Cyber Security Consultant

2 weeks ago


Kuala Lumpur, Malaysia Ambition Full time

**Job details**:
Posted 27 February 2024

SalaryRM8000.00 - RM10000.00 per month

LocationKuala Lumpur

Job type Permanent

DisciplineContracting

Reference271030_1708995554

**Responsibilities**:

- Provide technical advice and solutions in alignment with multiple security frameworks.
- Actively engage with security projects and developers to ensure the delivery of high-quality solutions.
- Identify gaps and enhance overall security risk management and planning.
- Collaborate with the group security team, including product managers, technical leads, and developers.
- Collaborate on security technical design and solutions with Security Architecture & Technical Lead.
- Contribute to Security Strategy, solution planning, and architecture & solution requirements.
- Develop Security by Design solutions for IT, Network, Cloud, EUC, DevSecOps, and provide advisory services.
- Conduct capacity planning for Security Tools and offer Security Risk Advisory.
- Document 3rd Party solutions/products and develop security documentation.
- Collaborate with the project planning team to ensure Information Security governance is achieved company-wide.
- Provide comprehensive Infrastructure security knowledge, emphasizing technical integration capabilities and placement within new and existing architecture, particularly in the core Telecom space.

**Qualifications**:

- Demonstrated proficiency with at least 5 years of experience in Information Security Solutioning.
- Proficient in security solutions such as IPS, firewall, and WAF.
- Sound understanding of the latest threat landscape and adept knowledge of technologies required for effective threat mitigation.
- Proven ability to develop and advocate for the adoption of Security baselines

JTK Number**:JTKSM 995** | Company Registration Number**:201301019088 (1048918-T)



  • Kuala Lumpur, Malaysia Arashs Technology Full time

    "To begin as an INTEGRATOR, and finally an INNOVATOR."Arashs Technology is an information technology firm dedicated to assist institutions and organizations achieve their financial objectives by more effectively managing solutions that encompass analyzing, planning, and managing implementation of their information systems. It is in line with the company...


  • Kuala Lumpur, Malaysia Snaphunt Full time

    The Offer5-day work week with a hybrid working arrangement.Excellent growth and career advancement opportunities.Competitive remuneration package.Great MNC (energy sector) working culture.The JobYou will be responsible for : Responsible for the end-to-end overall solution and services activities related to CyberSecurity requirements and new emerging related...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Ambition Full time

    **Job details**: Posted 10 February 2024 SalaryRM8000.00 - RM10000.00 per month LocationKuala Lumpur Job type Permanent DisciplineContracting Reference271030_1707579086 **Responsibilities**: - Provide technical advice and solutions in alignment with multiple security frameworks. - Actively engage with security projects and developers to ensure the...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor office. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan Btc Sdn Bhd Full time

    Open Position: Cyber Security Operation Manager An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to join the team and be based in the Selangor officeKey responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT Application Cloud Network IT Infrastructure and etc Good experience in...


  • Kuala Lumpur, Malaysia Hexagon PPM Full time

    Responsibilities/Main Activities Hexagon’s Asset Lifecycle Intelligence division is seeking an experienced Implementation Consultant to join our team. This position will be based in Malaysia. The key function of the Implementation is to provide subject matter expertise in the area of Cyber integrity as well as Alarm Management software. This...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...


  • Kuala Lumpur, Malaysia bp Full time

    Location - Malaysia - Kuala Lumpur - Travel required - No travel is expected with this role - Job category - Digital & technology - Relocation available - This role is not eligible for relocation - Job type - Professionals - Job code - RQ066706 - Experience level - Senior Job summary **Entity**: Innovation & Engineering **Job Family Group**: IT&S...


  • Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...


  • Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...


  • Kuala Lumpur, Malaysia SoftwareOne Full time

    Job Function: Business IT The role: To accelerate service delivery and adoption in each target market, the security compliance partner role has been created. The security compliance partner is responsible for driving information security compliance initiatives and assist in presales in the company as per GTM strategy. This is a high profile, customer-facing...


  • Kuala Lumpur, Malaysia Wizlynx Group Full time

    Job Summary and Mission This describes the job of Cyber Security Senior Sales Executive for Wizlynx Malaysia. wizlynx group is a leading provider of global IT service and products, serving a broad spectrum of international and local clients. With origin dated back to 1992 and headquartered in Switzerland, wizlynx group is proud to deliver Swiss quality...


  • Kuala Lumpur, Malaysia bp Full time

    Job summary **Entity**: Innovation & Engineering **Job Family Group**: IT&S Group **Job Summary**: Why Join Us? We have embarked on a new and ambitious strategy, to deliver on its net-zero ambition and to drive efficiency and new business models, by using digital technologies! It’s an exciting time to embark on your journey with bp as we undergo...


  • Kuala Lumpur, Malaysia MVC Resources Full time

    Working Arrangement: Hybrid The company seeks bright and talented individuals with strong Information Security and IT backgrounds and a desire to provide security consulting services for clients in various industries. You will provide consulting services focused on information and cyber security. Team members are provided with the opportunity to interact...


  • Kuala Lumpur, Malaysia MVC Resources Full time

    Job DescriptionWorking Arrangement: Hybrid The company seeks bright and talented individuals with strong Information Security and IT backgrounds and a desire to provide security consulting services for clients in various industries. You will provide consulting services focused on information and cyber security. Team members are provided with the opportunity...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...


  • Kuala Lumpur, Malaysia Prudential plc Full time

    Prudential’s purpose is to be partners for every life and protectors for every future. Our purpose encourages everything we do by creating a culture in which diversity is celebrated and inclusion assured, for our people, customers, and partners. We provide a platform for our people to do their best work and make an impact to the business, and we support...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Open Position: IT SOC Manager, Security (MNC Company)An MNC Company is looking for IT Security Operations Center (SOC) Manager to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud, Network, IT Infrastructure and etcGood...