cyber security senior executive

2 months ago


Malaysia EON PARTNERS Full time

RESPONSIBILITIES INCLUDE BUT ARE NOT LIMITED TO THE FOLLOWING:

  • Oversee all day-to-day IT security incidents, administration, and health check current servers and network infrastructure security control.
  • Prepare and customize Cyber Security reports and metrics (e.g. vulnerability, incident, antivirus, IPS, data leakage, DDOS, WAF) regularly.
  • Able to understand, configure, maintain, and monitor Firewall.
  • Assist in firewall administration and troubleshooting.
  • Assess the organization's network appliance, firewall, and switches as needed.
  • Investigate intrusion incidents, conduct forensic investigations to acquire system and network artifacts, perform malware analysis during security incident response.
  • Evaluate technical remedial measures as identified by vulnerability assessments and internal/external audits, ensuring an effective penetration test schedule is maintained and executed.
  • Ensure sufficient technical safeguards are in place, assist the Head of Cyber Security with educational and improvement programs to meet such standards.
  • Conduct IT security risk assessments and review system security policies for the COMPANY; maintain technical industry awareness of security risks and exposures and proactively promote effective countermeasures.
  • Support project teams in defining security requirements within the development life cycle and assist in the identification, testing, and implementation of 'best practice' security solutions.
  • Ensure that new project changes adhere to security policies and infrastructure standards and integrate into existing procedures or refine them as appropriate.
  • Support the Security Manager to conduct war-room discussions with stakeholders during cyber crises and outbreaks.

JOB REQUIREMENTS:

  • Candidate must possess at least a Bachelor's Degree in Information Technology, Cyber Security, or any other related business field.
  • At least 3 years of working experience in handling network infrastructure.

Excellent knowledge in Network Security Appliance (i.e. Firewall, IPS/IDS, Switch) and Vulnerability Assessment & Penetration Testing (VAPT).

  • Good communication and presentation skills (oral and written) in English and Bahasa Malaysia.
  • Strong analytical and problem-solving skills.
  • Able to work effectively as a team and manage multiple engagements as necessary.
  • Able to work under minimal supervision and tight deadlines.

BENEFITS:

  • Medical
  • Education support
  • Dental
  • Sports (e.g. Gym)
  • Parking
  • Housing Loan Interest Subsidy, Staff Purchase

Job Type: Full-time

Pay: RM5, RM10,983.22 per month

Schedule:

  • Monday to Friday

Application Question(s):

  • How familiar are you with Network Security Appliance (i.e. Firewall, IPS/IDS, Switch) and Vulnerability Assessment & Penetration Testing (VAPT).

Education:

  • Bachelor's (Preferred)

Experience:

  • Handling network infrastructure: 3 years (Preferred)
#J-18808-Ljbffr

  • Malaysia TIME's group Full time

    Senior Account Executive - Cyber Security Account & Relationship Management (Sales) Full time OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Mid **Years of Experience** Information not provided **Tech Stacks** Windows Server VMware JOB DETAIL Maintaining the company’s IT network, server and security systems JOB REQUIREMENT - Computer Systems / Networking / Systems Engineer degree and / or evedence of significant industry experience, together with...


  • Malaysia Wizlynx Group Full time

    **Key Role** As an upcoming or recent graduate within the Cyber Security curriculum, you will participate in a variety of engagements, conducting hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Malaysia Sovereign’s Capital Full time

    Company Description Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. ...

  • Sales Specialist

    1 month ago


    Malaysia Classy Wheeler Limited Full time

    Regional IT services and solutions provider Job Description A focused strategic selling role, identifying and driving qualified opportunities to the closure of enterprise contracts, to achieve revenue, profit margin, market share growth and maintain a high level of customer satisfaction. To grow the business through new acquisitions, win-back of...

  • Security Analyst

    5 months ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia oilandgas Full time

    Join the industry leader to design the next generation of breakthroughs THE FUTURE IS WHAT WE MAKE IT Senior Advanced Cyber Security Architect / Engineer Kuala Lumpur, Malaysia Honeywell offers employees the opportunity to work on the world's most exciting projects, redefining the cities we live in, the buildings where we work, and the vehicles that move...


  • Malaysia oilandgas.org.uk Full time

    Join the industry leader to design the next generation of breakthroughs THE FUTURE IS WHAT WE MAKE IT Senior Advanced Cyber Security Architect / Engineer Kuala Lumpur, Malaysia Honeywell offers employees the opportunity to work on the world's most exciting projects, redefining the cities we live in, the buildings where we work, and the vehicles that...

  • Head of Cyber Defence

    4 weeks ago


    Malaysia TIME's group Full time

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Key leader in the Information security team leading the Cyber Defence function for the group of companies, this role is accountable for the information and cyber defence in the AirAsia Group and Capital A Group as an independent Assurance...

  • Head of Cyber Defence

    1 month ago


    Malaysia TIME's group Full time

    Security (Information & Communication Technology) Full time Add expected salary to your profile for insights Key leader in the Information security team leading the Cyber Defence function for the group of companies, this role is accountable for the information and cyber defence in the AirAsia Group and Capital A Group as an independent Assurance...

  • Vice President

    3 months ago


    Malaysia Hays Full time

    **Your new company** Based in Cyberjaya, this organisation is a beacon in the cybersecurity landscape, renowned for its commitment to excellence and innovation. **Your new role** Report to CTO, this role will lead the charge in strategising, planning, and formulating proactive cybersecurity services. - This position is pivotal in shaping the security...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Averis Sdn. Bhd Full time

    Consultant, Cyber Security Grow your career with us Here at Averis, our common purpose is to improve lives by developing resources sustainably. Our people are crucial in helping us to realise our vision to be one of the best Global Business Solution (GBS) organizations to support our customers in creating value for the Community, Country, Climate,...


  • Malaysia Cyber Crime Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency...


  • Malaysia Cyber Crime Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Salary** RM13,000 - RM15,999 / Monthly **Job Type** **Seniority** Lead **Years of Experience** Information not provided **Tech Stacks** Strategy C Job Description A professional at this position level must have the following responsibilities: a) ICS/OT Security Architecture vision and strategy & strategy alignment - Ensure alignment...


  • Malaysia Health Services Authority Full time

    Security Operations Centre (SOC) Manager Salary range: CI$81,252 to CI$109,296 per annum The Security Operations Centre (SOC) Manager has the overarching responsibility for overseeing the operations of the enterprise's security solutions through management of the organization's SOC function, the SOC Team, and outsourced vendors, whilst ensuring that the...


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Health Services Authority Full time

    Security Operations Centre (SOC) Manager Salary range: CI$81,252 to CI$109,296 per annum The Security Operations Centre (SOC) Manager has the overarching responsibility for overseeing the operations of the enterprise’s security solutions through management of the organization’s SOC function, the SOC Team, and outsourced vendors, whilst ensuring that...