Analyst, IT Security Awareness

2 months ago


Malaysia 1907 Averis Sdn. Bhd. Full time

Analyst, IT Security Awareness page is loaded Analyst, IT Security Awareness Apply locations Kuala Lumpur time type Full time posted on Posted 12 Days Ago job requisition id R156888

Grow your career with us

Here at Averis, our common purpose is to improve lives by developing resources sustainably. Our people are crucial in helping us to realise our vision to be one of the best Global Business Solution (GBS) organization to support our customers in creating value for the Community, Country, Climate, Customer and Company.

Role Summary:

The DLP Security Analyst will be primarily responsible for the maintenance and daily monitoring of the enterprise Data Loss Prevention (DLP) solution. The main duties of the person in this role will include proper care and administration of the Data Loss Prevention (DLP) environments and monitoring and responding to the alerts that generate from the tool.

Responsibilities:

IT Security Awareness & Education

  • Promote and ensure that RGE Group Information Security awareness program adheres to pertinent policy standards and compliance requirements.

  • Develop, sustain and execute a security awareness program that motivates employees to consistently exercise necessary caution and behave in a secure manner during their daily work routine

  • Provide employees with fundamental knowledge on the significance of information security.

  • Equip employees with the ability to recognize and report any potential indicators of insider or external threats to safeguard information security and respond appropriately to any security threats.

  • Periodically conduct testing and awareness exercise in social engineering, e.g., Phishing exercise for staffs and subsequently lead the remediation exercise to address the exceptions and weaknesses.

  • Design and implement a metrics framework that can effectively gauge and demonstrate the level of security awareness within Averis.

Requirements:

Requirements:

To be successful in this role, it is recommended that you should have the following skills and qualifications:

  • A Bachelor’s Degree in relevant field such as Marketing, Business, Corporate Communication, IT and other.

  • Good written and communication skills in  English  and  Mandarin is a MUST as this role will be supporting China region.

  • Creative and good presentation skills (Power Point) and educational skills.

  • Candidate poses 1 - 3 years of marketing or relevant field experience would be beneficial.

  • Fresh graduates are encouraged to apply as well.

  • Having knowledge in managing IT security awareness program and strong in Excel would be an added advantage.

When you send us your resume and personal details, it is deemed you have provided your consent for us to keep or store your information in our database. All the information you have provided is only used for the recruitment process. Averis will only collect, use, process or disclose personal information where and when allowed to under applicable laws.
Only shortlisted candidates will be contacted for an interview. We endeavour to respond to every applicant. However, if you receive no response from us within 60 days, please consider your application for this specific position unsuccessful. We may contact you in the future if there are opportunities that match your qualifications and experience. Thank you for considering a career with Averis.

WE ARE AVERIS

The Leading Global Business Services and Solutions Provider

Established in 2006, Averis offers services and solutions that cater to all our customers’ business requirements, such as Finance & Accounting, Human Resources, IT Ops & Project Services, Digital Services, Shipping Documentation, Corporate Services, Recruitment Process Outsourcing (RPO), and Change Management. 

We’re also certified partners of the Association of Chartered Certified Accountants (ACCA), the Chartered Institute of Management Accountants (CIMA) and CPA Australia.

We’re currently headquartered in Malaysia and have recently expanded globally to Brazil, Dubai, and Indonesia. To date, we support our customers across various industries that range from manufacturing to RSPO certified palm, and energy. Our customers are headquartered in Singapore, Indonesia, Hong Kong, China, Brazil, as well as Canada.

A Rewarding Career Awaits You

We strive to provide Averians the best When you’re part of the A-team, you’ll get to enjoy these competitive perks.

  • Medical, dental, and optical benefits
  • Cross-functional training and opportunities for job rotations
  • Overseas postings and short-term secondments
  • Learning and development programmes that can broaden your knowledge and skills
  • Reward and recognition awards
  • Exciting recreational and employee engagement activities such as cultural celebrations, sporting matches, artistic workshops, monthly themed celebrations, annual dinners, CSR initiatives, and more
  • Competitive leave benefits
  • Supported examination leave
Apply Now

Joining Averis will open up doors to new learning and upskilling opportunities. Explore career opportunities with us today.

#J-18808-Ljbffr

  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...

  • Security Analyst

    1 week ago


    Jalan BK a/b , Puchong Selangor Malaysia AmplifySec Sdn. Bhd Full time

    Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologiesIncident...

  • Security Analyst

    1 week ago


    Jalan BK 5a/3b 22, Puchong Selangor Malaysia 47180 AmplifySec Sdn. Bhd Full time

    Design and implement effective security solutions: Utilize your expertise in cybersecurity to design and implement robust security solutions, including firewalls, SIEM (Security Information and Event Management) systems, XDR (Extended Detection and Response) platforms, IDS (Intrusion Detection System), and other relevant security technologies.Incident...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...

  • Security Analyst L1

    1 month ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...

  • Test Analyst

    1 month ago


    Malaysia Fraction IT Solutions Full time

    Exp: 2-9 Yrs Location: Malaysia Client: One of the reputed bank of South East Asia. Packages: As per industry standard **Roles & Responsibilities**: procedures to ensure product quality. As a test analyst, you will be required to assess the functionality and feasibility of computer hardware and software to ensure that any flaws in the system are eradicated...

  • Business Analyst

    1 month ago


    Malaysia Fraction IT Solutions Full time

    Exp: 2-9 Yrs Location: Malaysia Client: One of the reputed bank of South East Asia. Packages: As per industry standard **Roles & Responsibilities**: We are hiring a business analyst to join our project team. You will work alongside other business analysts and report directly to the project manager. Your main tasks will include performing detailed...

  • Security Analyst

    4 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...

  • IT Security Lead

    1 week ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    1 week ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Generali Malaysia Full time

    Job Scope / Position Summary Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. A threat intelligence analyst (TIA) analyses and detects cyber threats and malware impacting an enterprise. They...


  • Malaysia Adecco Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud.JOB SUMMARYWe seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and...

  • Cloud Developer

    1 month ago


    Malaysia Fraction IT Solutions Full time

    Exp: 2-9 Yrs Location: Malaysia Client: One of the reputed bank of South East Asia. Packages: As per industry standard **Roles & Responsibilities**: Cloud computing continues to allow us to modernize and consolidate IT infrastructure, automate workloads, and pursue next-generation innovation. To continue this transformation, we’re seeking an experienced...


  • Malaysia Adecco Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud.JOB SUMMARYWe seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and...


  • Malaysia Michael Page Full time

    About Our Client Our client is looking for a Head, IT Security Governance and Architecture to be part of the team. Job Description 1. Provide thought leadership and direction for IT Security team to effectively manage teamwork load, quality deliverable, performance and talent in delivering a systematic, proactive, approach that balances IT risk and...


  • Malaysia Michael Page Full time

    About Our Client Our client is looking for a Head, IT Security Governance and Architecture to be part of the team. Job Description 1. Provide thought leadership and direction for IT Security team to effectively manage teamwork load, quality deliverable, performance and talent in delivering a systematic, proactive, approach that balances IT risk and...


  • Malaysia Mettler-Toledo International Inc. Full time

    Our Opening and Your Responsibilities We are currently working on a global strategic business transformation program aimed at standardizing our major business processes globally and introducing SAP. The SAP Application/Technology Management team is a globally acting group that handles all SAP Business Users concerns. To strengthen our Global team, we are...


  • Malaysia Mettler-Toledo International Inc. Full time

    Our Opening and Your Responsibilities We are currently working on a global strategic business transformation program aimed at standardizing our major business processes globally and introducing SAP. The SAP Application/Technology Management team is a globally acting group that handles all SAP Business Users concerns. To strengthen our Global team, we are...