Penetration Tester
2 days ago
Position Title: Penetration Testing & Vulnerability Assessment (PTVA)
Department: Information Security
Location: Kuala Lumpur
Role Overview
The PTVA PIC is responsible for coordinating and executing the bank's penetration testing and
vulnerability assessment activities. This role ensures that assessments are conducted effectively,
vulnerabilities are identified and addressed, and all activities comply with regulatory and internal
security requirements.
Key Responsibilities
1. Penetration Testing Coordination & Execution
• Coordinate penetration testing engagements with external vendors, including:
o Internal & External Penetration Testing
o Firewall Configuration Review
o Wireless Network Penetration Testing
o Intelligence-led Red Team Exercises
o Mobile & Web Application Security Testing
o Network Segmentation Validation
• Define and document testing scopes in collaboration with vendors and internal teams.
• Ensure testing activities comply with the bank's security policies and regulatory guidelines.
2. Vulnerability Assessment & Risk Management
• Review and analyze PTVA reports to identify security gaps.
• Prioritize vulnerabilities based on severity and business impact.
• Escalate findings to application owners and relevant stakeholders with clear remediation
guidance.
• Track remediation progress and ensure timely closure.
3. Security Compliance & Governance
• Ensure alignment with cybersecurity standards and regulatory frameworks, including:
o Bank Negara Malaysia's RMiT Guidelines
o ISO/IEC 27001
o PCI DSS
o NIST Cybersecurity Framework
• Maintain documentation of assessments, findings, and remediation actions for audit purposes.
• Support the development and enhancement of internal security policies and procedures.
4. Stakeholder Engagement & Reporting
• Collaborate with IT, application teams, and internal security functions to facilitate assessments
and remediation.
• Prepare technical and management-level reports on testing outcomes and risk posture.
• Provide periodic updates and Key Risk Indicators (KRIs) to relevant stakeholders.
5. Continuous Security Improvement
• Stay updated on emerging threats, vulnerabilities, and penetration testing techniques.
• Recommend security improvements based on assessment trends and industry best practices.
Required Skills & Qualifications
- Solid understanding of penetration testing methodologies and frameworks (e.g., OWASP, PTES, NIST).
- Technical knowledge in network security, application security, wireless security, and segmentation.
- Ability to interpret testing results and provide actionable mitigation strategies.
- Familiarity with regulatory compliance standards (ISO 27001, PCI DSS, RMiT).
- Strong analytical and problem-solving skills.
- Effective communication and coordination abilities.
- Relevant certifications (e.g., OSCP, CEH, CRTP) are an advantage.
-
Penetration Tester
2 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Hytech Consulting Management Sdn Bhd Full time 120,000 - 240,000 per yearAbout The Role:The Penetration Tester will be responsible for assessing the security of our network, applications, and infrastructure by identifying vulnerabilities and weaknesses that could be exploited by malicious actors. You will work closely with cybersecurity and development teams to provide actionable insights and recommendations, helping us protect...
-
Lead - Penetration Tester
2 weeks ago
Kuala Lumpur, Kuala Lumpur, Malaysia Axiata Digital Labs Full time 120,000 - 240,000 per yearSummaryYou will be responsible for managing a team of penetration testers, designing and executing complex security assessments, and ensuring the security posture of critical systems and applications across our organization. You will also serve as a subject matter expert in identifying vulnerabilities, providing remediation strategies, and developing threat...
-
Lead - Penetration Tester
3 hours ago
Kuala Lumpur, Kuala Lumpur, Malaysia Axiata Digital Labs Full time 120,000 - 240,000 per yearSummary You will be responsible for managing a team of penetration testers, designing and executing complex security assessments, and ensuring the security posture of critical systems and applications across our organization. You will also serve as a subject matter expert in identifying vulnerabilities, providing remediation strategies, and developing threat...
-
Security Penetration Tester
4 hours ago
Kuala Lumpur, Kuala Lumpur, Malaysia BAE Systems Full time 120,000 - 180,000 per yearLocation(s): Asia-Pacific & Middle East : Malaysia : Kuala LumpurBAE Systems Digital Intelligence is home to 4,500 digital, cyber and intelligence experts. We work collaboratively across 10 countries to collect, connect and understand complex data, so that governments, nation states, armed forces and commercial businesses can unlock digital advantage in the...
-
Technical Tester – Internet
2 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Tentacle Infotech Full time 108,000 - 114,000 per yearJob Title: Senior QA / Test Analyst – Internet & Core Banking SystemsCompetencies and SkillsQualificationsEducation: Minimum Bachelor's Degree or Diploma in Computer Science, Information Technology, or a related discipline.Professional Certification:CTFL (Certified Tester Foundation Level) certification is an added advantage.Exposure to CMMi/TMMi testing...
-
Cyber Security Consultant
2 days ago
Kuala Lumpur, Kuala Lumpur, Malaysia Wizlynx Malaysia Sdn Bhd Full time 900,000 - 1,200,000 per yearKey RoleAs (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information...
-
T&T Manager
2 weeks ago
Kuala Lumpur, Kuala Lumpur, Malaysia Deloitte Full time 90,000 - 120,000 per yearT&T Manager - Penetration Tester - MYDate: 8 Oct 2025Service Line / Portfolios: CyberLocation:Kuala Lumpur, MYAre you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio...
-
T&T Consultant
2 weeks ago
Kuala Lumpur, Kuala Lumpur, Malaysia Deloitte Full time 120,000 - 240,000 per yearT&T Consultant - Penetration Tester - MYDate: 8 Oct 2025Service Line / Portfolios: CyberLocation:Kuala Lumpur, MYAre you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.We believe we have a responsibility to be a force for good, and WorldImpact is our...
-
T&T Manager
2 weeks ago
Kuala Lumpur, Kuala Lumpur, Malaysia Deloitte SEA Full time 120,000 - 240,000 per yearAre you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve. We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society's biggest challenges and creating a better...
-
T&T Consultant
2 weeks ago
Kuala Lumpur, Kuala Lumpur, Malaysia Deloitte SEA Full time 120,000 - 240,000 per yearAre you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve. We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society's biggest challenges and creating a better...