Cybersecurity Lead

1 week ago


Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time
We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise.

From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP, and PAM.


Key Responsibilities:

  • Assess and manage security risks and implement best practices to minimize them. Monitor and analyze cybersecurity incidents and threats.
  • Work with infrastructure and cloud engineers and leads to ensure security is handled correctly from design to operations at the network and server level. This includes knowledge of sound security practices from a technical perspective.
  • Work with the Risk and Governance team to manage the organizational policies and responses to regulators, such as BNM's RMIT. Develop and implement security policies, procedures, and standards to ensure the protection of company assets.
  • Stay uptodate with the latest security trends and technologies to ensure the company stays ahead of evolving threats
  • Ensure regular reporting on security statistics is compiled on time and presented to management.
  • Be handson when required and able to utilize or configure our existing security software if required. Familiarity or experience in using and configuring endpoint protection software, data leak prevention software, privileged access management software, and firewalls is a strong advantage.

Qualifications and Experience:

  • Degree in information technology (IT), computer science, or another related discipline with relevant experience managing or leading IT or cyber risk.
  • IT security experience with 35 years or more handson experience in any branch of security and being in a lead role is an advantage
  • Professional certification such as CISM, CISA, CSXP, CISSP, CREST, GPEN, or equivalent is an advantage
  • Knowledge and experience in information security, IT risk, and IT governance, including BNM RMIT Strong understanding of IT security principles and practice.
  • Familiarity with security frameworks and regulations such as NIST, ISO 27001, and SOC 2 is an advantage
  • Operational experience working with or in a SOC is an advantage
  • Able to work under broad direction and is a selfmotivated individual who can work independently.
  • Responsible and accountable for work performed and decisions taken.
  • Ability to quickly learn new or unfamiliar technology and products using documentation and internet resources if required.
  • Good communication skills, written and spoken.
  • Good analytical and problemsolving skills, including the ability to visualize and plan troubleshooting steps,
  • Ability to work collaboratively with other parties toward a common goal.


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity team which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to providing top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobas the Senior / Lead Cybersecurity Incident Response, you will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Ambition Full time

    Job Description Responsibilities:Lead the implementation of Cybersecurity Engineering and Infrastructure deployment, adhering to industry best practices.Plan and implement Cybersecurity solutions and engineering strategies to mitigate security threats.Foster strong relationships with internal and external stakeholders, including clients, vendors, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia MAXIS Malaysia Full time

    Head of Cybersecurity Monitoring Centre page is loaded Head of Cybersecurity Monitoring Centre Apply locations Sg. Besi time type Full time posted on Posted Yesterday job requisition id JR11000 Are you ready to get ahead in your career?We want to empower you turn your ambitions into achievements.We thrive in inclusiveness, diversity and embrace close...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network firewalls to SOC to EDR, DLP and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mastercard, Inc. Full time

    Managing Consultant, CybersecurityOur PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Michael Page Full time

    About Our Client This client is a prominent Malaysian financial institution offering a comprehensive range of investment banking services. Renowned for its expertise in equity broking, investment management, and corporate advisory, the bank provides innovative solutions to a diverse client base, supported by robust market insights and financial acumen. Job...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip EnergiesAt Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    You will be responsible for: Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. Leading incident response endeavors, swiftly containing,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time

    About the job Danone Specialized Nutrition India and South East Asia is seeking for Regional Cybersecurity Governance and Program Manager. With our global presence, brands and business and our mission of bringing health through food to as many people as possible; we believe that people growth is a key asset to reach a sustainable business performance.To...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Netpluz Asia Pte Ltd Full time

    Who Are We?Netpluz is a one-stop managed communications service provider for businesses. We deliver reliable, high-performance communications services for your business's data, voice, video, cybersecurity, mobility and analytics needs.Our young brand was incorporated in 2015, but our team has been pioneering network communications technologies in Singapore...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Danone Full time

    About the jobTo succeed in this journey, we're looking for the right talent and personalities eager to bring their energy and ideas to a meaningful project. Take this opportunity to GROW together and experience a culture that empowers you to express your ideas and share what you're passionate about1.Incident Detection and Response: Monitor and analyze...

  • Senior / Lead SOC

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...

  • Senior / Lead SOC

    4 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be joining an esteemed cybersecurity shared service provider which offers a spectrum of cutting-edge solutions. with their expertise, they are dedicated to empowering clients with top-tier cybersecurity defences tailored to their unique needs, fortifying their digital resilience. about the jobcustomer engagement: present monthly...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SWIFT Full time

    SWIFT Kuala Lumpur, MalaysiaPosted 4 hours ago Permanent Competitive Cybersecurity SpecialistAbout the RoleAs Application Security Engineer, your core responsibility will be to support Agile DevSecOps development and operational teams securing their services. We are looking for a selfdriven Application Security Engineer. As the world's leading provider of...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Smartrend Recruitment & Consultancy Full time

    Leadership: Lead and mentor team of security specialist and SMEs to ensure effective execution of security assurance activities Strategy and Planning: Develop, implement, and maintain a comprehensive security assurance strategy tailored to companies operating environment, risk profile, industry and regulatory standard. Collaborate with senior management to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Hunters International Sdn Bhd Full time

    Job Description: Lead the technology department, crafting a strategic vision that encompasses software development, project management, infrastructure and robust cybersecurity measures. The Head will also drive the adoption of best practices in project management, software development and cybersecurity, keeping the organization ahead of technological...

  • Marketing Lead

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Noventiq Full time

    Noventiq is hiringIf you want to be part of global organization (GPTW of you've it in your country) where your ideas are heard and innovation and collaborative spaces are fundamental pillar, we are here for you.Our priority is to make sure that the people who work with us have the space to create ideas, the confidence to share them, and the resources and...

  • Penetration Tester

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyyou will be working with a top cybersecurity consulting firm in the country. with almost 20 years of experience in the industry, this company is a leading player in providing quality cybersecurity solutions for their clients across the country. about the jobyou will have hands-on involvement with Vulnerability Assessments and Penetration...