Senior Cyber Security Specialist

Found in: beBee S MY - 4 weeks ago


Malaysia Wilh. Wilhelmsen Holding ASA Full time

Senior Cyber Security Specialist page is loaded Senior Cyber Security Specialist Apply locations Kuala Lumpur posted on Posted 3 Days Ago job requisition id JOBREQ_7778

Join our global team for a career filled with opportunities to solve challenges both small and large, local and global, simple and complex.

Wilhelmsen Ship Management is one of the world’s largest third-party ship managers originated from Oslo, Norway with over 20,000 employees including our seafarers with a portfolio of more than 450 vessels and counting. Our employees are working with a comprehensive global maritime group providing over half of the merchant fleet with essential products and services, along with supplying crew and technical management to the largest and most complex vessels ever to sail.

We are currently looking for a Senior Cyber Security Specialist to join our team. We offer a culture and vibrant work environment of strong leadership, collaborative, career development, work-life balance and a job that is both challenging and stimulating. All team members are empowered with the freedom to influence each other as long it complies with our Company’s values and vision.

This position will be located at Kuala Lumpur Sentral (Menara 1 Sentral) and it is easy to get to by public transportation as it is located at the heart of Kuala Lumpur. Our organization thrives by using modern tools and is eager to utilize the business opportunities that comes with new digital tools and skills.

Purpose

  • The Senior Cyber Security Specialist is responsible for managing the cyber risk, ensuring the resilience according to the Cyber Risk Management Policy.

Interrelations

  • The position reports to Head of Business Application and Vessel IT and will work closely with all team members in Corporate IT, Business Application and Vessel IT, Finance, Procurement, Technical, HR department as well as external application vendors, partners, and consultants.

Formal authorities

  • Access to IT system and related business processes. Identify gap analysis of cyber standard, manage risk management project expectations, maintain asset register.

Main responsibilities

  • Monitor security alerts and incidents; investigate and analyze security breaches or incidents.

  • Provide risk assessment to identify vulnerabilities within network and/or configuring systems to enhance existing security features.

  • Respond to and mitigate security incidents, coordinating with relevant teams.

  • Design, implement, and maintain security architectures, including firewalls, VPNs, and intrusion detection/prevention systems.

  • Action to, and document any security threats, resolve technical faults and allocate resources to deliver efficient resolution in a timely manner.

  • Responding to all system and/or network security breaches.

  • Participating in the Incident and Change management process.

  • Identify areas for improvement and implement security enhancements.

  • Analyze repeating problems and identify root cause in search for long-term solution and future prevention.

  • Know-how in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems)

  • Run static analysis and perform code/third-party library reviews to identify security weaknesses.

  • Solid understanding of digital and cyber risks, coupled with the ability to translate these into business language.

  • Establish and develop new IT and cyber risk metrics and indicators.

  • Implement dashboard to track and monitor status of risk management.

Accountabilities

  • The position is accountable of meeting compliance of cyber standard, fully owned and driven risk management and asset assessment.

Qualification requirements

  • Bachelor's degree or higher in Cyber Security, Information Security, Computer Sciences, Information Systems/Technology, or related field, or equivalent work experience.

  • Strong understanding of networking and system administration.

  • Proficiency in security concepts, protocols, and technologies.

  • Knowledge of regulatory requirements and industry standards.

  • Ability to think critically and respond quickly to security incidents.

  • Strong analytical and problem-solving skills.

  • Excellent organizational, multitasking and communication skills.

  • Preferably with certification in the areas of Cyber Security/Information Security.

  • Familiarity with industry cybersecurity frameworks and standards, such as NIST Cybersecurity Framework, ISO 27001, and CIS Controls, is necessary.

Sounds interesting? You can apply online today through our career portal by creating a "Candidate Home" account and attach your latest Resume. Please note that only shortlisted candidates will be contacted.

Application Deadline: 08 March 2024

Nationality preference: Malaysian

Follow us on social media

#LI-POST

#WSM About Us

Founded in Norway in 1861, Wilhelmsen is now a comprehensive global maritime group providing essential products and services to the merchant fleet, along with supplying crew and technical management to the largest and most complex vessels ever to sail. Committed to shaping the maritime industry, we also seek to develop new opportunities and collaborations in renewables, zero-emission shipping, and marine digitalisation. Supporting a diverse and inclusive workplace, with thousands of colleagues across more than 60 countries, we take innovation, sustainability and unparalleled customer experiences one step further.

#J-18808-Ljbffr
  • DRSC Risk Advisory

    Found in: beBee S MY - 4 weeks ago


    Malaysia Cyber Crime Full time

    DRSC Risk Advisory - Cyber Cloud Security Consultant What impact will you make? At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and...

  • Security Analyst

    2 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...

  • Information Security Lead

    Found in: beBee S MY - 4 weeks ago


    Malaysia BP p.l.c. Full time

    Travel required Negligible travel should be expected with this role Job category IT&S Group Relocation available This role is not eligible for relocation Job summary Entity: Innovation & Engineering Job Family Group: IT&S Group Job Summary: Why Join Us? We have embarked on a new and ambitious strategy, to deliver on its net-zero ambition and to...

  • AVP InfoSec

    Found in: beBee jobs MY - 1 week ago


    Malaysia OCBC Bank Full time

    General Description: As the Assistant VP of Information Security and Digital Risk Management (ISDRM), you will be responsible for the 2nd line governance and oversight of information security and digital risks (technology, information, and cyber) within the OCBC Malaysia. The primary role would be to supporting CISO/ Head of Information Security& Digital...

  • AVP InfoSec

    Found in: beBee S MY - 2 weeks ago


    Malaysia OCBC Bank Full time

    General Description: As the Assistant VP of Information Security and Digital Risk Management (ISDRM), you will be responsible for the 2nd line governance and oversight of information security and digital risks (technology, information, and cyber) within the OCBC Malaysia. The primary role would be to supporting CISO/ Head of Information Security& Digital...

  • Information Security Specialist

    Found in: beBee S MY - 4 weeks ago


    Malaysia Xsolla Full time

    The Xsolla team is looking for an Information Security Specialist. We need a professional who knows how and loves to solve issues on the company's information security. RESPONSIBILITIES Investigate and respond to information security incidents Create and improve security processes Monitor infCompliance specialistormation security events Make...

  • Junior Malware Analyst

    Found in: beBee S MY - 4 weeks ago


    Malaysia WithSecure Corporation Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive...

  • Junior Malware Analyst

    Found in: beBee S MY - 2 weeks ago


    Malaysia WithSecure Corporation Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive...

  • Junior Malware Analyst

    Found in: beBee jobs MY - 1 week ago


    Malaysia WithSecure Corporation Full time

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive...


  • Malaysia Mastercard Full time

    Associate Managing Consultant, Specialized Product Delivery We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and...


  • Malaysia Mastercard Full time

    Associate Managing Consultant, Specialized Product Delivery We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and...

  • Senior commercial channel management specialist

    Found in: beBee S MY - 4 weeks ago


    Malaysia Hays Full time

    Senior Commercial Channel Management Specialist (System)INTERNATIONAL TECH GIANTYour new company This international tech giant is looking for a Senior Commercial Channel Management Specialist (System) to join their team!Your new role You are the person in charge of the Commercial sales functions in the assigned territory/sector for Commercial PC and...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** **Years of Experience** Information not provided **Tech Stacks** play

  • IT Security Manager

    Found in: beBee S MY - 4 weeks ago


    Malaysia Inmagine Full time

    Inmagine We are on a mission to make design easy for everyone by using artificial intelligence and data analytics to simplify the creative process – on all levels. View company page We are seeking an experienced and dynamic IT Security Manager to lead our organization's efforts in safeguarding our information systems and ensuring the...

  • CYBERSECURITY Experts/Engineers

    Found in: beBee S MY - 4 weeks ago


    Malaysia ZTE Malaysia Full time

    Job descriptions Responsible for the end-to-end overall solution and services activities related to telco Cyber Security requirements and new emerging related ICT technologies to achieve best level of Cyber Security confidentiality, integrity, and availability standard. Collect and communicate cybersecurity requirements and ensure closed-loop processing...

  • CYBERSECURITY Experts/Engineers

    Found in: beBee S MY - 2 weeks ago


    Malaysia ZTE Malaysia Full time

    Job descriptions Responsible for the end-to-end overall solution and services activities related to telco Cyber Security requirements and new emerging related ICT technologies to achieve best level of Cyber Security confidentiality, integrity, and availability standard. Collect and communicate cybersecurity requirements and ensure closed-loop processing...

  • CYBERSECURITY Experts/Engineers

    Found in: beBee jobs MY - 1 week ago


    Malaysia ZTE Malaysia Full time

    Job descriptions Responsible for the end-to-end overall solution and services activities related to telco Cyber Security requirements and new emerging related ICT technologies to achieve best level of Cyber Security confidentiality, integrity, and availability standard. Collect and communicate cybersecurity requirements and ensure closed-loop processing...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L1 **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...


  • Malaysia KPP Search Full time

    The client provides some of the best in the business career development and progression opportunities through its huge network of business lines and specialised teams across the globe. In this role, you will be part of an international audit team, working with an enormous group reach, based out of Singapore alongside the senior leadership team for regional...

  • Third Party Information Security Specialist

    Found in: beBee S MY - 3 weeks ago


    Malaysia Experian Full time

    Third Party Information Security Specialist Full-time Employee Status: Regular Role Type: Hybrid Schedule: Full Time Experian is the world’s leading global information services company. During life’s big moments – from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers – we empower...