Manager, Cyber Resilience Testing

2 weeks ago


Kuala Lumpur, Kuala Lumpur, Malaysia Bank Islam Full time 120,000 - 240,000 per year

Req ID: 7531

Job Description:

Duties and Responsibilities

As the Manager, Cyber Resilience Testing (CRT) Operations, you will be responsible for leading the strategic planning, execution, and continuous improvement of advanced cyber resilience testing, real-time attack simulations, and threat emulation exercises across the organization. You will set the vision and direction for the Red Team, ensuring that all activities are aligned with organizational objectives and regulatory requirements. Your role includes overseeing the development of testing methodologies, managing team performance, and ensuring that red team operations deliver actionable insights to strengthen the bank's cyber defense posture. In addition, you will provide leadership and mentorship to the CRT team, fostering a culture of innovation, collaboration, and professional growth. You will collaborate closely with internal stakeholders, including blue teams and business units, to ensure effective knowledge transfer and incident response readiness.

Key Performance Areas

  • Red Team Program Leadership
  • Lead, mentor, and develop the Red Team, ensuring high performance and continuous skills development.
  • Oversee the planning and execution of red teaming engagements, including adversary emulation and attack simulations.
  • Develop and refine methodologies for threat modeling, attack surface analysis, and vulnerability assessments.
  • Ensure timely and high-quality reporting to senior management, including executive summaries, risk assessments, and remediation recommendations.
  • Drive continuous improvement of red teaming strategies based on emerging threats, attack techniques, and industry trends.
  • Ensure compliance with Bank Negara Malaysia (BNM) RMiT, TIBER-MY, and other relevant regulatory and security frameworks.

  • Cyber Security Program Oversight

  • Oversee and support information/cyber security programs such as compromised assessment, threat hunting, and cyber drill exercises.
  • Champion organization-wide information security education and awareness campaigns.
  • Provide expert guidance and training to stakeholders on cyber threats and defensive strategies.
  • Track and report on the effectiveness of cybersecurity programs and initiatives.
  • Act as the primary point of contact for internal and external stakeholders regarding red team operations.

Qualification - Degree in Information Technology or any related fields.

Years of Experience

  • Minimum 8+ years of experience in offensive security, penetration testing, or red teaming, with at least 4+ years in a leadership role
  • 3 years job experience in Financial and Banking sector

Specific Skills/Knowledge and Certification Required

  • Proven experience in leading red team or offensive security teams.
  • Deep expertise in ethical hacking, adversary simulation, and advanced penetration testing.
  • Strong knowledge of banking systems, integration, and regulatory requirements.
  • Proficiency with tools such as Cobalt Strike, Metasploit, Empire, Mimikatz, Burp Suite, BloodHound, and custom scripts.
  • In-depth understanding of network, cloud, web, and mobile security.
  • Familiarity with threat hunting, purple teaming, and advanced attack methodologies.
  • Strong knowledge of MITRE ATT&CK, TTPs, and modern attack frameworks.
  • Industry certifications such as OSCP, OSCE, OSEP, CRTO, CISSP, GIAC (GCPN, GXPN, GCIH), or equivalent are highly preferred.
  • Excellent analytical, problem-solving, communication, and leadership skills.
  • Ability to communicate technical findings to both technical and non-technical stakeholders.


  • Kuala Lumpur, Kuala Lumpur, Malaysia Bank Islam Full time 120,000 - 260,000 per year

    Req ID: 7532Job Description:Duties and ResponsibilitiesAs the Deputy Manager, Cyber Resilience Testing (CRT) Operations, you will play a critical role in supporting the execution of advanced cyber resilience testing, real-time attack simulations, and threat emulation exercises. Working closely with the Cyber Resilience Testing (CRT) team and reporting to the...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Gentari Full time 120,000 - 180,000 per year

    Changing how we live todayto help secure our future.Join us at Gentari to be part of this exciting, purposeful journey towards a cleaner energy future.Gentarians are passionate about sustainability - our purpose is to solve the world's most pressing sustainable energy needs. Here at Gentari, we move differently. Teams seek out opportunities to work with one...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Wizlynx Malaysia Sdn Bhd Full time 900,000 - 1,200,000 per year

    Key RoleAs (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Hilti Group Full time 90,000 - 120,000 per year

    WHAT'S THE ROLE?You will be part of the Global Cyber Risk, Control & Assurance team and together with your fellow Cyber Risk and Controls Officers you ensure that IT & cyber risks at Hilti are proactively identified, evaluated and managed.This full-time position is available as soon as possible.WHAT YOU'LL DOYou will support the PO IT & Cyber Risk Management...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Cognizant Full time 120,000 - 240,000 per year

    The Cloud Resiliency Architect will support customers through focused technical engagements aimed at improving the reliability, continuity, and recoverability of their cloud environments. The architect will combine deep technical expertise in Microsoft Azure with a strong command of disaster recovery, business continuity, and operational resiliency...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Infotree Global Solutions Full time 120,000 - 240,000 per year

    Job title: Cloud Resiliency ArchitectContract duration: 12 months (Contract / Project-Based)Location: Kuala LumpurSalary budget max: RM14,000/Month FixExperience: 5 – 10 yearsOverviewThe Cloud Resiliency Architect will support customers through focused technical engagements aimed at improving the reliability, continuity, and recoverability of their cloud...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TEK INFOTREE SDN BHD Full time 42,000 - 168,000 per year

    Cloud Resiliency Architect (Azure Cloud Resilience & Disaster Recovery Specialist)Salary Range: Up to RM14,000 per monthLocation: KL Sentral, Kuala LumpurMode: 100% Work From Office (WFO)Company background: MNC IT Services & IT ConsultingEmployment Type: 12-month Renewable Contract (Project-Based)About the RoleWe are seeking a Cloud Resiliency Architect to...


  • Kuala Lumpur, Kuala Lumpur, Malaysia KPMG Malaysia Full time 120,000 - 208,000 per year

    Description:The senior incident response manager role will be working in the Cyber Response Services (CRS) Team within our Risk Consulting practice, reporting directly into the head of cyber response. Cyber security is one of the areas which KPMG has identified for tremendous investment and growth. Our clients face a challenging cyber threat and look to us...


  • Kuala Lumpur, Kuala Lumpur, Malaysia RHB Banking Group Full time 120,000 - 240,000 per year

    ·       This is a pivotal leadership role responsible for developing and executing enterprise-wide strategies to strengthen the Group's crisis management and operational resilience capabilities across Malaysia and the Group's regional markets.This role plays a critical part in safeguarding RHB Group's ability to withstand and recover from major...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Randstad Malaysia Full time 150,000 - 250,000 per year

    Conduct penetration tests and vulnerability assessments on components including, but not limited to, web & mobile applications, servers, networks, databases and technological devices.Act as the lead subject matter expert in client partnerships, driving the delivery of outcome-focused cyber security advisory and consultative services.Execute formal security...