Identity Privileged Access Control Manager, Malaysia

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia Crypto Full time
At , our dedication to user security is led by our highly experienced Security Team. Comprising an international roster of seasoned cybersecurity experts, our team leads the company's Security, Privacy, and Security Compliance endeavors.

The team includes holders of international patents for technologies integrated in our security architecture. Under the stewardship of a distinguished CISO recognized by the Forbes Technology Council and among the Global Top 100 CISOs, our team has consistently championed industry standards, acquiring certifications like ISO27001, ISO27701, ISO22301, PCI:DSS Level 1), NIST Tier 4, and SOC 2 Type II, in addition to the MPI License from Singapore MAS. Our Chief Information Security Officer reports directly to the CEO, underscoring the prioritization of security in our organization's hierarchy.

Our Security Team not only places great emphasis on credentials and expertise but also deeply values hands-on experience, rapid cognition, and dynamic learning. The challenges in the world of crypto are ever-evolving, and as such, our team prides itself on quick adaptability and robust teamwork, ensuring that we stay ahead of potential threats and always safeguard our user base.

About The Role

The Identity Security Team at team protects our data and the privacy of our customers seriously. Prevents identity risk events through effective and proactive management of cyber security, privacy, and operational risk.

The Identity and Access Management Services team is responsible for managing the Services and Controls that deliver stable and efficient Identity & Access services to , The IAM services and controls are key to the group as they provide the Right People are provided the Right Access to the Right Resources with the Right Audit trails.

Technologies: Microsoft Azure (Entra ID), Okta, AWS, IaC (Terraform), and any other IAM technologies is plus.

Responsibilities:

  • Deliver control management, ensuring services are maturing and evolving along with the Business risks so that the organization is adequately defended against identified threats, risky access paths, and/or inappropriate access;
  • Proactively manage risk, internal, and external audit obligations and responsibilities, in line with the group's operational risk management framework;
  • Tracking open issues to ensure timely completion, and coordinate review, investigation, and remediation;
  • Forge strong relationships with business stakeholders, project teams, and operational teams;
  • Working with Service Managers and other key stakeholders across the Group to ensure that service design is fit for purpose to meet the control objectives;

Requirements:

  • 3-5 years of experience with cloud operations, any identity-related tooling platforms, and understanding of identity protocols. Previous experience in a risk-related role, with a deep understanding of IT security-related risks and audit processes;
  • Degree in Computer Science or Engineering or Information Technology or similar discipline;
  • Technical and Industry certification i.e. (AWS, Azure, CISSP);
  • Strong understanding of Identity Cloud Infrastructure. Azure-Native and AWS Services;
  • Experience with AWS and Azure Infrastructure as Code (IaC) methodologies;
  • Experience in deploying in various cloud technologies (Azure, Google, Amazon);
  • Strong understanding of Authentication and Authorisation Protocols;
  • Good working knowledge of application, and infra-integration patterns;
  • Scripting skills with PowerShell and/or Python is an advantage;
  • Good working knowledge of security monitoring and logging tools;
  • Proven track record and experience of project deliveries;
  • Experience in organizational change management;
  • Strong ability to collaborate with cross-functional teams and external partners;
  • Excellent communication skills to interact effectively with stakeholders;
  • Self-sufficient and have good time management skills;
  • Demonstrate attention to detail with an analytical mindset;
  • Proficient written communication skills in English;

#Hybrid

Life @

Empowered to think big. Try new opportunities while working with a talented, ambitious and supportive team.

Transformational and proactive working environment. Elevate employees to find thoughtful and innovative solutions.

Growth from within. We help to develop new skill-sets that would impact the shaping of your personal and professional growth.

Work Culture. Our colleagues are some of the best in the industry; we are all here to help and support one another.

One cohesive team. Engage stakeholders to achieve our ultimate goal - Cryptocurrency in every wallet.

Are you ready to kickstart your future with us?

Benefits

Competitive salary

Medical insurance package with extended coverage to dependents

Attractive annual leave entitlement including: birthday, work anniversary

Work Flexibility Adoption. Flexi-work hour and hybrid or remote set-up

Aspire career alternatives through us. Our internal mobility program can offer employees a diverse scope.

Work Perks: visa card provided upon joining

Our benefits packages vary depending on region requirements, you can learn more from our talent acquisition team.

About :

Founded in 2016, serves more than 80 million customers and is the world's fastest growing global cryptocurrency platform. Our vision is simple: Cryptocurrency in Every Wallet. Built on a foundation of security, privacy, and compliance, is committed to accelerating the adoption of cryptocurrency through innovation and empowering the next generation of builders, creators, and entrepreneurs to develop a fairer and more equitable digital ecosystem.

Learn more at .

is an equal opportunities employer and we are committed to creating an environment where opportunities are presented to everyone in a fair and transparent way. values diversity and inclusion, seeking candidates with a variety of backgrounds, perspectives, and skills that complement and strengthen our team.

Personal data provided by applicants will be used for recruitment purposes only.

Please note that only shortlisted candidates will be contacted.

#J-18808-Ljbffr

  • Kuala Lumpur, Kuala Lumpur, Malaysia Crypto Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau ) who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Kuala Lumpur, Kuala Lumpur, Malaysia JOS (MALAYSIA) SDN BHD Full time

    Position Overview:Mission:The Regional IAM Manager is entrusted with the mission of analyzing and implementing IAM policies, standards, and guidelines within the region. This pivotal role may entail a focus on either technical or functional aspects of IAM or a combination of both, aimed at establishing and maintaining a compliant environment for the...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Technologies MSC Sdn. Bhd Full time

    Key Responsibilities/ Tasks/ Deliverables:working with the IAM Product Line, the IAM projects, and our business to identify and map current IAM infrastructure, processes and IAM master data dependencies across the IT and OT landscape with a specific focus on Privileged Accessguiding the integration and process design, development, and support of the IAM...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Demant Full time

    We are looking for Privileged Access Management (PAM) Specialist to join Global IT Infrastructure & Operations team.Demant is a global company with more than 18,000 colleagues globally, who all use our IT solutions. - To ensure this, you will have more than 500 employees in Global IT across Europe, US and the Asia Pacific region supporting you.You will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orsted Full time

    Imagine a future where you're responsible for delivering, building, and operating our Identity Access Management (IAM) solutionJoin us in this role where you'll help the business succeed and stay secure by translating security and regulatory requirements into our IAM platform. As part of the IAM team, you'll interact with all parts of the organisation,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Avows Technologies Sdn Bhd Full time

    Roles and ResponsibilitiesExecuting operation requests according to security guidelines and procedures.Ensuring completeness & quality in tasks handledConduct technical research and provide solutions to security issues.Performs other responsibilities and duties periodically assigned by supervisor in order to meet operational and/or other...

  • Access Management

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia British American Tobacco Full time

    BAT is evolving at pace - truly like no other organisation.To achieve the ambition, we have set for ourselves, we are looking for colleagues who are ready to live our ethos every day. Come be a part of this journeyROLE PROFILEJOB TITLE:Access Management & Compliance Analyst**FUNCTION:DBS (Digital Business Solutions)SUB FUNCTION:DBS - IDT Services**CITY...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Amgen Full time

    Career CategoryValue and AccessJob Description:HOW MIGHT YOU DEFY IMAGINATION?Amgen is one of the world's leading independent biotechnology companies. For over 4 decades, Amgen has pioneered biotechnology breakthroughs, to bring state-of-the-art medicines from laboratory to the patient. Amgen has not only discovered and developed innovative human...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Orsted Full time

    Imagine a future where you're building and developing segregation of duties (SoD) and access compliance governance for group financial and reportingJoin us in this role where you'll make a significant contribution to strengthen our internal control framework for group financial and sustainability reporting to ensure a sound control culture- and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AIA IT Malaysia Full time

    _Are you ready to shape a better tomorrow?_ AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives._ If you are hungry and driven to play an active role in shaping a...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    About the Company:Construction consultancy company looking to expand their team in Malaysia with an upcoming project.About the Job:Oversee the entire document lifecycle, from creation to archiving. Ensure all documents are accurately labeled, categorized, and stored in a secure and accessible manner. Implement and enforce document control procedures to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Power IT Services Full time

    Qualifications: Need to have a deep understanding and knowledge of Mobility & Security (E.g. MS Defender, MS End Point Manager etc.) and Collaboration Technology (e.g. Exchange, SharePoint, Teams) Core understanding of secure remote working solutions, including cloudbased virtual desktop solutions Digital Workplace security, e.g. data loss prevention,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Cognizant Full time

    Role: IT Security Project Manager (for PUAM/PAM project) Location: KL, Malaysia Summary: PUAM (Privileged User Access Management) project aims to secure all privileged accesses to infrastructure and sensitive assets within all entities of client worldwide thru a software chosen by the Group (CyberArk) Required skills:Good knowledge, experience and...

  • Project Manager

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Access Full time

    Sector: Professional Services- Expiry Date: 03 September 2023- Job Ref: J9544Join the Access Family and see how we make software ideas become a reality Our core value of 'Love Work, Love Life, Be You' has been central to our success and so we're looking for people to join us who share our passion for making things better every day and help us continue to...

  • Security Lead

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Control Risks Full time

    Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the physical security of the client's offices and other commercial premises within Malaysia. Please note that this role is scheduled to commence employment on 1st July 2024._Responsibilities: Leads and mentors a team of direct...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    About the Job:Oversee the entire document lifecycle, from creation to archiving. Ensure all documents are accurately labeled, categorized, and stored in a secure and accessible manner. Implement and enforce document control procedures to maintain compliance with industry standards, regulatory requirements, and company policies. Track revisions, updates, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About usAt ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.The success of our Upstream, Product Solutions and Low Carbon...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Encora Technologies Sdn Bhd Full time

    Safeguards information system assets by identifying and solving potential and actual security problems. Protects system by defining access privileges, control structures, and resources. Recognizes problems by identifying abnormalities; reporting violations. Implements security improvements by assessing current situation; evaluating trends; anticipating...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Matchlink SDN BHD Full time

    You will be trained in Client Engagement Process and be our lead manager in developing and growing our Privilege client relationships. To provide financial advisory services as well as appropriate financial and investment solutions and advice to our affluent and high network clients for various market segments. To provide customers with timely information,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Access Full time

    Sector: Customer Success- Expiry Date: 01 March 2024- Job Ref: J10283Join the Access Family and see how we make software ideas become a reality Our core value of 'Love Work, Love Life, Be You' has been central to our success and so we're looking for people to join us who share our passion for making things better every day and help us continue to grow.We are...