Senior Engineer, Endpoint Security

5 days ago


RegionalDeliveryCentreMalaysia, Malaysia Singtel Group Full time

At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that creates positive impact and a sustainable future for all.

Be a part of something BIG

The Endpoint Security Engineer is responsible for the implementation and maintain enterprise level Endpoint security solutions. The key focus is to develop security related workflows, process and automation procedures. Proactively identify gaps, risks and issues and escalate to management accordingly. Remains current with new security technologies and recommends changes or actions to management as appropriate.

Make an Impact by:

  • Provide escalated troubleshooting and support assistance for endpoint security technologies as well as for native and 3rd party security and endpoint management tools.
  • Provide capacity planning and performance monitoring to sustain and improve mobility service availability.
  • Ensure thorough testing of solutions for functionality and compatibility.
  • Coordinate service/support needs with vendors, application support teams, and internal teams through effective partnership, collaboration and communication.
  • Provide change request leadership for the deployment of application or infrastructure related changes.
  • Participate in application troubleshooting and security incident problem resolution with other infrastructure teams, including application, storage, messaging, and server teams.
  • Represent the team in change, incident and problem management calls and manage request queues.
  • Maintain and define hardware, software, and configuration standards (Operational Runbooks and Playbooks).
  • Partner with other Product Infrastructure teams to apply standards and policies relevant to operational excellence.
  • Manage the process and serve as a subject matter expert for hardening the configuration of various endpoint devices including utilizing appropriate group policy settings, file permissions and access controls to increase endpoint security.
  • Provide leadership towards accomplishing major upgrades and new product onboarding deployments in the area of Endpoint Security.
  • Support other ad-hoc duties been assigned.

Skills for Success:

  • Degree/Diploma in IT, Electronics Engineering or equivalent.
  • 5 – 8 years working experience and 5 years EUT related in a large enterprise (>2000 staff) with multi-location.
  • Good in Microsoft Windows Servers and knowledge of Proxy.
  • Good with Microsoft Technologies include Active Directory, Exchange, O365, SCCM, File and Print services.
  • Have working experience of using ServiceNow.
  • Basic network knowledge including DNS, DHCP, LDAP, network load-balancing.
  • Experience in Internet Proxy servers, symantec backup software.
  • Basic understanding of MobileIron, Intune, TCP/IP, SMTP, HTTP, JAMF and troubleshooting.

Rewards that Go Beyond:

  • Full suite of health and wellness benefits
  • Ongoing training and development programs
  • Internal mobility opportunities

Your Career Growth Starts Here. Apply Now

We are committed to a safe and healthy environment for our employees & customers and will require all prospective employees to be fully vaccinated.



  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

      At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The Senior Engineer of Messaging & Collaboration is responsible for Delivery, Operation Support and Implementation of the End-User Technology (EUT) services to SingTel's internal stakeholders and users. Working together with Workspace Transformation Team and Workspace End-User Support Team to deliver quality IT Workspace End-User technology related services...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The Senior Engineer of Messaging & Collaboration is responsible for Delivery, Operation Support and Implementation of the End-User Technology (EUT) services to SingTel’s internal stakeholders and users.  Working together with Workspace Transformation Team and Workspace End-User Support Team to deliver quality IT Workspace End-User technology related...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The Senior Engineer of Messaging & Collaboration is responsible for Delivery, Operation Support and Implementation of the End-User Technology (EUT) services to SingTel's internal stakeholders and users. Working together with Workspace Transformation Team and Workspace End-User Support Team to deliver quality IT Workspace End-User technology related services...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The Senior Engineer of Messaging & Collaboration is responsible for Delivery, Operation Support and Implementation of the End-User Technology (EUT) services to SingTel's internal stakeholders and users. Working together with Workspace Transformation Team and Workspace End-User Support Team to deliver quality IT Workspace End-User technology related services...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The Senior Engineer of Messaging & Collaboration is responsible for Delivery, Operation Support and Implementation of the End-User Technology (EUT) services to SingTel’s internal stakeholders and users.  Working together with Workspace Transformation Team and Workspace End-User Support Team to deliver quality IT Workspace End-User technology related...


  • Malaysia Adecco Malaysia Full time

    Job summary:The role involves overseeing security technology operations, focusing on daily operational activities across designated security tools and systems. The primary objective is to establish and maintain an effective security policy framework for each tool/system in alignment with group security policies and standards. The position requires close...


  • Malaysia Adecco Malaysia Full time

    Job summary:The role involves overseeing security technology operations, focusing on daily operational activities across designated security tools and systems. The primary objective is to establish and maintain an effective security policy framework for each tool/system in alignment with group security policies and standards. The position requires close...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...

  • Senior Sales Engineer

    1 month ago


    Malaysia BlackBerry Inc. Full time

    Achieve mastery of all BlackBerry/Cylance Cyber Technologies Help organisations deliver best of breed enterprise mobility solutions Use exceptional written and oral communication skills to effectively lead business and technical presentations, demonstrations, and conversations with CXO- and VP-level audiences within major enterprise accounts and technical...

  • Senior Sales Engineer

    2 weeks ago


    Malaysia BlackBerry Inc. Full time

    Achieve mastery of all BlackBerry/Cylance Cyber Technologies Help organisations deliver best of breed enterprise mobility solutions Use exceptional written and oral communication skills to effectively lead business and technical presentations, demonstrations, and conversations with CXO- and VP-level audiences within major enterprise accounts and technical...

  • Senior Sales Engineer

    4 weeks ago


    Malaysia BlackBerry Inc. Full time

    Achieve mastery of all BlackBerry/Cylance Cyber Technologies Help organisations deliver best of breed enterprise mobility solutions Use exceptional written and oral communication skills to effectively lead business and technical presentations, demonstrations, and conversations with CXO- and VP-level audiences within major enterprise accounts and technical...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The SCCM & Packaging Engineer is responsible for overall coordination of the Delivery, Operation Support and Implementation for SCCM operations for End-User Technology (EUT) services to SingTel's internal stakeholders and users. The key focus is on delivering quality services and software packaging on Endpoint Management for Windows and Mac Devices. Should...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The SCCM & Packaging Engineer is responsible for overall coordination of the Delivery, Operation Support and Implementation for SCCM operations for End-User Technology (EUT) services to SingTel's internal stakeholders and users. The key focus is on delivering quality services and software packaging on Endpoint Management for Windows and Mac Devices. Should...


  • RegionalDeliveryCentre-Malaysia Singtel Group Full time

    The SCCM & Packaging Engineer is responsible for overall coordination of the Delivery, Operation Support and Implementation for SCCM operations for End-User Technology (EUT) services to SingTel’s internal stakeholders and users.  The key focus is on delivering quality services and software packaging on Endpoint Management for Windows and Mac Devices. ...

  • IT Security Lead

    4 weeks ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    4 weeks ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...