Current jobs related to Cybersecurity Analyst/ Devsecops - Petaling Jaya - Agensi Pekerjaan Hays (Malaysia) Sdn Bhd

  • IT Security Analyst

    3 months ago


    Petaling Jaya, Malaysia ManpowerGroup Full time

    **Core Objectives**: - Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions. - Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes. **Essential Experience / Criteria**: - Proficiency in DevSecOps tools including GIT, SAST,...


  • Subang Jaya, Selangor, Malaysia TIME's group Full time

    Job Title: Cybersecurity SpecialistAt TIME's group, we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security operations team, you will play a critical role in protecting our organization's assets and ensuring the confidentiality, integrity, and availability of our data.Key Responsibilities:Lead advanced...


  • Subang Jaya, Selangor, Malaysia GXbank Full time

    About GX BankGX Bank Berhad is a pioneering digital bank in Malaysia, approved by the Bank Negara Malaysia to operate. Our mission is to leverage technology and innovation to serve the financial needs of underserved individuals and micro, small, and medium-sized enterprises.We are driven by our shared purpose to bring positive transformation to the banking...

  • IT Security Analyst

    4 months ago


    Petaling Jaya, Malaysia Optimum Infosolutions (M) Sdn Bhd Full time

    **The Core Objectives**: Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions. Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes. Essential Experience / Criteria: Proficiency in DevSecOps tools including GIT, SAST, DAST,...


  • Petaling Jaya, Malaysia Air Liquide Full time

    ALBS is an Air Liquide entity in Kuala Lumpur, regrouping for the APAC scope its Business Service Centers (Kuala Lumpur and Shanghai) as well as the two Global Functions (IT, Digital and Procurement). Designed to derive optimal value by better leveraging technology, people and competencies, the ultimate goal is to boost efficiency and deliver outstanding and...


  • Petaling Jaya, Malaysia Hong Leong Bank Full time

    If you are looking to excel and make a difference, take a closer look at us We are seeking an experienced Threat Intelligence Analyst to join our dynamic and growing cybersecurity team. As a Threat Intelligence Analyst, you will play a crucial role in identifying and mitigating cyber threats, enhancing the organization's security posture, and protecting...

  • Cybersecurity Analyst

    3 months ago


    Petaling Jaya, Malaysia DIASPORA SDN BHD Full time

    Diaspora Sdn Bhd had been certified with MS ISO/IEC 27001:2013 in December 2014. By following the ISO standard we can ensure our client information is securely treated by our policy and procedure. Our activity offers professional services with deep know-how in the spectrum of ICT infrastructure such as: *Security Posture Assessment (SPA) *ISO/IEC 27001:2013...


  • Subang Jaya, Malaysia IT Business Solutions Sdn Bhd Full time

    Your Responsibilities: Provide advisory and solution technically according to multiple security framework. Actively involve security project and developers to ensure delivery quality. Identify the gaps and improve overall security risk and solution and planning. You will be part of group security team working alongside product manager, technical lead, and...

  • IT Analyst

    3 months ago


    Petaling Jaya, Malaysia Continental Full time

    Your tasks Key Responsibilities: - System Analysis and Improvement: - Evaluate existing IT systems and processes to identify areas for enhancement. - Collaborate with stakeholders to understand their needs and develop tailored IT solutions. - Design and implement system improvements to optimize performance and efficiency. - Technical Support: - Provide...


  • Subang Jaya, Selangor, Malaysia CARSOME Full time

    About the RoleThe Senior Manager, Cloud Security Engineering is a pivotal position at CARSOME, responsible for protecting the company's cloud infrastructure and applications. This role demands a profound technical acumen and hands-on leadership, combining deep expertise in cloud security technologies, methodologies, and industry best practices.Key...

  • Noc Analyst Specialist

    4 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTION**: - Reporting to ISP when persistent, unfixable problems occur. - This role reports to the NOC Team Lead. Typical duties include, but are not limited to: - Proactively monitor and troubleshoot: - systems operations - systems problems - network outages - software issues - Respond to alarms and alerts from network tools - Creates and...

  • Security Analyst

    3 months ago


    Petaling Jaya, Malaysia Erudite Innovation Sdn Bhd Full time

    **Job Purpose**: - To provide L2 Security Tenable and VAPT support services to client. - Provide assistance to security principal on the security SIEM and MDE systems. - Ensure that SLAs are met and client satisfaction is achieved. - To provide L2 SOC support services to client. - Provide immediate assistance on the security related incident call. - Assist...

  • Noc Analyst

    3 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTION** Reporting to ISP when persistent, unfixable problems occur. This role reports to the NOC Team Lead. Typical duties include, but are not limited to: - Proactively monitor and troubleshoot: - systems operations - systems problems - network outages - software issues - Respond to alarms and alerts from network tools - Creates and reports...


  • Subang Jaya, Malaysia HeiTech Padu Berhad Full time

    _JOB PURPOSE_ 1. The incumbent is responsible in particular ICT Security solution development. 2. To establish the requirements study and assessments with clients, to identify their business process improvement needed and technical requirements an recommend the suitable technical solutions to support the business goal, at a competitive price. 3. Major...


  • Subang Jaya, Malaysia HeiTech Padu Berhad Full time

    _JOB PURPOSE_ 1. The incumbent is responsible in particular ICT Security solution development. 2. To establish the requirements study and assessments with clients, to identify their business process improvement needed and technical requirements an recommend the suitable technical solutions to support the business goal, at a competitive price. 3. Major...

  • SOC Analyst

    3 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS** To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. Duties - Perform...

  • IT Security Operations

    4 months ago


    Petaling Jaya, Malaysia LifeTech Group Full time

    **JOB DESCRIPTIONS**: To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. Shall determine whether the security event will be classified as an incident. Coordinating with the customer IT and Cyber Security team for resolution of the Cyber Security Incident. This role reports to the SOC Team Lead. **JOB...

Cybersecurity Analyst/ Devsecops

4 months ago


Petaling Jaya, Malaysia Agensi Pekerjaan Hays (Malaysia) Sdn Bhd Full time

A Cybersecurity Analyst role that offers extensive opportunities in an expanding team.

**Your new company**

One of the fastest growing healthcare companies that aims to provide the best medical services to humankind.

**Your new role**
- Perform DevSecOps and ensure security components are integrated into every step of Software Development Lifecycle (SDLC).
- Manage tickets from CA internal IT Security and outsourced SOC on a daily basis and ensure all tickets are being managed within committed service level.
- Conduct cyber threat analysis to identify potential security risks.
- Utilize various scanning tools to conduct vulnerability assessment and ensure all red flags are being attended to.
- Heavily involve in VAPT conducted by external vendors.
- Provide IT Security awareness training to CA community on the active threats and best practices based on the assessment feedback from the internal and external stakeholders.
- Assess the compliance level of the IT Security tools and polices when integrating into a new facility or services.
- Conduct "ethical hacking" for mock security breaches.
- Monitor and manage information security risks with internal and external audits.

**What you'll need to succeed**
- Sound knowledge in AD, Azure Hybrid platforms, and Kubernetes (container orchestration system) architecture
- Expert in solidifying network, infrastructure, and cloud app security (including API gateway security)
- Experienced with vulnerability assessment and penetration testing (VAPT)
- Proficient with Microsoft Office software
- Proficient with Windows, Linux, and other OS
- Knowledge in healthcare-industry-related security best practices would be an added advantage
- Self-motivated and is able to work under mínimal supervision
- Possessed own transportation and is open to travel overseas

**What you'll get in return**
- Attractive medical coverage
- Attractive bonus based on individual performance
- Mobile allowances

**What you need to do now**

At Hays, we value diversity and are passionate about placing people in a role where they can flourish and succeed. We actively encourage people from diverse backgrounds to apply.

**Salary**: RM6,000.00 - RM8,000.00 per month

**Benefits**:

- Flexible schedule
- Health insurance
- Opportunities for promotion

Schedule:

- Monday to Friday

Supplemental pay types:

- Performance bonus