vulnerability Management

2 weeks ago


Kuala Lumpur, Malaysia Terrabit Consulting Sdn Bhd Full time

**Note**: Skill: Vulnerability management, Security; 5 years;
**Task Description**: Support & maintain the vulnerability detection & mitigation best practice
Analyse vulnerability feeds & support the CDC operations with IOC/IOA based on vendor advisories, security alerts & threat trending;
Detect, analyze, & acknowledged CDC operation & EDR team for latest threats/detection signature & creation of use cases that able to monitor or drop related vulnerability exploitations;
Provide regular updates to the stakeholders on security assessment reports with detailed security issues & recommend workarounds;
Regular tracking & maintain the vulnerability process cycle to ensure timely closure of all vulnerability findings ;
Actively investigate the latest in security vulnerabilities, vendor advisories, security incidents, & penetration techniques & notify stakeholders when appropriate;
Provide support & participate, in ongoing & future projects of VM
Provide security assessment & consultation on firewall/network EL



  • Kuala Lumpur, Malaysia Terrabit Consulting Full time

    Good day!!! I came across your profile on Job portal and was immediately impressed with your experience. I think that your expertise would help us in project we’re working on. TERRABIT CONSULTING GROUP is one of the leaders in the IT Consulting industry across Asia Pacific. Founded in 2009, Terrabit Consulting began its operations in Singapore as a...


  • Kuala Lumpur, Malaysia DSS Software Solutions Sdn Bhd Full time

    D19494-Vulnerability Management Assessment Vulnerability Management Assessment **Job Description**: **KEY ACCOUNTABILITIES**: 1. Be part of vulnerability management team in Asia and work closely with Global domain teams across the world. security domain. tools like Qualys (DAST), BurpSuite, Silverline F5 WAF, etc. 4. Analyze and assess the impact from...

  • Business Analyst

    7 days ago


    Kuala Lumpur, Malaysia Skill Quotient Full time

    Role: Business Analyst Working Mode: On Site **Job Type**: CDM (Contract Direct Hire) - after completing 12 months will convert as Perm employee of Skill Quotient Job Location: Kuala Lumpur Experience: More than 5 years of experience as Business Analyst and Cybersecurity in Software Development Industry Only Local Malaysian preferred **JOB...

  • Cyber Security Intern

    4 weeks ago


    Kuala Lumpur, Malaysia iPay88 Full time

    **Roles & Responsibilities**: - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. - Assist in conducting vulnerability assessments, penetration testing, and analysis...

  • So-mgr, Review

    4 weeks ago


    Kuala Lumpur, Malaysia United Overseas Bank (Malaysia) Bhd Full time

    **About UOB**: United Overseas Bank Limited (UOB) is a leading bank in Asia with a global network of more than 500 branches and offices in 19 countries and territories in Asia Pacific, Europe and North America. In Asia, we operate through our head office in Singapore and banking subsidiaries in China, Indonesia, Malaysia and Thailand, as well as branches and...


  • Kuala Lumpur, Malaysia Merchantrade Asia Sdn Bhd Full time

    **Summary of Responsibilities**: **Your responsibilities will be to**: - To be aware of and uphold security responsibilities as stated in the company’s Information Security Policy - Coordinates and plans work packages for security governance, controls implementation and project execution for team members within the department / Information Services...


  • Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Red Team Operator

    7 days ago


    Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Demant Full time

    We are setting up a new IT Security Team in our KL office. We are looking for 3 IT Security Specialists with expertise in Microsoft Sentinel and threat hunting techniques. As an IT Security Specialist in our Global IT Security Operation Team, you will play a crucial role in ensuring the security of our global networks, systems, and data. You will be...

  • L2 SOC Analyst

    4 weeks ago


    Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Knowledge of SIEM (Security Information and Event Management) - Familiar with SQL, C, C++, C#, Java, or PHP programming languages - TCP/IP, computer networking, routing, and switching - IDS/IPS, penetration and vulnerability testing - Firewall and intrusion detection/prevention protocols - Windows, UNIX, and Linux operating systems - Network protocols and...


  • Kuala Lumpur, Malaysia Danone Full time

    About the job Danone Specialized Nutrition India and South East Asia is seeking for Regional Cybersecurity Governance and Program Manager. With our global presence, brands and business and our mission of bringing health through food to as many people as possible; we believe that people growth is a key asset to reach a sustainable business performance. To...

  • SOC Incident

    4 weeks ago


    Kuala Lumpur, Malaysia Arvato Systems Malaysia Sdn. Bhd. Full time

    Serves as a contact person to users for cyber security issues, mainly engages in real-time (threshold) security monitoring, event evaluation, alert triage, and incident response. Identifies/filters false positives for process optimization. Responsible for verification, assessment, and classification of reported Cyber Security incidents. Communicates incident...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...


  • Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companyA global MNC with operations across Europe, NA, SA, Asia. Their industry is known for its stability during times of economic uncertainty. about the jobIn this role, you will be the SME for Cybersecurity, working on identifying gaps in the organisations Cyber Policies & Guidelines against international standards and frameworks like the NIST...

  • Sh-java Middleware

    7 days ago


    Kuala Lumpur, Malaysia Encora Full time

    Lead and coordinate the Data Centre Migration / P2V for Web products such as Liberty, JBOSS EAP, TOMCAT. - Ensure all supported services are monitored closely and pro-active measures are taken to fix the issues. - Ensure to drive technical SIPs to solve known repeated issues. - Ensure WebSphere, JBOSS, NGINX, TOMCAT servers are compliant to security...


  • Kuala Lumpur, Malaysia IT Consulting Company Full time

    Accountabilities - Experience in installation, Updating, configuration, supporting, trouble shooting and managing Hadoop Clusters - Experience on Oracle database - Impact assessment to existing environments (Production and Non-prod) - SQL, Space management, Decommission and commissioning the node on running cluster and performance tuning - Server...

  • Hadoop Admin

    4 weeks ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan JP Caliber Full time

    **Job Purpose** **Accountabilities** - Experience in installation, Updating, configuration, supporting, trouble shooting and managing Hadoop Clusters - Experience on Oracle database - Impact assessment to existing environments (Production and Non-prod)SQL, Space management, Decommission and commissioning the node on running cluster and performance tuning -...


  • Kuala Lumpur, Malaysia HCR Malaysia (Recruitment Agency) Full time

    **Vice President, Security Strategy, Architecture & Planning** **JOB PURPOSE** To provide leadership and manage the security architecture team. The incumbent is responsible for developing and implementing the overall security architecture strategy and ensuring the company's information security systems are effectively designed, well maintained and aligned...

  • Pentester

    4 weeks ago


    Kuala Lumpur, Malaysia Adecco Malaysia Full time

    MNC Company, Permanent Full Time - Hybrid - Attractive Remuneration Package Reputable MNC Fintech who specialised in tech solutions looking for a Pentester to be based in Malaysia to support the organizations protect their digital assets and sensitive data from cyber threats. **Responsibilities**: - Coordinate, manage and organize the incoming penetration...


  • Kuala Lumpur, Malaysia Wipro Limited Full time

    Kuala Lumpur, Malaysia - Tech Hiring - 3069561 **Job Description**: - Job Title: Full-Stack Developer (.NET Core & React) - Department: End User Services - Minimum of 3 years of experience with.NET Core 3.x or later. - In-depth knowledge of React, Redux, and related frontend technologies. - Expertise in managing SQL functions and stored procedures. -...