Manager, Secops

2 weeks ago


Bangsar South, Malaysia Razer USA Ltd. Full time
Joining Razer will place you on a global mission to revolutionize the way the world games.

Razer is a place to do great work, offering you the opportunity to make an impact globally while working across a global team located across 5 continents.

Razer is also a great place to work, providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally.


Job Responsibilities:

  • Support the Amazon Web Services (AWS) toolsets and shall monitor and maintain multiple environments with continuous integration and continuous delivery pipelines that utilize automated builds, automated tests and static analysis. Maintain process to ensure only approved software changed versions are deployed to production environment.
  • Manage AWS security tool set such as GuardDuty, Security Hub, Security Group etc.
  • Manage Razer Gold Web Application Firewall rules set. Provide guideline and prevent any kind of attack.
  • Manage Razer Gold Security system, included SOC, CSPM, PAM, SAST, etc.
  • Point of contact for product teams as it relates to automation, CI/CD, DevOps and/or DevSecOps
  • Build tools and automation scripts that enable developers to easily consume security services delivered.
  • Work as part of a team of security engineers, with a high degree of freedom to design and build bestinclass offerings
  • Improve the accessibility confidentiality, integrity, and accessibility of Razer security through automation and continuous integration (CI/CD) pipelines
  • Coordinate hiring, training, and evaluation of security personnel and the development of education/training programs to ensure appropriate awareness of security policies, procedures, and standards.
  • Manage the development and implementation of security policies, standards, guidelines and procedures to ensure ongoing maintenance of security.
  • Provide leadership and direction to direct reports

Pre-Requisites:

  • Bachelor's degree in DevSecOps team or equivalent.
  • Professional Information Security Certification (ex: CISSP, CISM, etc.)
  • Possess great communication skills which enable you to present findings or translate the
- data into an understandable document.

  • Experience with business continuity planning, auditing, and risk management, as well as
- contract and vendor management preferred.

  • Experience with AWS, GCP, or Azure cloud security patterns and controls
  • Knowledge of secure development and operational principles of DevSecOps.
  • Experience in working with large amount of data. (facts, figures, and number crunching)
  • Working knowledge or interest of technology infrastructure principles and practices
  • Minimum of 5 years working experience in related field.
  • Good working attitude along with quality team player.
  • Positive attitude, and an eagerness to learn with minimum supervision.
Are you game?
  • Manager, Secops

    3 weeks ago


    Bangsar South, Malaysia Razer USA Ltd. Full time

    Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work, offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric #LifeAtRazer experience that will put...

  • Dlp Security Analyst

    2 weeks ago


    Bangsar South, Malaysia EPS Ventures Sdn Bhd Full time

    **Brief Summary**: The DLP Security Analyst will be primarily responsible for the maintenance and daily monitoring of the enterprise Data Loss Prevention (DLP) solutions. The main duties of the person in this role will include proper care and administration of the Data Loss Prevention (DLP) environments and monitoring and responding to the alerts that...

  • Dlp Specialist

    2 weeks ago


    Bangsar South, Malaysia EPS Ventures Sdn Bhd Full time

    **Contract: 1 Year (Renewable based on performance)** **Fully work in Bangsar South** **Normal working hours :9am -6pm** **Brief Summary**: The DLP Security Analyst will be primarily responsible for the maintenance and daily monitoring of the enterprise Data Loss Prevention (DLP) solutions. The main duties of the person in this role will include proper...

  • Dlp Security Analyst

    2 weeks ago


    Bangsar South, Malaysia EPS Ventures Sdn Bhd Full time

    Brief Summary:The DLP Security Analyst will be primarily responsible for the maintenance and dailymonitoring of the enterprise Data Loss Prevention (DLP) solutions. The main duties of theperson in this role will include proper care and administration of the Data Loss Prevention(DLP) environments and monitoring and responding to the alerts that generated....

  • Dlp Specialist

    2 weeks ago


    Bangsar South, Malaysia EPS Ventures Sdn Bhd Full time

    Contract: 1 Year (Renewable based on performance)Fully work in Bangsar SouthNormal working hours :9am -6pmBrief Summary:The DLP Security Analyst will be primarily responsible for the maintenance and dailymonitoring of the enterprise Data Loss Prevention (DLP) solutions. The main duties of theperson in this role will include proper care and administration of...