Senior Cyber Security Specialist

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Wilh. Wilhelmsen Holding ASA Full time

Senior Cyber Security Specialist page is loaded

Senior Cyber Security Specialist Apply locations Kuala Lumpur posted on Posted 3 Days Ago job requisition id JOBREQ_7778

Join our global team for a career filled with opportunities to solve challenges both small and large, local and global, simple and complex.

Wilhelmsen Ship Management is one of the world's largest third-party ship managers originated from Oslo, Norway with over 20,000 employees including our seafarers with a portfolio of more than 450 vessels and counting. Our employees are working with a comprehensive global maritime group providing over half of the merchant fleet with essential products and services, along with supplying crew and technical management to the largest and most complex vessels ever to sail.

We are currently looking for a Senior Cyber Security Specialist to join our team. We offer a culture and vibrant work environment of strong leadership, collaborative, career development, work-life balance and a job that is both challenging and stimulating. All team members are empowered with the freedom to influence each other as long it complies with our Company's values and vision.

This position will be located at Kuala Lumpur Sentral (Menara 1 Sentral) and it is easy to get to by public transportation as it is located at the heart of Kuala Lumpur. Our organization thrives by using modern tools and is eager to utilize the business opportunities that comes with new digital tools and skills.

Purpose

  • The Senior Cyber Security Specialist is responsible for managing the cyber risk, ensuring the resilience according to the Cyber Risk Management Policy.

Interrelations

  • The position reports to Head of Business Application and Vessel IT and will work closely with all team members in Corporate IT, Business Application and Vessel IT, Finance, Procurement, Technical, HR department as well as external application vendors, partners, and consultants.

Formal authorities

  • Access to IT system and related business processes. Identify gap analysis of cyber standard, manage risk management project expectations, maintain asset register.

Main responsibilities

  • Monitor security alerts and incidents; investigate and analyze security breaches or incidents.
  • Provide risk assessment to identify vulnerabilities within network and/or configuring systems to enhance existing security features.
  • Respond to and mitigate security incidents, coordinating with relevant teams.
  • Design, implement, and maintain security architectures, including firewalls, VPNs, and intrusion detection/prevention systems.
  • Action to, and document any security threats, resolve technical faults and allocate resources to deliver efficient resolution in a timely manner.
  • Responding to all system and/or network security breaches.
  • Participating in the Incident and Change management process.
  • Identify areas for improvement and implement security enhancements.
  • Analyze repeating problems and identify root cause in search for long-term solution and future prevention.
  • Know-how in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems)
  • Run static analysis and perform code/third-party library reviews to identify security weaknesses.
  • Solid understanding of digital and cyber risks, coupled with the ability to translate these into business language.
  • Establish and develop new IT and cyber risk metrics and indicators.
  • Implement dashboard to track and monitor status of risk management.

Accountabilities

  • The position is accountable of meeting compliance of cyber standard, fully owned and driven risk management and asset assessment.

Qualification requirements

  • Bachelor's degree or higher in Cyber Security, Information Security, Computer Sciences, Information Systems/Technology, or related field, or equivalent work experience.
  • Strong understanding of networking and system administration.
  • Proficiency in security concepts, protocols, and technologies.
  • Knowledge of regulatory requirements and industry standards.
  • Ability to think critically and respond quickly to security incidents.
  • Strong analytical and problem-solving skills.
  • Excellent organizational, multitasking and communication skills.
  • Preferably with certification in the areas of Cyber Security/Information Security.
  • Familiarity with industry cybersecurity frameworks and standards, such as NIST Cybersecurity Framework, ISO 27001, and CIS Controls, is necessary.

Sounds interesting? You can apply online today through our career portal by creating a "Candidate Home" account and attach your latest Resume. Please note that only shortlisted candidates will be contacted.

Application Deadline: 08 March 2024

Nationality preference: Malaysian

Follow us on social media

#LI-POST

#WSM About Us

Founded in Norway in 1861, Wilhelmsen is now a comprehensive global maritime group providing essential products and services to the merchant fleet, along with supplying crew and technical management to the largest and most complex vessels ever to sail. Committed to shaping the maritime industry, we also seek to develop new opportunities and collaborations in renewables, zero-emission shipping, and marine digitalisation. Supporting a diverse and inclusive workplace, with thousands of colleagues across more than 60 countries, we take innovation, sustainability and unparalleled customer experiences one step further.

#J-18808-Ljbffr

  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Cyber Crime Full time

    MoneyLion MoneyLion is a leading financial tech company founded in 2013. It's the trusted source for making your best money decisions. Achieve your money goals with our money app View company page MoneyLion is a leader in financial technology powering the next generation of personalized products and content, with a top consumer finance super app, a premier...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Kaali Hr Sdn Bhd Full time

    We are hiring for Cyber Security EngineerMalaysian OnlyLocation PJ (PJX HM Tower)Location: RM 4000 to RM 6000Job DescriptionWork within the SIEM platform to develop new use case detectionSupport existing production use cases.Working directly with security teams across the Global Information Security department as well as Bank application teamsElicit...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably.We're the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    EMIT - Industrial Cyber Security Engineer ExxonMobil ExxonMobil is one of the world's largest publicly traded international oil and gas companies. Learn more at View company page At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Exxon Mobil Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: EMIT - Industrial Cyber Security Engineer Location: Kuala Lumpur, 14, MY Company: ExxonMobil About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia OKX Full time

    About the Company:OKX is a world-leading digital asset trading platform, providing advanced financial services to traders globally by using blockchain technology. OKX provides hundreds of token & futures trading pairs to help traders to optimize their strategy. We are also one of the top digital asset trading platforms by trading volume, serving millions of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TeacherOn Full time

    I am looking for expert for Cyber securityLevel: Expert Gender Preference: NoneMeeting options: Available online - via skype etc.


  • Kuala Lumpur, Kuala Lumpur, Malaysia iPay88 Full time

    Roles & Responsibilities: Assist in monitoring and conduct indepth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. Assist in conducting vulnerability assessments, penetration testing, and analysis of threats,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Netwitz Sdn Bhd Full time

    Responsibilities: Perform handson technical analysis of test data and use critical thinking and a broad understanding of different technologies to identify areas susceptible to cyberattack, based upon provided cyberthreat intelligence. Support the development of presentations and reports to document findings, and will require good communication and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Convatec Full time

    Pioneering trusted medical solutions to improve the lives we touch: Convatec is a global medical products and technologies company, focused on solutions for the management of chronic conditions, with leading positions in advanced wound care, ostomy care, continence care, and infusion care. With around 10,000 colleagues, we provide our products and services...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Convatec Full time

    Pioneering trusted medical solutions to improve the lives we touch: Convatec is a global medical products and technologies company, focused on solutions for the management of chronic conditions, with leading positions in advanced wound care, ostomy care, continence care, and infusion care. With around 10,000 colleagues, we provide our products and services...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About usAt ExxonMobil, we aim to be at the forefront of energy innovations that drive modern living and support a sustainable future with zero net emissions. As a major publicly traded energy and chemical company, we thrive on our diverse workforce's dedication and our shared values.The accomplishments of our Upstream, Product Solutions, and Low Carbon...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About usAt ExxonMobil, we aim to be at the forefront of energy innovations that drive modern living and support a sustainable future with zero net emissions. As a major publicly traded energy and chemical company, we thrive on our diverse workforce's dedication and our shared values.The accomplishments of our Upstream, Product Solutions, and Low Carbon...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About usAt ExxonMobil, we aim to be at the forefront of energy innovations that drive modern living and support a sustainable future with zero net emissions. As a major publicly traded energy and chemical company, we thrive on our diverse workforce's dedication and our shared values.The accomplishments of our Upstream, Product Solutions, and Low Carbon...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    Internship for IT Cyber SecurityMYR 800 + Daily Lunch MealsKuala LumpurForest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships with their...