Cyber Insurance Leader

3 months ago


Kuala Lumpur, Malaysia Marsh & McLennan Companies, Inc. Full time

Cyber Insurance Leader

**Company**:
Marsh

**Description**:
**Cyber Insurance Leader**

Marsh currently has an opportunity for an experienced Cyber Leader to join our fast-growing Cyber team in Marsh. This individual will be responsible for achieving the cyber revenue goals for our Malaysia Retail based in Kuala Lumpur. They will be responsible for collaborating extensively through the organisation to reach clients and prospects through Marsh colleagues and for directly engaging clients and prospects externally.

**What can you expect?**
- Join Global Leader in Insurance Broking and Innovative Risk Management Solutions
- A team of diverse professionals across the globe, dedicated to helping clients manage some of the world's most challenging and complex risks awaits
- Dedicated learning and development programs

**We will count on you to**:

- Drive cyber growth strategy by utilizing risk expertise and knowledge of industry to tailor Marsh risk consulting, assessment, claims, incident response, and cyber placement services to clients and prospects' needs
- Market Marsh cyber capabilities internally and externally
- Develop relationships with cyber insurance markets and collaborates with the regional and global cyber teams to achieve market leading insurance placement results for our clients.
- Work effectively with regional cyber team to enhance sales strategies and share ideas and collateral
- Partner effectively with other Specialties within Marsh to develop industry-tailored go to market solutions
- Develop methods for the go-to-market strategy and provides input on pricing of services supporting client retention and new business production.
- Gain advanced knowledge to the firm's product lines by active participation in internal networks.
- Devise innovative solutions that address complex client needs.
- Drive nuanced conversations about non-affirmative cyber in other lines of coverage to identify opportunities to fill newly created cyber gaps in coverage
- Effectively and thoroughly transition newly won business to colleagues for ongoing servicing
- Enhance the Marsh Cyber brand through targeted speaking engagements

**What you need to have**:

- Proven experience of working with (at a senior level) corporate client accounts within the insurance industry
- Strong communication, public speaking, and influencing skills
- Strong analytical and problem-solving skills
- Demonstrable managerial experience within the insurance industry is desirable
- University degree is highly desirable
- Professional affiliations/accreditations are desirable
- Strong computer skills including demonstrable proficiency in Excel, Word, Outlook, and PowerPoint
- Confident to work on own initiative as well as part of a dynamic, diverse fast-paced team

**Not Required But Highly Desirable**
- Cyber & Technology E&O insurance experience

**What makes you stand out**:

- Extremely driven and a group player with excellent interpersonal competencies
- A natural leader with a passion for collaboration, possessing exceptional interpersonal skills, and driven by ambition to achieve success

Marsh McLennan is committed to hybrid work, which includes the flexibility of working remotely and the collaboration, connections and professional development benefits of working together in the office. All Marsh McLennan colleagues are expected to be in their local office or working onsite with clients at least three days per week. Office-based teams will identify at least one "anchor day" per week on which their full team will be together in person.

Job ID R_260797



  • Kuala Lumpur, Malaysia Marsh Full time

    **Sales Leader, Cyber Insurance** Marsh currently has an opportunity for an experienced Cyber Leader to join our fast-growing Cyber team in Marsh. This individual will be responsible for achieving the cyber revenue goals for our Malaysia Retail based in Kuala Lumpur. They will be responsible for collaborating extensively through the organisation to reach...

  • Cyber Practice

    3 months ago


    Kuala Lumpur, Malaysia Marsh Full time

    **Manager, Cyber Practice (Cyber Insurance)** **What can you expect?** - Join Global Leader in Insurance Broking and Innovative Risk Management Solutions - A team of diverse professionals across the globe, dedicated to helping clients manage some of the world’s most challenging and complex risks awaits - Dedicated learning and development programs **We...

  • Cyber Security Expert

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Atos SE Full time

    About the RoleEviden, a global leader in data-driven digital transformation, is seeking a seasoned cyber security professional to join its team. As a Principal Consultant, you will play a key role in providing expert technical advice and guidance to delivery consultants, overseeing the deployment of security consultants on projects.Key...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Consultant to join our team in Kuala Lumpur.Key ResponsibilitiesSupport senior consultants and engagement managers in delivering information security services to clients, including:Technical domain expertise and cyber transformationFramework assessments and road...


  • Kuala Lumpur, Kuala Lumpur, Malaysia S-RM Intelligence and Risk Consulting Full time

    About the RoleS-RM Intelligence and Risk Consulting is seeking a highly skilled Cyber Security Specialist to join our Cyber Security team in Kuala Lumpur. As a Senior Associate, you will play a critical role in our Incident Response division, working closely with clients to respond to and recover from cyber incidents.Key ResponsibilitiesDeploy incident...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleAmerican International Group (AIG) is seeking a highly skilled Cyber Defense Analyst II to join our global team. As a key member of our cybersecurity team, you will play a critical role in protecting our enterprise environment from cyber threats.Key ResponsibilitiesMonitor and analyze security reports, dashboards, and alerts to provide...


  • Kuala Lumpur, Malaysia Aveva Full time

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. We’re the first software business in the world to have our sustainability targets validated by the SBTi, and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleWe are seeking a highly skilled Cyber Defense Analyst II to join our team at American International Group. As a key member of our cybersecurity team, you will play a critical role in protecting our global business units, lines of business, and information technology infrastructure from cyber threats.Key ResponsibilitiesThreat Discovery and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia American International Group Full time

    About the RoleWe are seeking a highly skilled Cyber Defense Analyst II to join our team at American International Group (AIG). As a key member of our cybersecurity team, you will play a critical role in protecting our global business units, lines of business, and information technology infrastructure from cyber threats.Key ResponsibilitiesThreat Discovery...

  • Japanese Team Leader

    4 months ago


    Kuala Lumpur, Malaysia Gratitude Inc. Full time

    **Role**:Team Leader **Timings**:Flexible (Permanent) **Industry**:BPO **Work Mode**:Work from office **Functional Area**:ITES / BPO / Customer Service **Process**:Voice Key Skills: Japanese language Team Handling Team Leader - *Hi Team we need your support for this VERY URGENT Hiring for the role of Japanese Team Leaders. (Cyberjaya & KL Office...


  • Kuala Lumpur, Malaysia Agensi Pekerjaan iForte Sdn Bhd Full time

    **You will be responsible for**: - Performing as a pivotal member of our CTR team, taking charge of responding to and resolving cybersecurity incidents effectively. - Assuming a critical role in incident investigation, analysis, and comprehensive reporting to safeguard the security of our systems and data. - Leading incident response endeavors, swiftly...


  • Kuala Lumpur, Malaysia TalentTag Asia Full time

    **About our client**: Our client is a regulatory body. They are looking for Cybersecurity and Cyber Resilience Risk, Vice President to join their team. **Main Responsibilities;** **Information Security Consulting** - Provide technical advice and solutions in alignment with best practises and security frameworks. - Actively engage with security projects and...


  • Kuala Lumpur, Malaysia Boston Consulting Group Full time

    **Locations**: Thailand | Singapore | Vietnam | Indonesia | Malaysia | Philippines Who We Are Boston Consulting Group partners with leaders in business and society to tackle their most important challenges and capture their greatest opportunities. BCG was the pioneer in business strategy when it was founded in 1963. Today, we help clients with total...

  • Business Analyst

    4 months ago


    Kuala Lumpur, Malaysia Skill Quotient Resources Sdn Bhd Full time

    The Cyber Security (CS) Unit under GAP (Governance Assurance and Planning) department is responsible to define, implement and monitor Cybersecurity practices for PDB and subsidiaries. We are looking to recruit an Executive who will be critical for the success of this Unit’s activities and program. Reporting to the CS Unit Head, this role also requires...

  • Cyber Security Analyst

    4 months ago


    Kuala Lumpur, Malaysia SSquad Global Full time

    **RESPONSIBILITIES** A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach the network. **RESPONSIBILITIES** **To support regional operation**: -...

  • Team Leader

    4 months ago


    Kuala Lumpur, Malaysia Gratitude Inc. Full time

    **Role**:Team Leader **Timings**:Rotational Shifts (Permanent) **Industry**:BPO **Work Mode**:Work from office **Functional Area**:ITES / BPO / Customer Service Key Skills: Japanese language Team Leader BPO Voice Process Team Leading Travel Accounts BPO Operations Travel Processes inbound and outbound process Team lead operation operation team leader...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Zurich Australian Insurance Ltd. Full time

    Job SummaryZurich Australian Insurance Ltd. is seeking a highly experienced and skilled Strategic Underwriting Leader to lead and manage the Engineering and Surety lines of business within Malaysia.Key ResponsibilitiesPortfolio ManagementManage the Engineering and Surety Portfolios to drive profitable growth and achieve business objectives.Develop and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia SYSARMY SDN BHD Full time

    {"h3": "Job Summary"} This role is a key position in SYSARMY SDN BHD's Cybersecurity team, responsible for developing and implementing security frameworks, monitoring compliance trends, and implementing risk mitigation strategies. {"h3": "Key Responsibilities"} Develop and implement security frameworks to ensure the organization's compliance with...