CCoE Security Specialist

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Great Pyramid Sdn Bhd Full time

Overview:

Possess a strong cloud security and background in designing, implementing, and maintaining security measures within cloud environments. Play a crucial role in ensuring the security and integrity of our cloud infrastructure.

Responsibilities:

  • Collaborate with cross-functional teams to design, implement, and maintain security measures within cloud environments.
  • Conduct risk assessments and develop mitigation strategies to address security vulnerabilities.
  • Define and implement security policies, procedures, and best practices for cloud-based systems.
  • Configure and manage security controls, including IAM (Identity and Access Management), encryption, logging, and monitoring.
  • Monitor cloud environments for security threats, anomalies, and unauthorized access attempts.
  • Investigate security incidents and provide timely response and resolution.
  • Stay current with industry trends, emerging threats, and best practices in cloud security.
  • Provide security guidance and training to other teams within the organization.
  • Participate in compliance audits and ensure adherence to regulatory requirements.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or related field.
  • 5 years of experience in cloud security engineering roles.
  • Solid understanding of AWS cloud computing platforms and their security features.
  • Experience with security assessment tools and techniques.
  • Strong knowledge of networking protocols, security protocols, and encryption algorithms.
  • Familiarity with regulatory compliance standards (e.g., GDPR, HIPAA, PCI DSS).
  • Excellent communication and interpersonal skills.
  • Relevant certifications such as CISSP, CCSP, or AWS Certified Security Specialty are a plus


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryJob Family Group:IT&S GroupAt BP, we are playing to winbp Technology is the home to some of bp's brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow.Our security specialists protect and safeguard our systems, assets and people from cybercrime and digital threats. We...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Wilh. Wilhelmsen Holding ASA Full time

    Senior Cyber Security Specialist page is loaded Senior Cyber Security Specialist Apply locations Kuala Lumpur posted on Posted 3 Days Ago job requisition id JOBREQ_7778 Join our global team for a career filled with opportunities to solve challenges both small and large, local and global, simple and complex. Wilhelmsen Ship Management is one of the world's...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: IT Security Operations SpecialistWorking Mode: On SiteJob Type: 12 Months Contract Direct Hiring (CDH), after completion of 1-year will be convert to permanentJob Location: Kuala LumpurExperience: More than 3 years' experience in Security and Operations, Firewall/Firmware, technically expertise, BFSI domain.Open to Local Malaysian ONLYJOB DESCRIPTION1)...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SWIFT Full time

    SWIFT Kuala Lumpur, MalaysiaPosted 1 day ago Permanent Competitive Application Security SpecialistAbout the RoleAs Application Security Engineer, your core responsibility will be to support Agile DevSecOps development and operational teams securing their services. We are looking for a selfdriven Application Security Engineer. As the world's leading provider...

  • CCoE Cloud Engineer

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Great Pyramid Sdn Bhd Full time

    Overview: Responsible for designing, implementing, and maintaining cloud infrastructure solutions to support our organization's business needs. Responsibilities: Design, implement, and maintain cloud infrastructure solutions based on industry best practices and organizational requirements. Collaborate with cross-functional teams to understand business...


  • Kuala Lumpur, Kuala Lumpur, Malaysia International Center for Journalists (ICFJ) Full time

    The goals of the project are to:Strengthen Networks: Locally led investigative journalism networks are supported and strengthened Amplify Reporting: Investigative reporting has enhanced engagement, is amplified through relevant channels, and delivers impact Advance Safety and Security: More proactive, comprehensive approaches to safety and security for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orsted Full time

    Imagine a future where you strive to keep IT secure and resilient in a world that runs entirely on green energyJoin us in this role where you'll safeguard our critical IT and OT environment and be one of our dedicated IT security experts in Detection & Monitoring team. You'll protect our company assets from security-related incidents by operating and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia bp Full time

    Job summaryJob Family Group:IT&S GroupAt BP, we are playing to winbp Technology is the home to some of bp's brightest digital specialists who partner with the business to advance our strategy using leading technology for today and tomorrow.Security Operations Center (SOC) is the front-line detection and response service that provides; monitoring, recognition...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    Minimum 4 to 5 years of experience in working with network security related projects Indepth knowledge of network security (Firewall, IPS, VPN, DLP, Proxy, WAF) in enterprise and cloud environment. Hands on experience in security systems, including firewalls, intrusion detection systems, authentication systems, log management, content filtering & internet...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Xtremax Pte. Ltd. Full time

    Responsibilities Conduct security assessments such as penetration and vulnerability tests. Perform Network Vulnerability Assessments and Penetration Testing. Risk Evaluation of observed vulnerabilities based on common risk scoring techniques such as CVSS. Perform Configuration Review to check compliance with Security Hardening baselines. Keep updated on...


  • Kuala Lumpur, Kuala Lumpur, Malaysia DKSH Full time

    Location:Kuala Lumpur, MYJob Summary: This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization's cybersecurity and mitigate cyber risk on an ongoing basis.General Responsibilities: Monitors and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SWIFT Financial Messaging Services Full time

    About the RoleWe are looking for a self-driven Application Security Engineer. As the world's leading provider of secure financial messaging services, we recognize that security is a key value driver for our customers and usWhat you can expectAs part of the team, you will develop your knowledge collaborating to key activities such:Implementation of security...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Copywriter Full time

    Your role at Exness:You will join our Protection division and be a part of the Internal Security team. You will be responsible for the operational and management of the security systems equipment (monitoring, maintenance, adjustment, status reporting, and access management) and will also be responsible for emergency incident response (training, emergency...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Amway Inc. Full time

    What do we need:A security professional to join our Security Operations Center (SOC) as an analyst to help detect and respond to threats to the organization.What's special about this team:Amway is the world's No. 1 direct selling business, according to the Direct Selling News Global 100. Established in 1959, with sales of $8.4 billion, Amway operates in more...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ORSTED SERVICES MALAYSIA SDN BHD Full time

    Welcome to Cyber Defence Centre You'll be part of the Cyber Defence Centre IT product line where you, together with your colleagues, will protect our company assets from security vulnerabilities by operating and improving security measures. Our team is part of the Cyber Defence Centre IT product line with experts in both offensive and defensive security....


  • Kuala Lumpur, Kuala Lumpur, Malaysia Unilever Full time

    About the BrandBe part of the world's most successful, purpose-led business. Work with brands that are well-loved around the world, that improve the lives of our consumers and the communities around us. We promote innovation, big and small, to make our business win and grow; and we believe in business as a force for good.Unleash your curiosity, challenge...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SoftwareOne Full time

    Job Function:Business IT The role:To accelerate service delivery and adoption in each target market, the security compliance partner role has been created. The security compliance partner is responsible for driving information security compliance initiatives and assist in presales in the company as per GTM strategy. This is a high profile, customer-facing...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Microsoft Full time

    Join our Modern Work Team as a Cloud Endpoint Technical Specialist and help our enterprise customers modernize their endpoints and embrace a Zero Trust security model. As a pre-sales technical specialist your primary goal is to establish confidence and win our customers' trust to use M365 Solutions which comprise of Windows endpoints (physical or virtual)...

  • Security Specialist

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Goal Setterz Full time

    Location: MalaysiaSalary: As per industry standardsExperience: Certification on CISSP/CISA/CEH shall be given preference.Responsibilities: Overall responsible for infrastructure system analysis and design through streamlining the requirements gathered from the stakeholders. Lead the team and be responsible for the final deliverables of this assignment....

  • SAP Grc Specialist

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Capgemini Full time

    SAP GRC- SAP GRC SpecialistLocation - MalaysiaJob Description 8 yrs of experience in SAP GRC / Security Security experience on SAP BW, HANA, GRC, ECC6, S/ Has a solid understand of GRC configuration and security concepts/procedures. Exp in Designing, implementing, and supporting business process and IT controls in an ECC6 environment.