Current jobs related to EMIT - Industrial Cyber Security Engineer - Kuala Lumpur, Kuala Lumpur - ExxonMobil


  • Kuala Lumpur, Kuala Lumpur, Malaysia oilandgas Full time

    About the RoleWe are seeking a highly skilled Cyber Security Architect/Engineer to join our Process Solutions team at our Regional Headquarters. As a key member of our team, you will be responsible for providing on-site cyber security services associated with industrial Process Control Networks for our customers in the oil and gas industry.Key...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleEviden, a global leader in data-driven digital transformation, is seeking a seasoned cyber security professional to join its team. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to delivery consultants, overseeing the deployment of security consultants on projects.Key...

  • Cyber Security Expert

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Expert to join our team at Atos SE. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to our delivery consultants, while also overseeing the deployment of security consultants on projects.Key ResponsibilitiesTechnical Expertise:...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Job SummaryBright Nexus (M) Sdn Bhd is seeking a highly skilled Cyber Security Solutions Engineer to join our team. As a key member of our security solutions team, you will be responsible for delivering technical execution and support of security solutions to our customers.Key ResponsibilitiesTechnical Support: Serve as the primary point of contact for...


  • Kuala Lumpur, Kuala Lumpur, Malaysia UMW Full time

    About UMWUMW is a leading industrial enterprise with a global presence in the Automotive, Equipment, Manufacturing & Engineering, and Aerospace industries. The company thrives in Malaysia and has established a strong presence in Singapore, Brunei, Indonesia, Vietnam, Myanmar, Papua New Guinea, and China. UMW is dedicated to challenging boundaries and driving...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Expert to join our team in Kuala Lumpur.This is an exciting opportunity to work with a global intelligence and cyber security consultancy, helping clients navigate dynamic and evolving security risks.Key ResponsibilitiesSupport senior consultants and engagement...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Consultant to join our team in Kuala Lumpur.Key ResponsibilitiesSupport senior consultants and engagement managers in delivering information security services to clients, including:Technical domain expertise and cyber transformationFramework assessments and road...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Specialist to join our Cyber Security team in Kuala Lumpur. As a Senior Associate, you will play a critical role in our Incident Response division, working closely with clients to respond to and recover from cyber incidents.Key ResponsibilitiesDeploy incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Wipro Technologies Full time

    Job Title: Cyber Security ArchitectWe are seeking a highly skilled Cyber Security Architect to join our team at Wipro Technologies.Key Responsibilities:Design, implement, and manage FortiGate firewall solutions to ensure robust network security for diverse client environments.Collaborate with clients to understand their network security needs and design...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bright Nexus (M) Sdn Bhd Full time

    Job OverviewBright Nexus (M) Sdn Bhd is seeking a highly skilled and motivated Cyber Security Specialist to join our team. As a key member of our security team, you will be responsible for providing technical support and executing security solutions for our customers.Key ResponsibilitiesProvide technical support and guidance to customers on security...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Check Point Software Technologies Ltd. Full time

    About the RoleCheck Point Software Technologies Ltd. is seeking a highly skilled Channel Account Manager to join our team. As a Channel Account Manager, you will be responsible for developing and maintaining strong relationships with our key partners in the Cyber Security industry.Key ResponsibilitiesDevelop and execute partnership development plans with key...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Cognizant Full time

    Job Summary:We are seeking an experienced Cyber Security Architect to join our team at Cognizant. The ideal candidate will have a strong background in designing, implementing, and configuring Zscaler Internet Access ZIA, ZPA & ZTNA suite of products for large enterprises.Key Responsibilities:Design and implement Zscaler Internet Access ZIA, ZPA & ZTNA suite...

  • IT Security

    2 months ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companya well-known and renowned property developer with over 30 years of presence in the country. this company has established a strong reputation for delivering high-quality residential, commercial, and industrial projects that stand the test of time. with a deep understanding of the local market and a commitment to excellence, they have...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tranglo Full time

    Job SummaryWe are seeking a highly experienced and skilled Chief Information Security Officer to lead our technology risk management function and ensure the security and integrity of our information assets and technologies.Key ResponsibilitiesTechnology Risk ManagementDevelop and implement a robust Technology Risk Management Framework (TRMF) and Cyber...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

    About us At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world's largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for. The success of our Upstream, Product Solutions and Low...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Aeon Credit Services Full time

    Responsible for the Technology Risk Management function for ACSM in managing technology risk and enhancing technology resilience.To oversight the current and emerging technology risk, cyber risk and security which could potentially impact the ACSM's risk profile.To ensure information assets and technologies are adequately protected.Identify and report on...


  • Kuala Lumpur, Kuala Lumpur, Malaysia U Mobile Sdn Bhd Full time

    About the RoleU Mobile Sdn Bhd is seeking a highly skilled IT Security Governance Lead to oversee the organization's IT security posture and ensure compliance with regulatory requirements.Key ResponsibilitiesDevelop and Implement IT Security Governance Programs: Create and implement long-term cybersecurity governance programs aligned with company objectives,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ørsted AS Full time

    ## Job Title: Junior IT Security Specialist ## Job Summary We are seeking a highly motivated and detail-oriented Junior IT Security Specialist to join our team at Ørsted A/S. As a Junior IT Security Specialist, you will play a critical role in protecting our company's assets from security-related incidents by operating and improving security controls and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia The Chemical Engineer Full time

    About ExxonMobilExxonMobil is a leading energy and chemical company that is committed to addressing the dual challenge of meeting the world's growing demand for energy while reducing environmental impacts. We are a global organization with a diverse workforce and a strong presence in Malaysia.Job SummaryWe are seeking an experienced Manufacturing Control...


  • Kuala Lumpur, Kuala Lumpur, Malaysia The Chemical Engineer Full time

    About The Chemical EngineerWe are a leading company in the chemical industry, committed to innovation and excellence in our operations. Our team is passionate about delivering high-quality products and services that meet the evolving needs of our customers.Job SummaryWe are seeking an experienced Manufacturing Digital Solutions Engineer to join our team. As...

EMIT - Industrial Cyber Security Engineer

3 months ago


Kuala Lumpur, Kuala Lumpur, Malaysia ExxonMobil Full time

About us

At ExxonMobil, we aim to be at the forefront of energy innovations that drive modern living and support a sustainable future with zero net emissions. As a major publicly traded energy and chemical company, we thrive on our diverse workforce's dedication and our shared values.

The accomplishments of our Upstream, Product Solutions, and Low Carbon Solutions divisions are a direct result of the exceptional talent, inquisitiveness, and determination of our team members. They deliver innovative solutions daily to enhance our approach in energy, chemicals, lubricants, and emission-reducing technologies.

We welcome you to contribute your ideas to ExxonMobil, assisting us in developing sustainable solutions that enhance quality of life and address society's changing needs. Explore more about our Mission and Vision and how we can collaborate together.

ExxonMobil in Malaysia

As one of the primary publicly traded energy suppliers and chemical producers globally, ExxonMobil leverages cutting-edge technologies to meet the world's escalating energy and premium chemical product requirements responsibly and safely.

In Malaysia, our operations include significant oil and gas production activities alongside chemical product marketing. Additionally, we house a prominent business and technology hub in Kuala Lumpur, offering top-tier information technology and engineering services to ExxonMobil's global upstream, downstream, and chemical operations.

Role in the Team

You will oversee monitoring, investigating, and responding to cyber threats targeting Industrial IT-supported platforms. It is crucial to stay updated on evolving cybersecurity threats, grasp their potential impact on company operations, and promptly suggest measures to prevent, detect, and mitigate them.

Primary Responsibilities:

  • Management of ICS incidents and events
  • Identification and defense against threats targeting Operations Technology (OT) environments
  • Contribution to cybersecurity projects as a valuable resource
Responsibilities
  • Demonstrate a solid IT background, including familiarity with Windows, Linux, various operating systems, storage, cloud tech, network operations, and security
  • Exhibit expertise in Cyber Security, covering malware analysis, IOCs identification, brute force attacks, remote code execution, man-in-the-middle attacks, and DDoS
  • Familiarity with Cyber Security frameworks such as NIST Cyber Security Framework, MITRE ATT&CK, and Cyber Kill Chain
  • Proficiency in utilizing investigation tools and SIEM platforms like Splunk, CSIT, etc.
  • Understanding of Operations Technology and Industrial Control Systems Environment (ICSE)
  • Knowledge about the operations of the Oil and Gas industry
  • Showcase excellent communication and interpersonal skills, both verbal and written, when collaborating with internal teams and business partners. Display a customer-centric mindset and ability to thrive in cross-departmental team settings.
Requirements

Skills and Qualifications:

  • Bachelor's Degree in IT, Engineering, Cyber Security, or related field
  • Effective written and oral communication skills; capable of discussing technical matters with personnel across all levels globally
  • Self-driven and highly motivated
  • Flexible schedule to work with a global team
  • Strong problem-solving and analytical skills, diversified skill set, and sound decision-making capabilities
  • Exhibit a strong work ethic, team-oriented approach, and interpersonal skills
  • Ability to adapt to time constraints and changing priorities
  • Holding certifications in IT, Cyber Security, or OT would be advantageous (CISSP, CISM, GICSP, GRID, CCNA, CCNP, CISA)
  • Solid background and practical experience in Cyber Security, Information Technology (IT) systems (including networks and platforms), and OT. Understand the interplay between these components and cybersecurity threats in the Industrial Control Systems Environment (ICSE).
Employee Benefits:

We are dedicated to offering competitive benefits that cater to our employees' needs.

Application Procedure

Kindly note that only shortlisted candidates will be contacted, and you can discover more about our recruitment process here.

For further insights on business solicitations and recruitment fraud, please visit our website.

We appreciate your interest in ExxonMobil.

Stay Connected with Us
Explore more on our official website
Facebook: exxonmobilmalaysiajobs
Twitter: joinexxonmobil
Instagram:
Subscribe to our channel on YouTube

Equal Opportunity Employer
ExxonMobil upholds equal employment opportunities. All eligible applicants will be duly considered for roles.

Recipient of the 100 Leading Graduate Employers Award in the Energy/Oil and Gas/Utilities sector in Malaysia

Any information provided does not override the distinct entities' corporate independence. The referenced work relationships do not necessarily signify reporting hierarchies but might indicate functional guidance, stewardship, or service alliances.

Exxon Mobil Corporation maintains numerous affiliates, many identified with names like ExxonMobil, Exxon, Esso, and Mobil. For simplicity, terms like corporation, company, our, we, and its are used as shortened references to particular affiliates or affiliate groups. Abbreviated terms describing global or regional operational bodies and business segments are also employed for simplicity and convenience. Additionally, ExxonMobil collaborates with a vast network of customers, suppliers, governments, and other entities. Terms like venture, joint venture, partnership, co-venturer, and partner are used for descriptive purposes, indicating business associations with mutual activities and interests, without implying precise legal relationships.