day IT security incidents, administration, and health check current servers and network infrastructure security control. Prepare and customize Cyber Security reports and metrics (e.g. vulnerability, incident, antivirus, IPS, data leakage, DDOS, WAF) regularly. Able to...


  • Malaysia Dentsu Aegis Network Ltd. Full time

    The purpose of this role is to manage regional Cyber Ops with an organised approach to addressing and managing security monitoring, cyber-attacks, breaches, and security support requests. As part of the Cyber Operations team, working with others, you will be responsible for detection and triage of security alerts and assessing for potential risks. Working...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Mid **Years of Experience** Information not provided **Tech Stacks** Windows Server VMware JOB DETAIL Maintaining the company’s IT network, server and security systems JOB REQUIREMENT - Computer Systems / Networking / Systems Engineer degree and / or evedence of significant industry experience, together with...


  • Malaysia TIME's group Full time

    Senior Account Executive - Cyber Security Account & Relationship Management (Sales) Full time OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in...


  • Malaysia Sovereign’s Capital Full time

    Company Description Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. ...

  • Vice President

    4 months ago


    Malaysia Hays Full time

    **Your new company** Based in Cyberjaya, this organisation is a beacon in the cybersecurity landscape, renowned for its commitment to excellence and innovation. **Your new role** Report to CTO, this role will lead the charge in strategising, planning, and formulating proactive cybersecurity services. - This position is pivotal in shaping the security...


  • Malaysia oilandgas Full time

    Join the industry leader to design the next generation of breakthroughs THE FUTURE IS WHAT WE MAKE IT Senior Advanced Cyber Security Architect / Engineer Kuala Lumpur, Malaysia Honeywell offers employees the opportunity to work on the world's most exciting projects, redefining the cities we live in, the buildings where we work, and the vehicles that move...


  • Malaysia oilandgas.org.uk Full time

    Join the industry leader to design the next generation of breakthroughs THE FUTURE IS WHAT WE MAKE IT Senior Advanced Cyber Security Architect / Engineer Kuala Lumpur, Malaysia Honeywell offers employees the opportunity to work on the world's most exciting projects, redefining the cities we live in, the buildings where we work, and the vehicles that...

  • Head of Cyber Defence

    1 month ago


    Malaysia TIME's group Full time

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Key leader in the Information security team leading the Cyber Defence function for the group of companies, this role is accountable for the information and cyber defence in the AirAsia Group and Capital A Group as an independent Assurance...

  • Head of Cyber Defence

    2 months ago


    Malaysia TIME's group Full time

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Key leader in the Information security team leading the Cyber Defence function for the group of companies, this role is accountable for the information and cyber defence in the AirAsia Group and Capital A Group as an independent Assurance...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia Averis Sdn. Bhd Full time

    Consultant, Cyber Security Grow your career with us Here at Averis, our common purpose is to improve lives by developing resources sustainably. Our people are crucial in helping us to realise our vision to be one of the best Global Business Solution (GBS) organizations to support our customers in creating value for the Community, Country, Climate,...


  • Malaysia Cyber Crime Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency...


  • Malaysia Cyber Crime Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency...

  • Security Analyst

    5 months ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia Health Services Authority Full time

    Security Operations Centre (SOC) Manager Salary range: CI$81,252 to CI$109,296 per annum The Security Operations Centre (SOC) Manager has the overarching responsibility for overseeing the operations of the enterprise’s security solutions through management of the organization’s SOC function, the SOC Team, and outsourced vendors, whilst ensuring that...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...