Application Security, Analyst

3 weeks ago


Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time
Job Description
Open Position: Application Security, Analyst (MNC Company)

A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office.

Key responsibilities include:
• Degree holder or an equal level of work experience.
• Maintain application security-specific tools in accordance with corporate standards and vendor advice.
• Consider business needs and related risk while trying to resolve application security issues.
• Engage in departmental planning workshops for future IT security initiatives and projects.
• Having Cyber Security certifications such as CISSP, CISA, GSEC, CEH or etc would be an added advantage.
• Strong analytical thinking and problem-solving skills.

If you are interested, please send your CV to lai@btcrecruitment.com for a confidential discussion.

Visit www.btcrecruitment.com today.

Please take note that only shortlisted candidates will be notified.


#IT #ApplicationSecurity #Analyst #CV #career #jobs #jobsmalaysia #jobsopportunity #btcmalaysia #btcrecruitment #Malaysia #tehtarik #tehtarikmalaysia


Requirements
Finance Manager, Corporate, Insurance, Career, Jobseekers, IT, ETL, Software Engineer. Software Developer, Pricing, Insurance, Finance, Financial, IT, Information Technology, Operations, Product Development, Finance, Pricing

  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Security Analyst

    5 days ago


    Kuala Lumpur, Malaysia Orange Full time

    As a SOC Analyst, you’ll be responsible for: - Map your knowledge to a defense in depth strategy implemented on our detection capabilities - Analyze security events raised by our tooling and take adequate steps together with the customer’s security department to mitigate them - Develop and improve playbooks within our SOAR used to automate our...

  • Security Analyst L2

    4 weeks ago


    Kuala Lumpur, Malaysia Ensign Infosecurity (Malaysia) Sdn Bhd Full time

    Responsibilities - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable...


  • Kuala Lumpur, Malaysia AS White Global Pty Ltd Full time

    **The Opportunity** Our client is a private, entrepreneurial insurance investment and distribution business. They invest in and support innovative, best-in-class insurance and financial services businesses to achieve their growth objectives. The Security Operations Analyst is working within a **mid-tier** organization, the analyst plays a crucial role in...


  • Kuala Lumpur, Malaysia SWIFT Full time

    SWIFT Kuala Lumpur, MalaysiaPosted 1 day ago Permanent Competitive - Application Security Specialist **About the Role** As Application Security Engineer, your core responsibility will be to support Agile DevSecOps development and operational teams securing their services. - We are looking for a self-driven Application Security Engineer. As the world's...


  • Kuala Lumpur, Malaysia SWIFT Financial Messaging Services Full time

    About the Role We are looking for a self-driven Application Security Engineer. As the world's leading provider of secure financial messaging services, we recognize that security is a key value driver for our customers and us What you can expect As part of the team, you will develop your knowledge collaborating to key activities such: - Implementation of...


  • Kuala Lumpur, Malaysia Verinon Full time

    12 months and extendable contract Location: KL, Malaysia - Running the end-to-end SDLC process, including requirement studies, testing support, deployment planning, and post implementation support. - To coordinate with external vendors to ensure deliverables meet Bank requirement. - To coordinate, test and implement enhancement or fixes. - To assist in...


  • Kuala Lumpur, Malaysia Verinon Full time

    **IT Application Analyst for - Digital Solutions.** - Running the end-to-end SDLC process, including requirement studies, testing support, deployment planning, and post implementation support. - To coordinate with external vendors to ensure deliverables meet Bank requirement. - To coordinate, test and implement enhancement or fixes. - To assist in closing...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Nov/2023, 5:51:40 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and...


  • Kuala Lumpur, Malaysia Jom Kerja! Full time

    Job Summary: As a Risk Analyst, you'll work with the Governance Head, handling Risk Reporting and Management tasks. Your job involves collecting Risk data, updating indicators, and presenting reports. You'll analyze how Risks affect the business and help with daily Governance activities. Job Responsibilities: - Report and analyze Risks for Business,...

  • Security Analyst L1

    6 days ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **Job Purpose**: As a Security Analyst L1, they will be responsible for operationalization of new security platforms in order to enable Security Operations Center to stay ahead of emerging and current threats. They will utilize data analytics, threat intelligence, and your experience to leverage new and existing technologies to build the use cases that drive...


  • Kuala Lumpur, Malaysia Hatch Asia Consulting Pte Limited Full time

    “Unifying Purpose, Shaping Careers”. We believe in a world where organisational strategies are brought to life; when everyone finds value in their work by aligning corporate purpose with people, where we inspire a meaningful and impactful future. Our client is a global fast-food restaurant chain that specializes in delivery and takeout services. They...


  • Kuala Lumpur, Malaysia Abhidi Solution Private Limited Full time

    **Infra Security Consultant/ Sr. Security Analyst** **Job Type**: Permanent **Job Location**: Selangor **Model - **Hybrid **Skillsets Required**: - Must have strong knowledge and hands-on experience on Antivirus tool, ERD and XDR (Crowdstrike, TrendMicro etc.) - Should also possess good hands-on experience on Endpoint security products such as FIM (File...

  • Security Analyst

    6 days ago


    Kuala Lumpur, Malaysia Prometric Full time

    Key Responsibilities - Implement security measures to protect systems, networks and data. - Stay up-to-date on cybersecurity intelligence, including tools, techniques, and hacker methodologies. - Prevent data and/or intellectual property loss and service interruptions by understanding and using technologies and processes that will effectively protect the...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...

  • Security Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Two95HRHUB Full time

    Nationality : Local Malaysian Location : Kuala Lumpur **REQUIREMENTS** Min 3 years working experience in IT security governance, risk and compliance Knowledge of Secure SDLC (System development Life Cycle) process **Salary**: RM4,500.00 - RM7,000.00 per month Application Question(s): - Do you have Min 3 years of broad experience of IT security...

  • Business Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...


  • Kuala Lumpur, Malaysia Vipicks Resources Sdn Bhd Full time

    Requirements: - Degree holder in Computer Science, Engineering or a related field - Proven experience as an Application Manager or similar role. Having 8 to 20 years of working experience. - Good programming and system analysis background, preferably with insurance industry working experience. - To lead and manage company system support and all dependency...

  • Security Analyst I

    4 weeks ago


    Kuala Lumpur, Malaysia Logicalis Full time

    Job Snapshot **Employee Type**: - Full-Time **Location**: Kuala Lumpur**Job Type**: - Other **Experience**: - Not Specified **Date Posted**: - 9/5/2023 **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and...

  • Security Analyst I

    4 weeks ago


    Kuala Lumpur, Malaysia Logicalis Full time

    **Why choose Logicalis?** As Architects of Change, Logicalis' focus is to design, support and execute clients' digital transformation by uniting their vision with their technology expertise and industry insights. The company, through its deep understanding of key IT industry drivers such as security, cloud, data management and IoT, can address customer...