Information Security Manager

3 days ago


Kuala Lumpur, Kuala Lumpur, Malaysia Allianz Popular SL. Full time
Information Security Manager - IT Security Operations

Job Summary

The Information Security Manager is responsible for leading the security and identity access management (IAM) operations team to protect the organization's systems, applications, and networks from a security operations perspective across multiple locations within the region. This role involves the development, implementation, and management of the regional IAM program, ensuring proper access controls are in place for all systems and data, managing the IAM team, and working with various stakeholders to support the organization's objectives.

Key Responsibilities

  1. Leadership and Strategy
    • Provide leadership to the regional security and IAM operations team.
    • Develop and execute the information security operations strategy in alignment with the company's objectives.
    • Develop and execute the IAM strategy and roadmap in alignment with organizational goals, overseeing the lifecycle of user identities from onboarding to offboarding.
    • Ensure that IAM policies support compliance with legal and regulatory requirements.
  2. Security Operations
    • Collaborate closely with Allianz Cyber Defense Center (ACDC) and manage the day-to-day activities of the security operations team.
    • Ensure continuous monitoring and protection of IT assets and infrastructure.
    • Manage the response to security incidents and coordinate with other teams for incident resolution.
  3. Threat Management
    • Monitor emerging threat patterns and cybersecurity intelligence for proactive defense.
    • Ensure the implementation of threat detection, prevention, and response strategies.
    • Oversee vulnerability management, including scanning, analysis, and remediation processes.
  4. Vulnerability Identification, Assessment, and Remediation
    • Oversee regular vulnerability scans and assessments across the network, systems, and applications.
    • Prioritize vulnerabilities based on severity, exploitability, and impact on the organization.
    • Work with IT and business units to facilitate the timely remediation of identified vulnerabilities.
    • Develop and monitor remediation plans and timelines, ensuring accountability and progress of identified vulnerabilities.
  5. Access Control Management
    • Manage the processes for access requests, provisioning, deprovisioning, and access recertification.
    • Oversee the implementation of role-based access controls (RBAC), single sign-on (SSO), multi-factor authentication (MFA), and privileged access management (PAM).
  6. Stakeholder Engagement
    • Collaborate with senior management to define security metrics and performance goals.
    • Collaborate with IT, HR, legal, compliance, and business units to ensure IAM policies align with business processes.
    • Communicate effectively with stakeholders about IAM policies, standards, and practices.
  7. Policy and Compliance
    • Ensure compliance with regulatory requirements and internal security policies.
    • Coordinate with compliance and audit teams to support security assessments and audits.
    • Develop, maintain, and enforce information security policies and procedures.
  8. Team Management and Development
    • Recruit, train, and mentor security and IAM operations staff.
    • Manage performance reviews and professional development plans for team members.
    • Evaluate and recommend security and IAM technologies to enhance the security and IAM infrastructure.
    • Oversee the implementation and integration of security and IAM solutions (tools and systems).
    • Ensure proper configuration and maintenance of security and IAM solutions (systems and software).

Allianz Group is one of the most trusted insurance and asset management companies in the world. Caring for our employees, their ambitions, dreams, and challenges, is what makes us a unique employer. Together we can build an environment where everyone feels empowered and has the confidence to explore, grow, and shape a better future for our customers and the world around us.

We at Allianz believe in a diverse and inclusive workforce and are proud to be an equal opportunity employer. We encourage you to bring your whole self to work, no matter where you are from, what you look like, who you love, or what you believe in. We therefore welcome applications regardless of ethnicity or cultural background, age, gender, nationality, religion, disability, or sexual orientation.

Great to have you on board. Let's care for tomorrow.



  • Kuala Lumpur, Kuala Lumpur, Malaysia Allianz Popular SL. Full time

    Job SummaryThe Information Security Operations Manager is responsible for leading the security and identity access management (IAM) operations team to protect the organization's systems, applications, and networks from a security operations perspective across multiple locations within the region.Key ResponsibilitiesLeadership and StrategyProvide leadership...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TIME's group Full time

    {"title": "Business Information Security Officer", "description": "Job SummaryTIME's group is seeking a highly skilled Business Information Security Officer to lead our IT Security Program and drive continuous improvement on our security posture.Key ResponsibilitiesDevelop and maintain a comprehensive IT Security Program, ensuring alignment with group...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Convatec Full time

    About Us Pioneering trusted medical solutions to improve the lives we touch: Convatec is a global medical products and technologies company, focused on solutions for the management of chronic conditions, with leading positions in advanced wound care, ostomy care, continence care, and infusion care. With around 10,000 colleagues, we provide our products and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    Senior Manager, Information SecurityLocation: Kuala Lumpur, AIA Digital+ MalaysiaTime Type: Full timeJob Requisition ID: JR-50096Shape a Better TomorrowAIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfills its Purpose to help millions of people across...


  • Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    About the RoleThe Chief Information Security Officer will be responsible for the security architecture in a field of responsibility, designing and developing IT security solutions meeting business needs while mitigating cyber risks. In close collaboration with our Enterprise Architecture, IT Risk & Security, and Group Information Security teams, you...


  • Kuala Lumpur, Kuala Lumpur, Malaysia United Overseas Bank Ltd. Full time

    Job SummaryWe are seeking a highly skilled and experienced Information Security Engineering Lead to join our team at United Overseas Bank Ltd.Key ResponsibilitiesLead a team of security engineers and provide guidance on security architecture and design.Manage security tools and technologies to ensure the bank's systems and data are protected.Collaborate with...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Prudential Hong Kong Limited Full time

    Senior Manager, IT GovernanceAt Prudential Hong Kong Limited, we strive to create a culture of inclusion and diversity, where our employees can thrive and make a meaningful impact. As a Senior Manager, IT Governance, you will play a critical role in ensuring the security and integrity of our IT systems and data.The successful candidate will be responsible...


  • Kuala Lumpur, Kuala Lumpur, Malaysia ConvaTec Inc. Full time

    About ConvaTec Inc.We are a global medical products and technologies company, focused on solutions for the management of chronic conditions.Our mission is to provide pioneering trusted medical solutions to improve the lives we touch.Job SummaryWe are seeking an experienced Information Security Specialist to join our team.The successful candidate will be...


  • Kuala Lumpur, Kuala Lumpur, Malaysia United Overseas Bank Ltd. Full time

    Job SummaryWe are seeking a highly skilled and experienced Information Security Engineering Lead to join our team at United Overseas Bank Ltd. as a key member of our Information Security department.Key ResponsibilitiesTeam Leadership: Provide guidance and leadership to the Security Engineering team, setting goals and objectives to ensure the team's...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tranglo Full time

    Job SummaryWe are seeking a highly experienced and skilled Chief Information Security Officer to lead our technology risk management function and ensure the security and integrity of our information assets and technologies.Key ResponsibilitiesTechnology Risk ManagementDevelop and implement a robust Technology Risk Management Framework (TRMF) and Cyber...

  • IT Security

    1 month ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    about the companya well-known and renowned property developer with over 30 years of presence in the country. this company has established a strong reputation for delivering high-quality residential, commercial, and industrial projects that stand the test of time. with a deep understanding of the local market and a commitment to excellence, they have...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time

    Job OverviewWe are seeking an experienced Regional Security Manager to join our dynamic team. The incumbent will serve as the senior-most security executive in the Asia Pacific region, responsible for the identification, development, implementation, and management of the organization's global security risk strategies and related programs across all business...


  • Kuala Lumpur, Kuala Lumpur, Malaysia UMW Full time

    About UMWUMW is a leading industrial enterprise with a global presence in the Automotive, Equipment, Manufacturing & Engineering, and Aerospace industries. The company thrives in Malaysia and has established a strong presence in Singapore, Brunei, Indonesia, Vietnam, Myanmar, Papua New Guinea, and China. UMW is dedicated to challenging boundaries and driving...

  • Security Architect

    1 week ago


    Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    About the RoleThe Security Architect will be responsible for designing and developing IT security solutions that meet business needs while mitigating cyber risks. This role will work closely with the Enterprise Architecture, IT Risk & Security, and Group Information Security teams to develop the company's IT security architecture and cyber defense...


  • Kuala Lumpur, Kuala Lumpur, Malaysia YTL-Sea Digital Bank Project Full time

    About The TeamWe are a dynamic and innovative team at YTL-Sea Digital Bank Project, dedicated to shaping the future of digital banking. Our team is comprised of visionaries, innovators, and trailblazers who are passionate about creating a secure and reliable digital banking experience for our customers.We are seeking a highly skilled and experienced Head of...

  • Security Architect

    4 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia AIA Hong Kong and Macau Full time

    About the RoleThe Security Architect will be responsible for designing and developing IT security solutions that meet business needs while mitigating cyber risks. In close collaboration with our Enterprise Architecture, IT Risk & Security, and Group Information Security teams, you will contribute to the development of the company's IT security architecture...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Mubadala Energy Full time

    About the RoleMubadala Energy is seeking a highly skilled IT Network and Security Officer to join our team. As a key member of our IT department, you will be responsible for overseeing the organization's IT network to ensure robust, efficient operations while securing systems against potential cyber threats.Key ResponsibilitiesDesign, implement, and maintain...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Pinpoint Asia Full time

    Security Compliance Specialist - Leading Fintech FirmOur client, a pioneering Fintech company, is seeking a seasoned Security Compliance Specialist to join their team at Pinpoint Asia.Key Responsibilities:Develop, implement, and maintain robust information security guidelines, standards, and processes in collaboration with various business units to safeguard...


  • Kuala Lumpur, Kuala Lumpur, Malaysia U Mobile Sdn Bhd Full time

    About the RoleU Mobile Sdn Bhd is seeking a highly skilled IT Security Governance Lead to oversee the organization's IT security posture and ensure compliance with regulatory requirements.Key ResponsibilitiesDevelop and Implement IT Security Governance Programs: Create and implement long-term cybersecurity governance programs aligned with company objectives,...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Refine Group Full time

    About the RoleWe are seeking a highly skilled Cloud Security Engineering Manager to join our team at Refine Group. As a key member of our security team, you will be responsible for leading the development and implementation of cloud security strategies and architectures.Key ResponsibilitiesCloud Security Strategy and ArchitectureDesign and implement cloud...