Cybersecurity Consultant

3 weeks ago


Kuala Lumpur, Malaysia MVC Resources Full time
Working Arrangement: Hybrid 

Key Responsibilities:
  • Primary technical projects lead to implement security solutions to customers.
  • Liaise with customer to implement technical solution aligning to customer’s requirement, project scope and timeline.
  • Provide deployment, documentation, support of project-wide information security solutions, practices and policies.
  • Serve as first point of contact for security solutions’ technical support.
  • Technical subject matter expert to perform technical issue troubleshooting, root cause analysis, resolution and escalation.
  • Contribute to building the organization security solutions technical knowledge and cybersecurity knowledge.
  • Traveling to customer site for installation or trouble-shooting when required.
  • Act as a subject matter expert to provide advisory relating to security solutions such as security solution capabilities, solution architecture, implementation plan etc.

Requirements
  • Bachelors degree in Computer Science or related field
  • 3-7 years of working experience with a System Integrator (SI), technology consulting organization or end-user IT operations environment.
  • Good working knowledge and understanding of cybersecurity framework or regulatory requirement such as NIST CSF, ISO27001, Mitre ATT&CK framework and etc.
  • Strong communication skills verbal and written in English and Bahasa Malaysia.
  • Continuous learning attitude to develop skills in cyber security and to learn new technologies/security solutions.
  • Highly organized, self-motivated, have good time management and able to work under minimum supervision.
  • A team player with pleasant personalities.
  • Good working knowledge and understanding of access management concepts such as zero trust, segregation of duty, access governance etc.
Preferred Skills
  • Good knowledge in windows server OS, virtualization, and Microsoft Active Directory service model.
  • Possess relevant technical certification on Privilege Access Management solution, example CyberArk, MasterSAM.
  • Working experience to analyze and evaluate Whitelisting rules and work with various stakeholder to address potential risks.
  • Strong analytical skills to define risk, identify potential threats, document and develop action/mitigation plan.
  • Good understanding of Understanding of IT infrastructure including operating systems, applications, communications, and network protocols.



  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cybersecurity Training Specialist Are you a seasoned cybersecurity professional with a flair for training and development? Our client, a global professional services firm is currently on the lookout for a enthusiastic individual to join our team as a Cybersecurity Training Specialist in Kuala Lumpur, Malaysia. As the demand for cybersecurity skills continue...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Director of Cybersecurity Training and Development Are you an esteemed cybersecurity professional with a fiery passion for training and development? Our esteemed client, a global leader in professional services, is actively seeking an exceptional individual to join the team as a Director of Cybersecurity Training and Development. With the demand for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA growing international Cybersecurity company with a dynamic team of like-minded cyber professionals.about the jobPrimarily responsible for solving technical business needs of partner and/or end user by providing presales support (presentations, demos, POCs, proposal writing, compliance table and product briefings)Develop working proficiency...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA growing international Cybersecurity company with a dynamic team of like-minded cyber professionals. about the jobPrimarily responsible for solving technical business needs of partner and/or end user by providing presales support (presentations, demos, POCs, proposal writing, compliance table and product briefings)Develop working...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...

  • Cybersecurity Manager

    4 weeks ago


    Kuala Lumpur, Malaysia JP Associates Malaysia Full time

    Lead and execute tactical and strategical direction for the function, ranging from planning, implementing and budgeting to motivational and promotional activities expounding the value of information security. Leading a team of cybersecurity professionals on day-to-day operational support, build, run and maintain activities and incident response...


  • Kuala Lumpur, Malaysia EC-COUNCIL ASIA SDN. BHD. Full time

    Engage in cybersecurity projects and provide consultancy services to assist clients in carrying out IT governance related initiatives such as cybersecurity maturity assessment (CSMA), compliance assessment, risk assessment, internal audit, gap analysis and assurance against local and/or international standards, best practices, regulatory requirements etc. -...

  • Red Team Consultant

    4 weeks ago


    Kuala Lumpur, Malaysia Eames Consulting Full time

    Red Team Consultant **Responsibilities**: - Conduct comprehensive red team assessments, emulating advanced persistent threats to identify vulnerabilities and weaknesses. - Collaborate with clients to understand their unique security requirements and objectives. - Develop and execute customized attack scenarios to evaluate the effectiveness of security...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Analyzing and responding promptly to security alerts - Supervising assigned Incident Response engagements - Contributing to internal tool innovation for enhanced cybersecurity capabilities - Collaborate with relevant stakeholders to enhance the functionality of security controls Requirements, - Minimum 6 years in a technical scope performing Incident...


  • Kuala Lumpur, Malaysia Sourceglo (Staffing & Recruiting) Full time

    Hiring for our client: Our client is one of the leading information technology company focused on cyber security field in Malaysia, providing excellent tech solution advisory and managed services to customers. **Job Title : Product Sales Manager ** **Responsibilities** - To manage a portfolio of products involving marketing and sales - To generate...


  • Kuala Lumpur, Malaysia EC-COUNCIL ASIA SDN. BHD. Full time

    Help with automating KRIs and Metrics Reporting in terms of cybersecurity perspective - Generate reports for operational action for Group and Countries in relation to technology and information security related controls - Prepare presentation packs for Group and Counties to provide management oversight - Conduct investigation on any discrepancies in the...

  • IT Project Manager

    3 days ago


    Kuala Lumpur, Malaysia Techware Full time

    **#IT Project Manager #Process Automation & Artificial Intelligence # IT System Technology infrastructure and operations #Cloud Computing #Virtualization #Cybersecurity Technologies** **Salary Package**: RM8000 to RM12000 **Job Location**: Malaysia Kuala Lumpur Bukit Jalil **Job Types**: Permanent, Full time, Hybrid, Onsite, 5 days **Business...

  • Product Manager

    4 weeks ago


    Kuala Lumpur, Malaysia Sentoan Agency Full time

    **Company Description** Our client is one of the leading Information Technology Distribution company focused on IT Networking & Cyber Security field in Malaysia, providing excellent tech solution advisory and managed services to customers. **Role Description** This is a full time on-site role for a Product Sales Manager at IT Security Distribution company...

  • SOC Analyst Level 2

    4 weeks ago


    Kuala Lumpur, Malaysia Juhler Professionals - a Division of Temp-Team Pte Ltd Full time

    **My Client established since 2016**, a global Managed Security Services Provider (MSSP) and leader in Managed Detection and Response (MDR), provides always-on cybersecurity protection services. Our 24x7 security operations centers (SOC) help clients detect and respond to critical threats and prevent the risk of a security breach. **Consultation...


  • Kuala Lumpur, Malaysia Trend Micro Full time

    When you join Trend, you become part of a unique and diverse global family and you get to work towards a world safe for exchanging digital information. - ABOUT TREND MICRO Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA leader in Enterprise Cybersecurity Solutions, providing comprehensive strategic consulting services and security solutions using emerging technologies. about the job Job title : Junior Operation EngineerLocation : Kuala LumpurEmployment : Full Time roles and responsibilities Maintain common services, respond to various fault alarms in a...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA leader in Enterprise Cybersecurity Solutions, providing comprehensive strategic consulting services and security solutions using emerging technologies. about the jobJob title : Junior Operation EngineerLocation : Kuala LumpurEmployment : Full Timeroles and responsibilitiesMaintain common services, respond to various fault alarms in a...

  • IT GRC Manager

    3 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyThis organisation is a houehold name in Malaysia and operates products that are used by all Malaysian Citizens on a daily basis.about the jobThe role involves conducting various technology risk assessments such as Change Request Risk Assessment (CRRA), Project Risk Assessment (PRA), Risk and Control Self Assessments (RCSA), and Cloud Risk...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...