Associate Technical Risk - Malaysia - Razer

    Razer
    Razer Malaysia

    Found in: beBee S2 MY - 1 week ago

    Razer background
    Full time
    Description

    Associate Technical Risk & Compliance Manager page is loaded

    Associate Technical Risk & Compliance Manager

    Apply locations Shah Alam time type Full time posted on Posted 15 Days Ago job requisition id JR

    Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work , offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally.

    Job Responsibilities :

    • This position supports new project and existing project.
    • Resources and timeline planning, ensure project deliver on time to meet the deadline.
    • Participate in testing and troubleshooting as needed
    • Analyze information and evaluate results to choose the best solution and solve problem
    • Ensure timely delivery of solutions according to specification and design given
    • Gathering, managing and documenting user requirements, transforming them into business requirements & functional requirements.
    • Self-starter with exceptional project management skills and ability to work both independently and in a group to drive projects to completion.
    • Ability to juggle multiple priorities to meet deadlines in a fast- paced environment. Must be able to effectively communicate in both business and technical contexts
    • Project management – project execution through all phases of the project lifecycle

    Pre-Requisites :

    • Manage IT risk and compliance related matters with regulatory.
    • Responsible for ongoing risk assessment for IT Infrastructure, System & Process and ensure compliance to regulatory standards, practices and guidelines.
    • To administer and enforce IT Security Policies, Procedures, Standards and Process to all IT systems and networks.
    • Conduct operational and process reviews in compliance with all regulatory standards
    • Consult on effectiveness of corrective actions pertaining to closure of audit findings.
    • Assess / Respond / Investigate IT security vulnerabilities and risks.
    • Participate and oversee remediation of audit findings raised by regularities
    • Perform review on Security framework, policy, procedures updates & review
    • Coordinate PCI – DSS Assessment and remediation.

    Are you game?

    About Us

    At Razer, you'll be at the forefront of the most exciting industry in the world — gaming. Evolving forms of gaming require evolving forms of hardware, software and services. That's where Razer comes in, offering innovative top-of-the-line products and services to allow gamers to fully immerse in the ultimate gaming experience.

    Getting onboard Razer will place you on a global mission to bring gamers closer to the games they love. Razer is a place to do great work, offering you the opportunity to be a part of a global team across 11 countries. Whether you are a hardcore evangelist who breathe life to the latest and greatest gaming gear or a behind-the-scene hero who runs our global operations, you are assured of a career-changing quest that transcends time zones and culture with one single spell: For Gamers. By Gamers. The journey towards phenomenal-ness won't come easy. However, we will excel because gamers rely on teamwork. We achieve greatness because we are wicked problem-solvers and tenacious in clinching victories in all that we do. It is the team that makes Razer where it is today and will continue to bring Razer to even greater heights. Razer is proud to be certified as a Great Place to Work in both United States and Singapore. This is a testament to our commitment to make your quest at Razer a rewarding one #J-18808-Ljbffr