Graduate Cyber Security Consultant

2 weeks ago


Malaysia Wizlynx Group Full time

**Key Role**

As an upcoming or recent graduate within the Cyber Security curriculum, you will participate in a variety of engagements, conducting hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.

You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group’s customers remain one step ahead of its adversaries.

**What we are looking for**
- Recent college graduates with a curriculum focused on information security, Cyber Security, or a related field
- Working experience or intern equivalence in cyber security
- Demonstrated passion for cyber security (offensive security and penetration testing)
- Strong attention to detail
- Excellent oral and written communication skills (English and local language)
- Basic understanding of what penetration testing is, what it entails the tools being used and common vulnerabilities being tested and researched
- Demonstrate how this knowledge is being acquired
- Attended specific modules during university
- Participated to capture-the-flag events
- Attended online trainings & academies (e.g. Portswigger Web Security Academy, PwnTillDawn Academy)
- Practicing in penetration testing labs (e.g. PwnTillDawn, HTB, TryHackMe)

**What we are offering you**

You will have the opportunity to be mentored by the best Cyber Security experts and learn while shadowing senior consultants during customer engagements from day one.

At wizlynx group, you will follow a continuous training program to develop and strengthen core IT and Cyber Security skills, such as computer and network security, penetration testing, incident response and forensics, secure software programming, etc. You will also have the chance go to conferences, participate to hacking competitions, attend advanced trainings and pass highly recognized certifications from Offensive Security, GIAC, and CREST.

We are offering you an opportunity to work in a thrilling, challenging and fun environment, where what you do is important and meaningful. At wizlynx group, there is no limit but the sky. If you wish to learn and get involved in other areas of Cyber Security and/or the business, we will ensure that you get all the help you need to succeed. At wizlynx group, you will get dedicated time for security research on topics that interest you the most.

**Who we are**

wizlynx group is an ethical, trustworthy, and vendor agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreak, malicious insiders, cyberattacks, cyber espionage, data leakage, and more.

We live and breathe Cyber Security For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customer benefits the most from our passion and experience, but primarily to maximize their protection.

Our Cyber Security Service rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry.


  • Security Lead

    4 days ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...

  • Security Lead

    4 days ago


    Malaysia Cyber Crime Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page Control Risks is currently looking to hire a Country Security Lead to support a global banking client and assume responsibility for the...

  • Cyber Audit

    4 weeks ago


    Malaysia Adecco Malaysia Full time

    Well Established - Attractive Remuneration Package - Permanent, based in KL Our client is one of the largest FSI companies in Malaysia. The company is currently expanding the business and looking for a Cyber Audit Talent within the organization. **Responsibilities**: - To execute and lead cyber security audits, delivering dependable and impartial...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and...


  • Malaysia CIMB Group Full time

    **Job Purpose * The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. **Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...


  • Malaysia Mastercard Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency...


  • Malaysia Mastercard Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency...


  • Malaysia Mastercard Full time

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential....

  • Technical Consultant

    4 weeks ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! Designs, develops, implements and oversees the organization's information security and cyber resilience strategy | Develops the organization's data security procedures and overall cyber-security framework, including the forensic tools and end-to-end process for the detection, root cause analysis and containment of cyber-attacks |...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Mastercard Full time

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential....


  • Malaysia CIMB Group Full time

    **Job Purpose ** - The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident.**Key Responsibilities ** - Handle escalated security incident investigation and response from Tier-1: SOC Analyst. - Oversight on...

  • IT Security Lead

    6 days ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...

  • IT Security Lead

    6 days ago


    Malaysia Taylor's Education Group Full time

    Job Title: IT Security Lead Reporting To: Chief Information Officer (CIO) Job Summary: The IT Security Lead will be responsible for overseeing all aspects of IT security at Taylor's University, including infrastructure and application security. This role involves working closely with the CIO, Operations managers, Application managers, and other...


  • Malaysia Adecco Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud.JOB SUMMARYWe seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and...

  • IT Risk Executive

    7 days ago


    Malaysia Allianz General Insurance Company Full time

    Do you see change as an opportunity to shine? Your new role is to support in maintaining robust information security practices and ensuring information assets and technologies are adequately protected. Assist in providing second line of oversight to monitor organization exposure to technology & cyber risk. Responsibilities Assist to ensure information...


  • Malaysia Adecco Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud.JOB SUMMARYWe seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and...


  • Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! L2 Analyst **Responsibilities**: - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source...

  • Security Analyst L1

    1 month ago


    Malaysia Ensign InfoSecurity Full time

    Ensign is hiring ! **Responsibilities**: - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting - Monitor security sensors and review logs to identify network anomalies or intrusions - Provide analysis from monitoring, research and assessment of security log data from a large number of...