Technical Security Specialist

2 days ago


Cyberjaya, Selangor, Malaysia PERCEPT SOLUTIONS PTE. LTD. Full time 80,000 - 120,000 per year

We are seeking a highly skilled Technical Security Specialist with strong expertise in penetration testing and security incident management. The ideal candidate will take a proactive and reactive role in our cybersecurity operations identifying vulnerabilities through ethical hacking and leading the response to real-world security incidents.

Key Responsibilities:

  • Conduct web, network, infrastructure, and application-level penetration tests.
  • Perform red team exercises and simulated attacks to assess detection and response capabilities.
  • Identify, exploit, and document vulnerabilities with detailed remediation recommendations.
  • Collaborate with development and operations teams to validate and verify remediation effectiveness.
  • Maintain and improve automated vulnerability scanning and testing tools.
  • Detect, analyze, and respond to security incidents in real time.
  • Coordinate incident response efforts across cross-functional teams.
  • Perform root cause analysis, containment, eradication, and recovery for incidents.
  • Lead post-incident reviews and produce comprehensive incident reports.
  • Continuously improve incident response playbooks, detection rules, and escalation workflows.
  • Monitor logs and alerts from SIEM, IDS/IPS, and EDR tools.
  • Analyze threat intelligence feeds to identify emerging attack vectors.
  • Recommend and implement security configuration baselines across systems and networks.
  • Support regular red-blue team exercises to test readiness and resilience.

Required Skills & Experience:

  • 6 years of experience in penetration testing, SOC operations, or incident response.
  • Hands-on experience with tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, and Kali Linux.
  • Proficiency in network protocols, operating systems (Windows, Linux), and scripting (Python, PowerShell, Bash).
  • Practical knowledge of SIEM tools (e.g., Splunk, Sentinel, QRadar) and EDR solutions (e.g., CrowdStrike, Defender for Endpoint).
  • Familiarity with frameworks such as MITRE ATT&CK, OWASP, NIST 800-61, ISO 27035.

To apply, simply click the "Apply" button or send your updated profile to -

EA Licence No.:18S9405 / EA Reg. No.:R1330864

Percept Solutions is expanding and actively seeking talented individuals. We encourage applicants to follow Percept Solutions on LinkedIn at to stay informed about new opportunities and events.


  • Security Specialist

    2 weeks ago


    Cyberjaya, Selangor, Malaysia Advanced Micro Devices Global Services (M) Sdn. Bhd. Full time 60,000 - 80,000 per year

    THE ROLE:We are seeking a highly motivated and collaborative Background Investigator to join a global team of investigators supporting AMD's Corporate Security organization, reporting to the Senior Manager Asia Investigations. You will work in a challenging environment with diverse responsibilities. This role will require direct interactions with employees...

  • Security Specialist

    2 weeks ago


    Cyberjaya, Selangor, Malaysia AMD Full time 80,000 - 120,000 per year

    Overview:WHAT YOU DO AT AMD CHANGES EVERYTHINGAt AMD, our mission is to build great products that accelerate next-generation computing experiences – from AI and data centers, to PCs, gaming and embedded systems. Grounded in a culture of innovation and collaboration, we believe real progress comes from bold ideas, human ingenuity and a shared passion to...


  • Cyberjaya, Selangor, Malaysia NTT Global Data Centers CBJ1 Sdn Bhd. Full time 90,000 - 120,000 per year

    Under the direction of the Security Manager and Security Director, the Team Lead, Facilities Security will play a critical role in ensuring the safety, security, and compliance of the NTT Data Center physical infrastructure, equipment, and personnel. The Site Security Senior Associate Specialist will work closely with the Data Center Operations Team (DCOPS)...


  • Cyberjaya, Selangor, Malaysia HCLTech Full time 90,000 - 120,000 per year

    Responsibilities:Lead multiple ServiceNow ITSM service implementation projects, ensuring timely delivery and adherence to client requirementsManage at least one full-cycle ITOM implementation, including Discovery, Event Management, and Service MappingDevelop and maintain ServiceNow scripts, primarily using Javascript, to customize and optimize platform...


  • Cyberjaya, Selangor, Malaysia r3 Consultant Full time 100,000 - 120,000 per year

    Job Description – Red Teaming/Security Assurance AnalystTeam: Cyber Resilience & DefenceDesignation: Red Teaming/Security Assurance AnalystJob Role:Specializing in Red Teaming Assessment, MITRE Framework, Cyber Threat Intelligence, Threat Hunting, and DFIR (Digital Forensics and Incident Response), you will play a pivotal role in enhancing our clients'...


  • Cyberjaya, Selangor, Malaysia Dell Global Business Center Sdn Bhd Full time 60,000 - 120,000 per year

    Security Review ConsultantThe Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth in order to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to...


  • Cyberjaya, Selangor, Malaysia Tata Consultancy Services Full time 150,000 - 250,000 per year

    About TCS:Join Tata Consultancy Services, Asia Pacific and be part of an organization committed to sustainable development for our future. TCS follows the Tata group philosophy of building sustainable businesses that are rooted in the community and demonstrate care for the environment. Our unique values position us to combine a purpose-driven worldview with...


  • Cyberjaya, Selangor, Malaysia NTT DATA, Inc. Full time 40,000 - 120,000 per year

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.Your day at NTT DATAThe Team Lead,...


  • Cyberjaya, Selangor, Malaysia NTT DATA Full time 40,000 - 60,000 per year

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place where you can grow, belong and thrive.Your day at NTT DATAThe Team Lead,...


  • Cyberjaya, Selangor, Malaysia Vantage Data Centers Full time 90,000 - 120,000 per year

    About Vantage Data CentersVantage Data Centers is committed to being a workplace of inclusion, equality, respect and acceptance. We celebrate diversity and intentionally seek out opportunities to learn from one another's experience.AtVantage Data Centers, we design, build, and operatenext-generation, sustainable hyperscale data centersacross the globe. As we...