IT Security Lead

2 days ago


Greater Kuala Lumpur, Malaysia Pos Malaysia Berhad Full time 180,000 - 250,000 per year

Join us in being a Pos Malaysia Wira

At Pos Malaysia, we are passionate about building trust to connect lives and businesses for a better tomorrow. As we embark on our transformation journey, we would like to have you, a driven and like-minded individual, to join our team – leading us to enable a shared success for the business and communities we serve.

Responsibilities:

Own It:

  • Develop, champion, and execute the enterprise-wide cybersecurity strategy and roadmap, aligning with business objectives, risk appetite, and the evolving threat landscape in Malaysia and globally.
  • Serve as the primary subject matter expert and advisor to senior leadership on all cybersecurity, risk management, and data privacy matters relevant to the Malaysian context.
  • Establish, mature, and enforce information security policies, standards, and guidelines that address current and emerging cyber risks and local regulatory requirements.
  • Drive continuous improvement of the cybersecurity posture through strategic initiatives and technological advancements.
  • Design, implement, and operate a robust Information Security Risk Management framework, including reporting on key risk indicators (KRIs) and mitigation effectiveness.
  • Oversee and coordinate internal and external security audits, driving remediation efforts for identified gaps.
  • Oversee the security operations function, ensuring effective monitoring, detection, and analysis of security events using advanced SIEM, EDR, and threat intelligence platforms.
  • Lead and manage the full lifecycle of cybersecurity incidents, from initial detection and containment to eradication, recovery, and post-incident analysis, ensuring timely communication and minimal business disruption.
  • Develop, test, and refine comprehensive incident response plans, disaster recovery plans, and business continuity plans.
  • Drive proactive threat hunting, forensic analysis, and security investigations to identify sophisticated threats and adversarial tactics.
  • Manage, optimize, and integrate a diverse portfolio of security technologies, including network firewalls, web application firewalls (WAF), intrusion prevention systems (IPS), data loss prevention (DLP), identity and access management (IAM), privileged access management (PAM), and cloud security platforms.
  • Oversee security due diligence for third-party engagements.

Build Trust:

  • Communicate with internal and external stakeholders on project status, deliverables, and overall project plans.
  • Coordinate with cross-functional teams (Engineers, Product Managers, Analysts, other TPMs) to ensure timely and effective execution.
  • Foster strong relationships with stakeholders and build consensus on project goals and priorities.
  • Lead end-to-end cyber risk assessments, including threat modeling, vulnerability management, and third-party risk assessments, to identify, analyze, and prioritize organizational risks.

One Team:

  • Drive effective collaboration with IT operations, development teams, business units, and external vendors to embed security awareness and accountability across the organization.
  • Mentor and develop a high-performing team of cybersecurity specialists, fostering a culture of technical excellence, continuous learning, and innovation.
  • Develop and deliver tailored security awareness and training programs for all employees, cultivating a strong security-conscious culture.
  • Continuously find ways to help teams and the organization improve ways of working.

Move Fast:

  • Thrive in a fast-moving transformation environment.
  • Adapt, simplify, and act quickly based on business needs.
  • Prioritize multiple, high-priority projects in a fast-paced environment.

Delight Customers:

  • Ensure projects deliver value to internal and external customers.
  • Contribute to a customer-centric approach in project delivery.

Drive Innovation:

  • Stay abreast of industry trends, emerging technologies & best practices.
  • Continuously identify opportunities to improve team and promoting efficiency and effectiveness.
  • Drive continuous improvement of the cybersecurity posture through strategic initiatives and technological advancements.

Job Requirements:

  • Minimum of 10 years of progressive experience in information security
  • Proven experience leading and managing information security programs in Malaysia, with a strong understanding of the local regulatory landscape.
  • Relevant industry certifications are highly desirable (e.g., CISSP, CISM, CISA, CRISC, CCSP).
  • Deep understanding of information security frameworks and standards (e.g., ISO 27001, NIST, COBIT, PCI-DSS).
  • Strong technical acumen across various security domains (e.g., network security, application security, cloud security, data security, incident response, vulnerability management).
  • Experience with security technologies and tools (e.g., SIEM, EDR, firewalls, DLP, WAF, cloud security platforms).
  • Excellent leadership, strategic thinking, problem-solving, and decision-making skills.
  • Exceptional communication, interpersonal, and stakeholder management skills.
  • Ability to work under pressure and manage multiple priorities in a dynamic environment.
  • Familiarity with secure software development lifecycle (SDLC) and DevSecOps principles.
  • Experience in managing cybersecurity budgets (CAPEX and OPEX).

This is a super exciting time to be joining Pos Malaysia. Your contributions will help us to write the next chapter in our history.



  • Kuala Lumpur, Malaysia AIA IT Malaysia Full time

    _**Are you ready to shape a better tomorrow?**_ - AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils its Purpose to help millions of people across Asia-Pacific live Healthier, Longer, Better Lives._ - If you are hungry and driven to play an active role in...


  • Kuala Lumpur, Kuala Lumpur, Malaysia TechLab Security Sdn Bhd Full time 120,000 - 180,000 per year

    Job SummaryWe are seeking an experienced Senior Cybersecurity Engineer to lead and manage daily Security Operations (SecOps) activities. The role involves hands-on management of endpoint security, firewalls, email security, and WAF, as well as leading cybersecurity enhancement projects across the organization.The ideal candidate is a technically strong and...


  • Kuala Lumpur, Malaysia IT Business Solutions Sdn Bhd Full time

    Qualifications - 5 years technical experience in Vulnerability Management including and not limited to asset management, vulnerability tools such as Qualys, Tenable, Rapid7, with focus on security baseline development and compliance. - Experience with common cybersecurity frameworks and standards such as NIST, ISO/IEC 27001, and CIS Controls. - Experience in...

  • Technical Lead

    2 days ago


    Kuala Lumpur, Kuala Lumpur, Malaysia IT Consulting Full time 180,000 - 240,000 per year

    Key ResponsibilitiesLead the design and architecture of applications based on business requirements, ensuring technologies work seamlessly to achieve project goals.Oversee the development, deployment, and maintenance of applications on Azure, maintaining high standards of performance, scalability, and security.Define and drive the technical vision and...


  • Kuala Lumpur, Malaysia Power It Full time

    ABOUT US: We are providing Recruitment Services and IT Consulting Services for our Tier-1 Multinational Clients covering following major domains, but not limited to Banking, Financial Services and Insurance, Retail, Airline, Automotive, Energy and Consumer Sector. ABOUT CLIENT: Our client is a Tier-1 System Integrator and global leader in providing IT...

  • Cyber Security Lead

    2 days ago


    Kuala Lumpur, Malaysia Abhidi Solution Full time

    **Application Security Architect Lead Job Description** **Requirement**: - More than **5**years* of experience in Cyber Security. - **Proficiency in the following domains**: - Governance, Risk and Compliance, Security Architecture, IAM, Secured SDLC, Security Assessment and Testing, Communication and Network security (Good to Have). - Experience with...

  • Security Engineer

    2 weeks ago


    Kuala Lumpur, Kuala Lumpur, Malaysia Doherty IT Solutions Sdn. Bhd. Full time 90,000 - 120,000 per year

    About Doherty AssociatesDoherty Associates (DA) has delivered IT solutions for over 30 years to some of the world's most prestigious and demanding clients. We focus on the professional and financial services sectors, including private equity, venture capital, and legal firms - including some of the UK's top ten law firms.We are a Microsoft Gold Partner with...

  • Team Lead, IT Security

    52 minutes ago


    Kuala Lumpur, Kuala Lumpur, Malaysia iForte Group Full time

    Contract duration: 12 months (Convertible to permanent)Job OverviewThe Supervisor, IT Security & GRC, will lead the organization's cybersecurity and governance team, ensuring that both technical defences and compliance frameworks are effectively implemented, monitored, and continuously improved. This role provides leadership across IT Security Operations and...


  • Kuala Lumpur, Kuala Lumpur, Malaysia Agensi Pekerjaan RF HR Solutions Sdn Bhd Full time 120,000 - 180,000 per year

    Lead Security EngineerLocation: KLCC - HybridIndustry: Media/advertisingWe're partnering with our client to seek an experienced Lead Security Engineer to strengthen their cloud, application, and IT infrastructure security. The ideal candidate will have a strong blend of hands-on technical expertise and strategic leadership in both offensive and defensive...


  • Kuala Lumpur, Malaysia Hong Leong Bank Full time

    Security Governance Lead **If you are looking to excel and make a difference, take a closer look at us...** **Overview**: As a member of the Security Governance, your primary responsibility will be to ensure the security & resilience of the organization's digital assets & information systems. You will play a crucial role in defending against cyber threats...