Cybersecurity Compliance Specialist

4 days ago


Subang Jaya, Malaysia IT Business Solutions Sdn Bhd Full time

You are:

- You are self-driven, motivated, resourceful, and able to provide consultation on complex security governance and standards

and assurance on ISO 27001, Risk management - Guidelines, provides principles, a framework, and a process for managing risk.
- Experience in Telecommunications, Security Compliance, Third Party Vendor Security Governance, Risk Compliance

development, operations, and advisory/security assurance management coordination across multiple organizations.
- Able to understand work with cross function and group, third party service provider and internal engagement for consulting,

projects, risk management and assessments across organization.
- Able to develop and drive Security VAPT program across organization and Third-Party Vendors and Managed Service

Provider.
- You are obsessed with quality and adopt a strong risk-based approach on design and implement the best security best

practices for an organization’s needs.
- Able to identify Security Risk and engage with stakeholders on continues improvement to reduce risk and increase security

maturity in organization.
- ISO 27001 ISMS & ISO 31000 Risk management - Guidelines, provides principles, a framework, and a process for managing risk.

Your Responsibilities:
▪ Responsible manage for Information Compliance program & initiatives coordination on VAPT, Threat landscape, Implemented

controls, Insider behavioral analysis, External Third Party within internal organization and third party (MSP, Vendors,

Customers)

▪ Coordinate Compliance Management program and Security team which associates providing information security

development, security metrics, and overall technology compliance management.

▪ Provided management security governance compliance reporting on VAPT and impact for senior management, security

management and stakeholders on Internal & external,

▪ Managed Service Provider, Regulatory bodies, Third party compliance

▪ Develop and Improve information security compliance assurance coordinating with all divisions.

▪ Lead security related compliance activities and guided in implementing supporting technology and effective security control

processes within the development and operation environments.

Sensitivity: Internal

▪ Champion risk-based compliance governance, improve information security management program across business function.

▪ Plan, manage and execute the security GRC functions using best practice audit guidelines.

▪ Work closely with management (Group, Senior Management, CDM, CDL, CDX, CDU) on over audit findings compliance issues,

recommendations, management’s response, and implementation.

▪ Perform information security quarterly assessments, compliance maturity review to ensure that information systems are

adequately protected to meet organization security policy requirements.

▪ Active involvement in group level with corporate legal advisors and internal auditors on PDPA, NIS, ISMS, PCI-DSS related

compliance and MCMC governance.

▪ Govern SLA/KPI improvement on security compliance and cyber security.

▪ Provide timely, comprehensive, and accurate analysis results.

▪ Guide team on security GRC activities to be performed.

Experience and Requirements
- Subject Matter Expert Security Audit, Compliance Governance Team.
- Control, Develop Security Non-Compliance framework, Process & Procedure Management
- Develop Security baseline development & adoption.
- Governance Awareness/Training & Delivery
- Governance Security Compliance management
- Compliance programs (ISMS, etc)
- Security Liaison for Compliance, IM, Privacy Team, across BU &
- Manage Third Party Vendor, MSP Management.
- Experience and exposure on ISF, NIST, ISO/IEC 27001, CIS, CSA CCM, OWASP, GSMA guideline added advantage

Your Merits:
▪ Bachelor’s degree in, Computer Science OR equivalent through experience.

▪ Certifications (e.g. CISSP, CISA, ISO7001 Lead Auditor, CISM, MoR)

▪ More than 3 years’ experience in leading Security Compliance Cyber management team, Cyber Security Governance, and

Improvement or similar.

▪ Must show in-depth understanding of concepts such as ITIL, ISF, NIST, ISO 27001, ISO 31000, PCI DSS, APT, VAPT, cyber kill

chain, etc.

▪ Excellent in written and oral English.

**Job Types**: Full-time, Contract
Contract length: 9 months

Pay: RM5,000.00 - RM6,000.00 per month

**Benefits**:

- Health insurance
- Maternity leave
- Opportunities for promotion
- Parental leave
- Professional development

Schedule:

- Monday to Friday



  • Petaling Jaya, Malaysia Bjak Full time

    Our core strengths are in navigating the most complex regulations and environments, creating some of the most innovative products in the world. For instance, we are the first platform globally to simplify and offer investment-linked life and health insurance online, coupled with an instant talk-to-agent service. We are looking for an experienced...


  • Petaling Jaya, Malaysia Tec D Full time

    **Job Purpose** This Cyber Security Specialist role includes all aspects of the squad mission; but primarily is going to focus on supporting security technologies and processes by employing advanced skills will assist in solving service escalations and performing routine tasks to ensure that owned/managed solutions are operating at optimum performance. We...


  • Subang Jaya, Malaysia Aspiro Sdn Bhd Full time

    As our Senior IT Security Specialist, you’ll be at the forefront of protecting our organization’s critical systems and data. This is your opportunity to shape security strategies, lead cutting-edge operations, and grow your expertise in a dynamic and collaborative environment. **Why You’ll Love It Here**: - **Work with the Best Tools**: Use top-tier...

  • Presales Consultant

    2 days ago


    Petaling Jaya, Malaysia VAD Capital Sdn Bhd Full time

    **Key Responsibilities**: - Collaborate with the sales team to identify and qualify cybersecurity opportunities. - Engage with clients to gather technical and business requirements. - Design and propose cybersecurity solutions (e.g., network security, endpoint protection, cloud security, SOC, IAM, DLP, SIEM). - Prepare and deliver technical presentations,...


  • Petaling Jaya, Malaysia VAD Capital Sdn Bhd Full time

    **Job Summary**: **Key Responsibilities**: - Support the planning, scheduling, and coordination of cybersecurity projects from initiation to completion. - Track project milestones, deliverables, and timelines to ensure smooth execution. - Prepare and present regular progress updates, performance reports, and status dashboards for management. - Maintain...


  • Subang Jaya, Malaysia Aspiro Sdn Bhd Full time

    Join **Aspiro**, a top MSC Status company and one of GRADUAN's "Top 3 Most Preferred Employers in Malaysia Shared Services. At Aspiro, we value creativity, personal growth, and innovation. As our Senior IT Security Specialist, you’ll be at the forefront of protecting our organization’s critical systems and data. This is your opportunity to shape security...


  • Petaling Jaya, Malaysia Tek Infotree Sdn Bhd Full time

    **Position: Sales Specialist/ Account Manager** **Salary range**: RM6000-8000 per month + Commission **Office location: Petaling Jaya, Selangor** **Company background: Cybersecurity solutions company** Note: Requirement-min experience with 1 year (IT industries). For Account Manager, minimum 1 year in IT sales and another 4 years in Sales...


  • Petaling Jaya, Malaysia JEV Management & Trading Full time

    **Job description** We are looking for a highly motivated and experienced Information Security & Cloud Compliance Specialist to lead our organization's journey towards ISO/IEC 27001 certification and strengthen our overall cloud and internal IT security posture. This role will be pivotal in building and maintaining our Information Security Management System...


  • Petaling Jaya, Malaysia JEV Management & Trading Full time

    **Job Scope / Responsibilities**: A leading Managed Security Service Provider (MSSP) in Malaysia, this company is renowned for delivering cutting-edge cybersecurity solutions using advanced technologies such as Microsoft Sentinel and Fortify. Their expertise covers a wide range of services, including Threat Intelligence, Cyber Surveillance, Security...


  • Subang Jaya, Selangor, Malaysia Sunway Digital Hub, Digital Technology Solutions & Group Cybersecurity Full time

    Job Description:As a Data Governance & Privacy Senior Consultant, you will play a crucial role in ensuring the responsible and compliant management of data throughout Sunway Group. You will be responsible for developing and implementing data governance policies, procedures and best practices, as well as overseeing privacy initiatives to protect data and...