Security and Compliance Manager

2 months ago


Malaysia TIME's group Full time

Security (Information & Communication Technology)

Join SleekFlow, a thriving SaaS startup that is experiencing rapid growth thanks to the support of renowned investors like Alibaba Entrepreneurs Fund and Tiger Global. Our mission is to revolutionize social commerce, and as a member of our team, you will have the opportunity to thrive alongside the company through equity options. If you're ready to take your career to the next level and assume a larger role, we look forward to meeting you

At SleekFlow, we have developed an all-in-one Omnichannel Conversation Suite that drives conversions through conversations. Our platform seamlessly integrates with popular channels such as WhatsApp, Messenger, Instagram, WeChat, Email, and more, providing comprehensive communication solutions. With our customer engagement platform, both small merchants and large enterprises can automate growth by enhancing productivity across their sales, marketing, and support teams.

As we aggressively expand into emerging markets, we seek adventurous, diverse, and passionate individuals to join us on this exciting journey. Join our team and grow your career with SleekFlow

Mid level

Location: Malaysia

Overview

We are seeking an experienced Security and Compliance Manager to join our growing team. The successful candidate will be responsible for ensuring that our company adheres to legal standards and in-house policies. They will be tasked with enforcing regulations in all aspects and levels of business as well as provide guidance on compliance matters. A keen eye for detail and a commitment to upholding the highest standards of confidentiality and integrity are essential for success in this role.

Responsibilities

  • Conduct and coordinate internal and external compliance audits, ensuring that the company meets the requirements set by clients and regulatory bodies.
  • Conduct regular risk assessments to evaluate the effectiveness of existing controls and identify areas for improvement.
  • Fill out compliance surveys from enterprises meticulously, providing accurate and current data.
  • Develop and implement a comprehensive data governance framework, including policies, standards, and procedures to ensure data integrity and quality.
  • Collaborate with the product team to understand new features and their implications on compliance and security.
  • Ensure that new product features meet all security and compliance requirements before launch.
  • Maintain certifications such as ISO 27001, including managing all necessary documentation and facilitating regular audits.
  • Develop and oversee control systems to prevent or deal with violations of legal guidelines and internal policies.
  • Evaluate the efficiency of controls and improve them continuously.
  • Revise procedures, reports, etc. periodically to identify hidden risks or non-conformity issues.
  • Collaborate with other departments to monitor the enforcement of standards and regulations.
  • Assess the business's future ventures to identify possible compliance risks.
  • Prepare reports for senior management and external regulatory bodies as appropriate.

Qualifications

  • A minimum of 4 years of proven experience in a security, compliance or risk manager role.
  • Good knowledge of legal requirements and procedures.
  • Brilliant oral and written communication skills.
  • Highly-analytical with strong attention to detail.
  • Professional certification related to compliance (e.g., Certified Compliance & Ethics Professional (CCEP), Certified Information Systems Security Professional (CISSP)).
  • Experience with ISO 27001 and other industry-standard certifications.
  • Solid understanding of data governance frameworks and best practices, including data classification, data quality management, and data privacy regulations (e.g. GDPR) across markets that the company has operations in.
  • Proficiency in risk management and industry-specific security standards.
  • Technical background with an understanding of software development and IT infrastructure.

What We Offer

  • Attractive compensation package including a 13th-month salary
  • Stock options in a rapidly-growing startup
  • A fun, diverse, and international team culture
  • Allowances for transportation and team lunches
  • Paid leave on your birthday
  • Flexible work-from-home policy
  • Continuous and rigorous training from experienced team leads

Confidence can sometimes hold us back from applying for a job. But we'll let you in on a secret: there's no such thing as a 'perfect' candidate.

SleekFlow is a place where everyone can grow. So however you identify and whatever background you bring with you, please apply if this is a role that would make you excited to come into work every day.

Company information

Registration No.

A

Your application will include the following questions:

What's your expected monthly basic salary?

How many years' experience do you have as a Security and Compliance Manager?

Have you completed a Certified Information Systems Security Professional (CISSP) certification?

Are you willing to undergo a pre-employment background check?

How much notice are you required to give your current employer?

How many years' experience do you have as a Compliance and Professional Standards Officer?

Report this job advert

Don't provide your bank or credit card details when applying for jobs.

Researching careers? Find all the information and tips you need on career advice.

#J-18808-Ljbffr

  • Malaysia Swack Security Services Sdn Bhd Full time

    To lead of Site Security team consisting of Shift Supervisors and Security Officers, ensuring that the daily Security operational deployment remains effective and Security requirements from the client are duly implemented. Driving conformance to Client' Security Policy and associated standards and developing the site security culture trough training and...

  • IT Compliance Analyst

    3 weeks ago


    Malaysia Infinitium Full time

    **Key Responsibility** - Assist in maintaining and expending our PCI-DSS/PCI-3DS/PA-DSS certifications. - Improve and establish risk management processes and implementation. - Develop, evaluate, implement, and update related policies and procedures. - Critical thinking and attention to detail needed to evaluate compliance activities - Promotes and monitors...

  • Manager, Risk

    5 days ago


    Malaysia FFM Berhad Full time

    You will play an important role in: - Implement and maintain Enterprise Risk Management (ERM) and Business Continuous Management (BCM) framework in GSC group. Ensure compliance to the relevant regulatory requirements (e.g. Personal Data Protections Act, Malaysia Anti-Corruption Act, Immigration Act & etc.) by all divisions/departments - Ensure compliance to...

  • IT Compliance Analyst

    2 weeks ago


    Malaysia Infinitium Full time

    Key Responsibility Assist in maintaining and expending our PCI-DSS/PCI3DS/PA-DSS certifications. Improve and establish risk management processes and implementation. Develop, evaluate, implement, and update related policies and procedures. Critical thinking and attention to detail needed to evaluate compliance activities Promotes and monitors our corporate...

  • Security Analyst

    2 months ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...

  • Secured Npl

    6 days ago


    Malaysia OCBC Bank Full time

    **Secured NPL - Litigation Manager** **-** **(**240000DY**)** **Manager and lead** - Secured Litigation - To handle all NPL accounts and to initiate legal actions (foreclosure / litigation) in order improve NPL and to increase Recovery/ Upgrades of NPL accounts for Secured portfolio. **Duties and Responsibilities**: **Financial** - Lead the team on legal...


  • Malaysia GRADUAN Full time

    Company RHB BANKING GROUP - location - Get Direction- Deadline 21 Dec 2023, 12:00 AM Job Scope **Ensure the Business Division comply with relevant laws, rules, regulations and guidelines on the fund management industry by conducting Compliance Reviews.** - Job Requirement **At least some working experience in the related field is required for this...


  • Malaysia Amazon Data Services Malaysia Sdn. Bhd. Full time

    Completion of tertiary level education - Proficiency with MS Office - Read, write, and speak business level English language - Good report writing skills Amazon Web Services (AWS) is looking to hire a highly motivated, customer-obsessed individual to provide hands-on support to our Data Center Infrastructure Operations across SIN Cluster. (Data Center...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet’s cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet’s cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet's cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet's cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet's cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...

  • IT Security Lead

    4 weeks ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    2 months ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    2 months ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    4 weeks ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • Security Lead

    2 months ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...

  • Security Lead

    4 weeks ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** **Years of Experience** Information not provided In your new role you will: - Risk identification: Identifying and categorizing vulnerabilities based on their potential impact and likelihood of exploitation to prioritize remediation efforts effectively. - Scanning and testing: Utilizing automated scanning tools...