Senior Engineer, EndPoint Security #Worklocation Malaysia

1 month ago


Malaysia Singtel Group Full time

At Singtel, we believe in the strength of a vibrant, diverse and inclusive workforce where backgrounds, perspectives and life experiences of our people help us innovate and create strong connections with our customers. We strive to ensure all our people practices are non-discriminatory and provide a fair, performance-based work culture that is diverse, inclusive and collaborative. 

Join us and experience what it’s like to be with an Employer of Choice*. Together, let’s create a brighter digital future for all. *Awarded at the HR Fest Awards 2020.

 

Be a part of something BIG

 

The Endpoint Security Engineer is responsible for the implementation and maintain enterprise level Endpoint security solutions. The key focus is to develop security related workflows, process and automation procedures.  Proactively identify gaps, risks and issues and escalate to management accordingly.  Remains current with new security technologies and recommends changes or actions to management as appropriate.  Provide end-user support in the area relating to security as directed by management and work on multiple functions of high complexity.

Applying Service Delivery approach to ensure consistent and continuous Endpoint solutions and technologies are successfully deployed to meet the Technology Infrastructure (TI) strategic objectives.  Possess strong leadership and communication abilities and is able to set realistic goals and implement appropriate plans to guide the team towards achieving those goals. You should be able to address multi-faceted issues effectively and in a collaborative manner.

 

Make an Impact by:

 

  • Provide escalated troubleshooting and support assistance for endpoint security technologies as well as for native and 3rd party security and endpoint management tools

  • Provide capacity planning and performance monitoring to sustain and improve mobility service availability

  • Ensure thorough testing of solutions for functionality and compatibility

  • Coordinate service/support needs with vendors, application support teams, and internal teams through effective partnership, collaboration and communication

  • Provide change request leadership for the deployment of application or infrastructure related changes

  • Participate in application troubleshooting and security incident problem resolution with other infrastructure teams, including application, storage, messaging, and server teams.

  • Represent the team in change, incident and problem management calls and manage request queues

  • Maintain and define hardware, software, and configuration standards (Operational Runbooks and Playbooks)

  • Partner with other Product Infrastructure teams to apply standards and policies relevant to operational excellence

  • Participate in on call rotation where necessary.

  • Respond rapidly to unplanned events, including after-hours for critically urgent issues.

  • Support Incident Response Team to help in analyzing, forensics, containing, and coordinating technical elements of response

  • Prepare monthly or quarterly reports which summarize all of the vulnerability statistics for the entire enterprise level endpoints.

  • Manage the procedures, the tools, and serve as a subject matter expert for antivirus, anti-malware, and intrusion prevention processes and technologies deployed on endpoint devices

  • Manage the process and serve as a subject matter expert for hardening the configuration of various endpoint devices including utilizing appropriate group policy settings, file permissions and access controls to increase endpoint security.

  • Maintains expertise to function as subject matter expert in multiple technical and business disciplines

  • Provide leadership towards accomplishing major upgrades and new product onboarding deployments in the area of Endpoint Security.

  • Coordinate and expedite support cases with endpoint security technology vendor and product management teams.

  • Familiarity with best practices for policy and mobility standards

  • Device Policy configuration (iOS and Android)

  • Workplace Persona policy configuration and troubleshooting.

  • Compliance policy configuration and troubleshooting

  • Patch management advocacy and compliance

  • Support and mentor team members

  • Evaluate existing security tools and document security enhancements or procedures to mitigate risks

  • Serves as an advocate for secure computing practices and procedures.

  • Participate in on call rotation where necessary.

  • Respond rapidly to unplanned events, including after-hours for critically urgent issues.

  • Support Incident Response Team to help in analyzing, forensics, containing, and coordinating technical elements of response

  • Prepare monthly or quarterly reports which summarize all of the vulnerability statistics for the entire enterprise level endpoints.

  • Manage the procedures, the tools, and serve as a subject matter expert for antivirus, anti-malware, and intrusion prevention processes and technologies deployed on endpoint devices

  • Manage the process and serve as a subject matter expert for hardening the configuration of various endpoint devices including utilizing appropriate group policy settings, file permissions and access controls to increase endpoint security.

  • Maintains expertise to function as subject matter expert in multiple technical and business disciplines

  • Provide leadership towards accomplishing major upgrades and new product onboarding deployments in the area of Endpoint Security.

  • Coordinate and expedite support cases with endpoint security technology vendor and product management teams.

  • Familiarity with best practices for policy and mobility standards

  • Device Policy configuration (iOS and Android)

  • Workplace Persona policy configuration and troubleshooting.

  • Compliance policy configuration and troubleshooting

  • Patch management advocacy and compliance

  • Support and mentor team members

  • Evaluate existing security tools and document security enhancements or procedures to mitigate risks

  • Serves as an advocate for secure computing practices and procedures.

Skills for Success:

 

  • Degree/Diploma in IT, Electronics Engineering or equivalent

  • 5 – 8 years working experience

  • 5 years EUT related in a large enterprise (>2000 staff) with multi-location.

  • Microsoft Windows Servers.

  • In depth knowledge of Proxy

  • Microsoft Technologies include Active Directory, Exchange, O365, SCCM, File and Print services

  • Management of Microsoft Windows, MacOS, iOS and Android clients

  • Working experience of using ServiceNow

 

Rewards that Go Beyond:

  • Full suite of health and wellness benefits

  • Ongoing training and development programs

  • Internal mobility opportunities

 

Your Career Growth Starts Here. Apply Now

 

We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated.

 

 

 

 

 



  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Adecco Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud.JOB SUMMARYWe seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and...

  • Security Lead

    4 days ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...


  • Malaysia Adecco Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud.JOB SUMMARYWe seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and...

  • IT Security Lead

    6 days ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    6 days ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • Security Analyst L1

    1 month ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia Adecco Malaysia Full time

    We seek a Cybersecurity Engineer adept in Secure Access Service Edge (SASE) technologies to bolster our security team. Your role involves implementing and upholding a zero-trust framework for our organization, ensuring data and asset security across all platforms.Job responsibilitiesDeploy SASE elements like FWaaS, SWG, IPS, NGAM, ZTNA, CASB, DLP to align...

  • Security Lead

    4 days ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...


  • Malaysia FastJobs Malaysia Full time

    We are looking for a skilled Senior Software Engineer who, along with our excellent software development team, will be responsible for working on projects that are currently under development. You will also be working closely with clients and cross-functional departments to communicate project statuses and proposals.You will be fully integrated into our...


  • Malaysia Sovereign's Capital Full time

    At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Job Description Get to know our Team: ...


  • Malaysia Spencer Ogden Full time

    We are currently looking for a local Senior Drilling Engineer to support for a Campaign in Malaysia. The candidate requires to have a minimum of 15 years experience in Oil & Gas industry. Extensive offshore exposure on semi-submersible and jack-up drilling vessels including time served as a Sr. Drilling SupervisorGood computer skill (MS office, Landmark,...


  • Malaysia Spencer Ogden Full time

    We are currently looking for a local Senior Drilling Engineer to support for a Campaign in Malaysia. The candidate requires to have a minimum of 15 years experience in Oil & Gas industry.Extensive offshore exposure on semi-submersible and jack-up drilling vessels including time served as a Sr. Drilling SupervisorGood computer skill (MS office, Landmark,...


  • Malaysia Adecco Malaysia Full time

    We seek a Cybersecurity Engineer adept in Secure Access Service Edge (SASE) technologies to bolster our security team. Your role involves implementing and upholding a zero-trust framework for our organization, ensuring data and asset security across all platforms.Job responsibilitiesDeploy SASE elements like FWaaS, SWG, IPS, NGAM, ZTNA, CASB, DLP to align...

  • Senior Engineering

    4 weeks ago


    Malaysia Hunters International Sdn Bhd Full time

    Our client drives the transformation of Malaysias public transportation systems and services. It owns and operates the countrys urban rail services that include three LRT networks and the KL Monorail as well as operating the MRT line. Our client also owns and operates the stage bus services in Kuala Lumpur, Selangor, Penang and Pahang in addition to...


  • Malaysia PetroHorizon Sdn Bhd Full time

    Job Description Degree in chemical engineering or equivalent with more than 7 years of experience in Oil and Gas design engineering (Concept, FEED and Detailed Design) with 3 years as lead discipline engineer. Capable of leading Central Process (offshore) and/or large refinery plant. Management skills are required. Familiarisation with Computer software...


  • Malaysia Technip Energies Full time

    About Us At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we do. If you share...


  • Malaysia Public Bank Full time

    Responsibilities:Develop and implement IT security strategic plans, policies, and procedures to ensure the security of the Bank's IT infrastructure, systems, and data.Oversee security operations, including monitoring, logging, and analysis of security events and incidents, and coordinating responses to security alerts and threats.Lead and manage a team of IT...


  • Malaysia Public Bank Full time

    Responsibilities: Develop and implement IT security strategic plans, policies and procedures to ensure the security of the Bank’s IT infrastructure, systems and data. Oversee security operations, including monitoring, logging, and analysis of security events and incidents, and coordinating responses to security alerts and threats. Lead and manage a...