Cyber Security Senior Sales Executive

3 weeks ago


Kuala Lumpur, Malaysia Wizlynx Group Full time

Job Summary and Mission

This describes the job of Cyber Security Senior Sales Executive for Wizlynx Malaysia. wizlynx group is a leading provider of global IT service and products, serving a broad spectrum of international and local clients. With origin dated back to 1992 and headquartered in Switzerland, wizlynx group is proud to deliver Swiss quality at local prices. Our APAC headquarters located in Singapore was launched in 2009 and caters to the growing demand of existing Fortune Top 100 customers base in Asia. We seek a candidate who thrives on new challenges, with a “can do” attitude and respects a global business environment.

Summary of Key Responsibilities

Responsibilities and essential job functions include, but are not limited to, the following:

BUSINESS DEVELOPMENT

Identify business development activities to improve the market position and generate growth  Request, plan and execute business development activities  Provide leadership input from a business development perspective to assist in management decisions  Actively network within the ecosystem of Wizlynx Malaysia  Identify potential new clients  Interact with thought leaders to promote the position of Wizlynx Malaysia 

SALES

Generate leads and use own contacts to build a strong pipeline  Submit the updated pipeline to defined group on a weekly basis  Efficiently plan sales calls, meetings, events and visits  Ensure all sales tasks are being well managed and efficient in execution  Prepare deal calculations, offers and estimates, as well as presentations required to support any potential deal/opportunity within the defined timelines and customer expectation  Update the pipeline report weekly; coordinate with the Wizlynx Malaysia Leadership team to ensure the required capacity is available to fulfill new business  Define requirements of mature deals and opportunities, then drive decision making process to closure  Provide margin estimation of each opportunity to the management team to support decision making process  Lead the commercial sales process for any request for proposal (proposal, bidding, contract and PO) for new customers and new opportunities  Provide input to bidding process and/or proposal generation (for existing customers)  Contribute to the sales strategy globally  Develop and execute on sales tactics locally  Manage customer relationships 

Summary of Ideal Experience, Skills, Knowledge, and Abilities

Minimum 5 years delivery experience in Cyber Security/ IT industry  Minimum 3-5 years sales experience in Cyber Security/ IT industry 

Language Skills

Fluent English and Mandarin (speech and writing) will be essential  Ability to communicate clearly and concisely, both orally and in writing 

Knowledge, Skills, and Abilities

Result oriented in sales cases Flexible attitude in complex business problems  Customer oriented and ability to drive results  Good interpersonal and communicate skills  Willingness to travel  Knowledgeable of current information technology and trends  Customer friendly approach and appearance  Strong problem-solving and analytical skills 

Summary of Education

Diploma or above

Key Performance Indicator/Measures of Success

Sales revenue  Customer (current and new/cold) contacted for sales and business development purposes  Number of new customers developed  Customer satisfaction  Upsell at existing customers  Offers prepared and sent within customer expectation (defined period or 5 working days) 

Potential Career Development

Advance to higher business development tiers or geographic reach  Potentially lead sales team

  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...


  • Kuala Lumpur, Malaysia Snaphunt Full time

    The Offer5-day work week with a hybrid working arrangement.Excellent growth and career advancement opportunities.Competitive remuneration package.Great MNC (energy sector) working culture.The JobYou will be responsible for : Responsible for the end-to-end overall solution and services activities related to CyberSecurity requirements and new emerging related...


  • Kuala Lumpur, Malaysia Arashs Technology Full time

    "To begin as an INTEGRATOR, and finally an INNOVATOR."Arashs Technology is an information technology firm dedicated to assist institutions and organizations achieve their financial objectives by more effectively managing solutions that encompass analyzing, planning, and managing implementation of their information systems. It is in line with the company...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...


  • Kuala Lumpur, Malaysia Noventiq Full time

    **Noventiq is hiring!** We’re looking for **Cybersecurity Architect** **for **Noventiq** **Malaysia**. You’ll be a part of our Global Sales team. Working office: Tower D, Uptown 5. No. 5 Jalan SS21/39, Damansara Utama **Job overview**: The Cybersecurity Architect partners with our account teams and be responsible for making the Microsoft security...


  • Kuala Lumpur, Malaysia bp Full time

    Location - Malaysia - Kuala Lumpur - Travel required - No travel is expected with this role - Job category - Digital & technology - Relocation available - This role is not eligible for relocation - Job type - Professionals - Job code - RQ066706 - Experience level - Senior Job summary **Entity**: Innovation & Engineering **Job Family Group**: IT&S...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...


  • Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...


  • Kuala Lumpur, Malaysia Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Kuala Lumpur, Malaysia Flintex Consulting Pte Ltd Full time

    **Job Description As an IT security officer, you will be performing regular network and system monitoring, security analysis and incident response. You will be responsible for the maintenance and configuration of security monitoring tools as well as the review of alerts and threat intelligence notifications. The Security officer will work with the senior IT...


  • Kuala Lumpur, Malaysia Endava Full time

    Responsibilities Detect and respond to malicious behavior on cloud systems, SaaS, workstations, servers, and networks Optimizes threat detection products for data loss prevention (DLP), security information and event management (SIEM), advanced email protection, endpoint detection and response (EDR), antivirus, cloud security products, intrusion...

  • Senior Executive

    2 weeks ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: To review staff access rights & permission requests of all IT systems To coordinate quarterly and annual audit assessment carried out by internal and external auditors To assist in preparing and reviewing IT security reports to Management Risk and Compliance Committee (MRCC) and Risk and Compliance Committee (RCC) To conduct periodic...


  • Kuala Lumpur, Malaysia Genting Plantations Full time

    Responsibilities Familiar with all current IT security frameworks and advise on the current Genting Plantations IT (GENP IT) architecture to recommend the IT setup in consideration of trade-off between compliance and practically / operability Collaborating on business related activities to monitor adherence to the Group’s approved security policies to...


  • Kuala Lumpur, Malaysia United Overseas Bank Full time

    VP, Senior Information Security Specialist Posting Date: 06-May-2023 Location: Kuala Lumpur, Wilayah Persekutuan, MY Company: United Overseas Bank (Malaysia) Bhd About UOB United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia...


  • Kuala Lumpur, Malaysia Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...