Information Security Specialist

4 weeks ago


Malaysia Agensi Pekerjaan Career Horizons Full time
Job details Here's how the job details align with yourprofile . Pay

RM 10,000 a month

Job type

Permanent

Shift and schedule

Monday to Friday

Location

Petaling Jaya

Job Responsibilities:

  • Help and support the head of department with the day-to-day information security tasks, such as risk assessment, monitoring, reporting, and advice.
  • Is charge of locating and fixing security flaws in the networks and computer systems of an organisation.
  • Strong familiarity with vulnerability assessment and scanning to find holes and vulnerabilities.
  • Vulnerability assessment to find gaps in information security guidelines, evaluate risks that have been found
  • Potentially lead to the improper use of data and need collaboration with the IT team to fix security flaws.
  • Collaborates closely with the head of the department and is essential in establishing the security guidelines for an organisation by
  • Defining standards and best practises to guarantee information availability, confidentiality, and integrity.
  • Inform staff members about security and technological best practises.

Job Requirements:

  • An IT bachelor's degree or a professionally equivalent degree
  • It is advantageous to have at least two to three years of professional expertise in system/network administration, compliance cloud services, information security incidents (cyber security), or IT governance.
  • Thorough understanding of the principles of application security and cloud infrastructure
  • Proficient in identifying and evaluating security risk mitigation measures and solutions.
  • Customer-focused, possessing a strong sense of accountability, a strong desire to achieve goals, and a keen interest in customer satisfaction.
  • The capacity and willingness to pick up new ideas and technology fast.
  • Excellent communication abilities, both written and vocal, for presentations.
  • Writing and speaking in English with proficiency
  • The capacity to work independently, multitask, and adhere to deadlines.
  • The capacity to adjust, pick things up quickly, be dependable, and take a strong interest in learning.

Job Type: Permanent

Salary: Up to RM10,000.00 per month

Schedule:

  • Monday to Friday

Ability to commute/relocate:

  • Petaling Jaya: Reliably commute or planning to relocate before starting work (Required)

Experience:

  • cybersecurity: 2 years (Required)
  • Google Cloud Platform: 2 years (Required)
#J-18808-Ljbffr

  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet’s cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet’s cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet's cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet's cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Adecco Malaysia Full time

    SUMMARY OF RESPONSIBILITIESOversee the implementation of PayNet's cybersecurity and information security strategy through appropriate management channels to realize cybersecurity objectives and enhance security capabilities.Evaluate and update the strategy to ensure alignment with overall business goals and industry standards in cybersecurity.Establish and...


  • Malaysia Mott MacDonald Full time

    Information Security Analyst **Country**:Malaysia**Position Location**:Kuallumpur, Malaysia**Contract Type**:Permanent**Work Pattern**:Full Time**Sector**:Corporate services**Discipline**:Information technology**Job Ref**:2596**Recruiter Contact**:Supatcharet Atthawimol**Job profile** - The APNA Information Security Team is responsible for information...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Intern **Years of Experience** Information not provided **Tech Stacks** Powershell Linux Python Job Description ABOUT US We’ve got modern day solutions for all your modern day delivery woes. In a world that’s constantly on the move, we know how important it is to keep things moving. We’re on a mission...


  • Malaysia NodeFlair Full time

    Job Summary:Job TypeSeniorityInternYears of ExperienceInformation not providedTech StacksPowershell Linux PythonJob Description ABOUT US We've got modern day solutions for all your modern day delivery woes. In a world that's constantly on the move, we know how important it is to keep things moving.We're on a mission to enable everyone, from single merchants...


  • Malaysia Prudential Hong Kong Limited Full time

    Head, Information Security Officer page is loaded Head, Information Security Officer Apply locations Kuala Lumpur time type Full time posted on Posted 30+ Days Ago job requisition id Prudential's purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Salary** RM10,000 - RM12,999 / Monthly **Job Type** **Seniority** **Years of Experience** Information not provided Roles and Responsibilities - Understand and imbibe current SOC process - Perform quality assessment on SOC operations being performed as per existing process - Record and deviations identified into tracking...


  • Malaysia Longwood University Full time

    You are viewing a preview of this job. Log in or register to view more details about this job. School Background: Oasis provides a rewarding educational experience for students using the U.S. model. We believe that the United States education system is successful because of its commitment to having qualified and caring teachers, offering a personalized...


  • Malaysia Longwood University Full time

    You are viewing a preview of this job. Log in or register to view more details about this job. School Background: Oasis provides a rewarding educational experience for students using the U.S. model. We believe that the United States education system is successful because of its commitment to having qualified and caring teachers, offering a personalized...


  • Malaysia Amazon Data Services Malaysia Sdn. Bhd. Full time

    Completion of tertiary level education - Proficiency with MS Office - Read, write, and speak business level English language - Good report writing skills Amazon Web Services (AWS) is looking to hire a highly motivated, customer-obsessed individual to provide hands-on support to our Data Center Infrastructure Operations across SIN Cluster. (Data Center...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Junior **Years of Experience** Information not provided **Role Summary** - As a content reviewer, you will be tasked with working on workflows that focus on apps that pose security risks to users. - Collaborate with multiple teams such as cyber security experts, client stakeholders and other peer teams for...


  • Malaysia NodeFlair Full time

    **Job Summary**: **Job Type** **Seniority** Junior **Years of Experience** Information not provided **Role Summary** - As a content reviewer, you will be tasked with working on workflows that focus on apps that pose security risks to users. - Collaborate with multiple teams such as cyber security experts, client stakeholders and other peer teams for...


  • Malaysia UOB Full time

    VP, Information Security Engineering Lead, ISAS United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific, Europe and North America. In Asia, we operate through our head office in Singapore and banking subsidiaries in China, Indonesia, Malaysia and...