Lead Security Governance

5 months ago


Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

**About the Team**:
Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await

We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers.

As a **Security Governance & Assurance Lead** of our digital bank project, we're not just offering a job; we're presenting an opportunity to be part of something extraordinary.

You'll collaborate closely with some of the sharpest minds in the industry, operating within a supportive and collaborative environment that fosters creativity and exploration.

Your next thrilling adventure awaits with our digital bank project. Join us in shaping the future, today

**About the Role**:

- Responsible for advising internal stakeholders on cyber risk universe, including but not limited to Confidentiality, Integrity, Availability risk dimensions.
- Implement Key Control Indicators (KCIs) to actively monitor and track non-compliance in cyber security areas. Escalate and track to closure identified non-compliances.

**What You'll Do**:

- Develop and maintain relevant cyber resilience standards, guidelines and procedures to meet regulatory and corporate compliance requirements.
- Continuously monitor, track and ensure closure of technology and cyber security events, requests and submissions from generated tools, systems and users. Conduct regular effectiveness testing of technology controls.
- Track identified gaps and ensure that remediation meet internal compliance requirements or industry best practices.
- Communicate regularly with business users and other lines of defense (within the enterprise risk framework) to better understand latest cyber compliance requirements.
- Plan, control, review, allocate appropriate resources and ensure appropriate and comprehensive coverage of review.
- Develop security baselines for the cloud technologies and infrastructure.
- Identify key technology and cyber risks to the business operations, evaluate and test controls in place and identify areas for improvement to mitigate technology control issue/risk.
- Collaborate to manage internal cyber risk events raised and corrective risk remediation plan.
- Lead, direct and assist with local information security and cyber security controls/compliance projects implementation, as required.
- Establish cyber risk and compliance monitoring responsibilities and capabilities.
- Support internal/external technology audits, and ensure timely audit and compliance reporting.
- Plan, control, review, allocate appropriate resources and ensure appropriate and comprehensive coverage of review.
- Develop security baselines for the cloud technologies and infrastructure.
- Identify key technology and cyber risks to the business operations, evaluate and test controls in place and identify areas for improvement to mitigate technology control issue/risk.
- Liaise with various level of management in the planning and conducting the security control reviews.
- Manage and coordinate cyber related audits or inspections by internal audits, external audits and regulators.
- Engage stakeholders to understand, manage and address risk incidents and operation, technology & cyber risks indicators.
- Prepare periodic analysis and consolidated reports including security incident reporting to senior management.

**What We're Seeking**:

- Preferably with one or more of the related certifications in the areas of Cyber Security/Information Security - CISSP, CEH, CISM, Comptia CYSA+, GIAC GCFA, GCTI, GCIH and GREM or other relevant certifications
- Familiarity with industry cybersecurity frameworks and standards, such as NIST Cybersecurity Framework, ISO 27001, and CIS Controls, is necessary. Understand the requirements and best practices outlined by these frameworks and be able to align security programs and practices accordingly. Familiar with local regulatory requirements such as BNM RMIT, Paynet, PCI-DSS
- In-depth knowledge and understanding of cybersecurity principles, best practices, and technologies are necessary. Have expertise in threat intelligence analysis, incident response, vulnerability management, and security operations. Stay abreast with the latest cyber threats, attack vectors, and mitigation techniques.
- Excellent communication and leadership skills are vital. Able to effectively communicate complex technical concepts to both technical and non-technical stakeholders. Have the ability to lead and motivate a team, collaborate with cross-functional teams, and provide guidance during security incidents.
- Strong analytical skills and the ability to think critically. Able to analyze and interpret security data, identify patterns, and make informed decisions. Possess excellent problem-solving skills to address complex security challenges and incidents.
- Given the rapidly evolving cybersecurity threat landscape, continuous learning and staying u



  • Kuala Lumpur, Malaysia Hong Leong Bank Full time

    Security Governance Lead **If you are looking to excel and make a difference, take a closer look at us...** **Overview**: As a member of the Security Governance, your primary responsibility will be to ensure the security & resilience of the organization's digital assets & information systems. You will play a crucial role in defending against cyber threats...


  • Kuala Lumpur, Malaysia LOUIS VUITTON Malaysia Full time

    Our client, a world leader in high quality products, Luxury brands, present in all major sectors of the luxury industry: Wines & Spirits, Fashion & Leather Goods, Perfumes & Cosmetics, Watches & Jewelry, Selective Distribution are seeking to hire a IT Governance & Security Analyst. You will play a vital role in governance & compliance, risk management,...

  • IT Security Governance

    5 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Provide thought leadership and direction for IT Security team to effectively manage team work load, quality deliverables, performance and talent in delivering a systematic, proactive, approach that balances IT risk and business objectives and align with the Bank’s strategy - Develop, maintain and champion IT Security Program,...

  • IT Security Governance

    5 months ago


    Kuala Lumpur, Malaysia JP Caliber Full time

    **Responsibilities**: - Propose and update the Group IT Security Policies and Standards including Regional & Overseas Units in ensuring that all local regulators’ requirements and industry best practise are captured and adhere to - Develop Regional IT Security Governance processes to align with the Bank’s strategy and aspirations - Justify and assess IT...

  • Security Analyst

    5 months ago


    Kuala Lumpur, Malaysia Two95HRHUB Full time

    Nationality : Local Malaysian Location : Kuala Lumpur **REQUIREMENTS** Min 3 years working experience in IT security governance, risk and compliance Knowledge of Secure SDLC (System development Life Cycle) process **Salary**: RM4,500.00 - RM7,000.00 per month Application Question(s): - Do you have Min 3 years of broad experience of IT security...

  • Security Guard-static

    5 months ago


    Kuala Lumpur, Malaysia HERCULES SECURITY SDN BHD Full time

    Monitor and patrol designated areas to ensure the safety and security of the premises and its occupants. - Enforce access control procedures by checking identification, permits, and authorizations of individuals entering the premises. - Prevent unauthorized entry and potential security breaches by maintaining a strong physical presence and vigilance. -...

  • Security Lecturer

    5 months ago


    Kuala Lumpur, Malaysia SECURITY PLUS ACADEMY SDN. BHD. Full time

    Your principal responsibilities as Lecturer are as follows: 1. To prepare and organize lecturer’s notes, tutorials, assignments, course work, examinations, and the marking of papers. 2. Conducting lectures, tutorials, or training in accordance with the course objectives outcomes set by the college and ministry. 3. To perform any related documentation, and...

  • Security Supervisor

    5 months ago


    Kuala Lumpur, Malaysia DELTA FORCE SECURITY SERVICES & CONSULTANCY SDN BHD Full time

    Job Requirement - Extensive knowledge of security protocol and procedures. - Excellent management and supervisory skills. - Excellent written and verbal communication skills. - Ability to provide training on security policies and procedures. - Ability to work with confidential and classified information. DELTA FORCE SECURITY SERVICES & CONSULTANCY SDN BHD,...


  • Kuala Lumpur, Malaysia EC-COUNCIL ASIA SDN. BHD. Full time

    Engage in cybersecurity projects and provide consultancy services to assist clients in carrying out IT governance related initiatives such as cybersecurity maturity assessment (CSMA), compliance assessment, risk assessment, internal audit, gap analysis and assurance against local and/or international standards, best practices, regulatory requirements etc. -...


  • Kuala Lumpur, Malaysia RHB Banking Group Full time

    Working Hour - Regular Hours - Monday - Friday- Business Area - Internal Audit- Location - Malaysia - Kuala Lumpur- Description **Primary Objective**: Lead Shariah audits for RHB Group to assess and subsequently provide independent assurance to the Senior Management, Shariah Committee and the Board Audit Committee that RHB Group’s Shariah governance and...


  • Kuala Lumpur, Malaysia MSP Hitect Sdn Bhd Full time

    _**JOB SUMMARY**_ POSITION TITLE: **Manager** **NAME OF INCUMBENT**: **JOB GRADE**: **DIVISION**: **Risk Management** **DEPARTMENT**: **Data Governance** **SECTION**: - **Position Summary - the purpose of the job**_ Data governance role is to provide assurance and ensure effective management, quality, security and compliance of company’s data. The...


  • Kuala Lumpur, Malaysia The Estée Lauder Companies Full time

    The Estée Lauder Companies is the global leader in prestige beauty — delighting consumers with transformative products and experiences, inspiring them to express their individual beauty. We are the only company focused solely on prestige makeup, skin care, fragrance, and hair care with a diverse portfolio of 25+ brands sold in approximately 150 countries...

  • Cybersecurity Lead

    5 months ago


    Kuala Lumpur, Malaysia Tune Protect Group Full time

    We are seeking a highly motivated cybersecurity lead or senior cybersecurity analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure in the cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC and also with solutions ranging from network...


  • Kuala Lumpur, Malaysia BowerGroupAsia Full time

    Who We Are? BowerGroupAsia (BGA) is the premier government affairs, public policy and strategic communications advisory firm supporting the world’s leading multinational companies in the Indo-Pacific. With a presence in 25 countries, BGA staff provide bespoke services to clients in 28 markets across the region. We are a fast-growing company and seek a...


  • Kuala Lumpur, Malaysia Shopee Full time

    DepartmentBusiness Intelligence and Data Analytics- LevelExperienced (Individual Contributor)- LocationMalaysia - Kuala LumpurThe Business Intelligence and Data Analytics team plays a critical role in conducting close-loop data-driven business iterations. As business intelligence specialists and data analysts, our scope of work is not limited to just...


  • Kuala Lumpur, Malaysia MISC Full time

    Purpose of the Job Responsible for Security Management System (SeMS) governance and shape security risk management for MISC. Execute MISC Group’s security system plan and crisis management centre operations to effectively support business preparedness for security crises or breaches and provide a safe and secured environment for business conduct and...


  • Kuala Lumpur, Malaysia Hyppies Full time

    Calling All Data Whisperers! **Are you tired of unruly data running amok in your organization?** **Do you dream of a world where data is clean, organized, and sings in perfect harmony?** **Then we need YOU!** We're seeking a **Senior Data Governance Manager** to be the **orchestrator of our data symphony**. **In this role, you'll be the maestro of**: -...


  • Kuala Lumpur, Malaysia SEA CAPITAL SERVICES BHD Full time

    **Job Description**: **About the Team**: Are you eager to elevate your career to new heights? Join us for an exhilarating opportunity to pioneer our groundbreaking digital bank project, where boundless possibilities await! We're thrilled to extend an invitation for you to join our vibrant team of visionaries, innovators, and trailblazers. As a **Security...


  • Kuala Lumpur, Malaysia Tokio Marine Group Full time

    **Responsibilities**: - Update Departmental Risk Indicators and follow up with respective risk owners for supporting documents submission. - Assist in conducting internal risk assessment and compliance gap analysis in IT Department. - Review and revise policy, framework and SOPs owned by IT Governance to ensure relevancy of its content. - Draft processes to...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Synopsis Sdn Bnd Full time

    **Lead Analyst, Cloud Security Operations** **Responsibilities**: - You are required to provide regular updates about team progress to Senior Management and other Stakeholders - You have to responsible for all operational tasks are completed within the agreed SLAs - You have to coordinate operations management of the cloud security tools (Prisma Cloud,...