Penetration Testing

2 days ago


Kuala Lumpur, Kuala Lumpur, Malaysia ECOMMERCE CONSULTANTS PRIVATE LIMITED Full time 60,000 - 120,000 per year

1. Penetration Testing Coordination & Execution

  • Coordinate penetration testing engagements with external vendors, including:

o Internal & External Penetration Testing

o Firewall Configuration Review

o Wireless Network Penetration Testing

o Intelligence-led Red Team Exercises

o Mobile & Web Application Security Testing

o Network Segmentation Validation

  • Define and document testing scopes in collaboration with vendors and internal teams.
  • Ensure testing activities comply with the company's security policies and regulatory guidelines.

2. Vulnerability Assessment & Risk Management

  • Review and analyze PTVA reports to identify security gaps.
  • Prioritize vulnerabilities based on severity and business impact.
  • Escalate findings to application owners and relevant stakeholders with clear remediation guidance.
  • Track remediation progress and ensure timely closure.

3. Security Compliance & Governance

  • Ensure alignment with cybersecurity standards and regulatory frameworks, including:

o Bank Negara Malaysia's RMiT Guidelines

o ISO/IEC 27001

o PCI DSS

o NIST Cybersecurity Framework

  • Maintain documentation of assessments, findings, and remediation actions for audit purposes.
  • Support the development and enhancement of internal security policies and procedures.

4. Stakeholder Engagement & Reporting

  • Collaborate with IT, application teams, and internal security functions to facilitate assessments and remediation.
  • Prepare technical and management-level reports on testing outcomes and risk posture.
  • Provide periodic updates and Key Risk Indicators (KRIs) to relevant stakeholders.

5. Continuous Security Improvement

  • Stay updated on emerging threats, vulnerabilities, and penetration testing techniques.
  • Recommend security improvements based on assessment trends and industry best practices.

Job Qualifications

  • At least 3 years of experience in Penetration and Vulnerable Assessment.

  • Solid understanding of penetration testing methodologies and frameworks (e.g., OWASP, PTES, NIST).

  • Ability to interpret testing results and provide actionable mitigation strategies.

  • Familiarity with regulatory compliance standards (ISO 27001, PCI DSS, RMiT).

Job Type: Contract

Benefits:

  • Maternity leave
  • Professional development

Application Question(s):

  • How many years of experience do you have working as VAPT?
  • What is your expected salary?
  • How long is your notice period?- Please write in days
  • Do you have experience in OWASP, PTES,NIST?

Work Location: In person



  • Kuala Lumpur, Kuala Lumpur, Malaysia FIRMUS Full time 120,000 - 240,000 per year

    Role DescriptionThe Senior Penetration Testing Lead is a technical leadership role responsible for steering and executing advanced offensive security engagements. This role requires a security practitioner capable of designing, managing, and delivering comprehensive security assessments—including penetration testing, red teaming, and application security...

  • Penetration Tester

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia R Systems Full time 120,000 - 240,000 per year

    Position Title: Penetration Testing & Vulnerability Assessment (PTVA)Department: Information SecurityLocation: Kuala LumpurRole OverviewThe PTVA PIC is responsible for coordinating and executing the bank's penetration testing andvulnerability assessment activities. This role ensures that assessments are conducted effectively,vulnerabilities are identified...

  • Penetration Tester

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Hytech Consulting Management Sdn Bhd Full time 120,000 - 240,000 per year

    About The Role:The Penetration Tester will be responsible for assessing the security of our network, applications, and infrastructure by identifying vulnerabilities and weaknesses that could be exploited by malicious actors. You will work closely with cybersecurity and development teams to provide actionable insights and recommendations, helping us protect...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Axiata Digital Labs Full time 120,000 - 240,000 per year

    SummaryYou will be responsible for managing a team of penetration testers, designing and executing complex security assessments, and ensuring the security posture of critical systems and applications across our organization. You will also serve as a subject matter expert in identifying vulnerabilities, providing remediation strategies, and developing threat...

  • Lead - Penetration Tester

    29 minutes ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Axiata Digital Labs Full time 120,000 - 240,000 per year

    Summary You will be responsible for managing a team of penetration testers, designing and executing complex security assessments, and ensuring the security posture of critical systems and applications across our organization. You will also serve as a subject matter expert in identifying vulnerabilities, providing remediation strategies, and developing threat...


  • Kuala Lumpur, Kuala Lumpur, Malaysia BAE Systems Full time 120,000 - 180,000 per year

    Location(s): Asia-Pacific & Middle East : Malaysia : Kuala LumpurBAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bank Islam Full time 120,000 - 260,000 per year

    Req ID: 7532Job Description:Duties and ResponsibilitiesAs the Deputy Manager, Cyber Resilience Testing (CRT) Operations, you will play a critical role in supporting the execution of advanced cyber resilience testing, real-time attack simulations, and threat emulation exercises. Working closely with the Cyber Resilience Testing (CRT) team and reporting to the...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bank Islam Full time 120,000 - 240,000 per year

    Req ID: 7531Job Description:Duties and ResponsibilitiesAs the Manager, Cyber Resilience Testing (CRT) Operations, you will be responsible for leading the strategic planning, execution, and continuous improvement of advanced cyber resilience testing, real-time attack simulations, and threat emulation exercises across the organization. You will set the vision...

  • Senior Test Manager

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Hungry Bird Resources Full time 80,000 - 120,000 per year

    Company Description HungryBIrd Consulting Services  offers tailored and assessable Recruitment Process solutions that engender a viable advantage for our clients. Most of the companies do not have the internal resources needed to hire the top talented personnel to succeed in the market place. With the constant gravity to reduce costs and focus on essential...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Infotech Full time 8,000 - 108,000 per year

    Job Title: Senior Technical Analyst / Test Lead (CLMS Enhancement – Banking Domain)Job PurposeKey ResponsibilitiesProject Implementation & DeliveryAssist in the implementation of CLMS Enhancements for the Regional Corporate Model 2.0 project, including requirement specification, system evaluation, interface mapping, installation, customization, testing,...