Jobs

    VP - Cyber Solutions - Malaysia - Protos Labs

    Protos Labs
    Protos Labs Malaysia

    5 days ago

    Default job background
    Full time
    Description
    Protos Labs is a Singapore-based cyber insurtech company founded by ex-Booz Allen cyber leaders in 2021. We enable insurers and enterprises to make better risk decisions that result in increased profitability, enhanced efficiency, and lowered risk undertaking. Some of our key partners include Lloyds of London, Cybersecurity Agency of Singapore, FWD Insurance, etc.

    Strongly backed by leading investors in APAC, we are on a high-growth journey to revolutionize cyber risk management and are looking for dynamic talent to join us in this journey.

    The Role

    You Will Be Responsible For

    • Developing an expert understanding of Protos Labs' products and services.
    • Working with the Product team as the cyber SME to support the development of Protos Labs' product and services
    • Working with Product team as the cyber SME to support the operations of Protos Lab's product.
    • Working with the Sales and Marketing team as the pre-sales cyber SME to jointly follow-up on customer requirements. This includes solutioning scoping, solution demos, preparing budgetary quotations etc.
    • Working with the Customer Success team as the post-sales cyber SME to help customer's derive value from Protos Labs' solutions.
    • Performing various types of security services such as vulnerability assessment, security advisory, risk assessments. This can include creation of security roadmaps, awareness programs, performing architecture review etc.
    • Engaging with clients to understand their unique cybersecurity challenges and requirements, building strong relationships with them.
    • Providing guidance to internal teams (e.g. Product) on the current state of affairs in cyber, with specific insights on trends and competitors.
    • Leading and mentoring a high-performing team of cybersecurity professionals, fostering a culture that aligns with Protos Labs' values.

    Ideal Profile

    • You possess a strong foundation in IT, Cyber Security or Engineering (Bachelor or higher)
    • You have proven experience (7+ years) in a cyber leadership role, with a track record of successfully developing and delivering solutions to clients.
    • You possess information security certifications, such as CISA / CISSP / CRISC.
    • You have solid understanding of Threat Modeling, Threat Actors, MITRE ATT&CK's framework.
    • You possess knowledge of risk and security controls, including risk methodologies and industry frameworks such as ISO27001.
    • You have Demonstrated ability to think strategically, anticipate industry shifts, and formulate effective solutions.
    • You have a client-focused mindset with a strong commitment to delivering solutions that meet or exceed client expectations.
    • You have excellent written and verbal communication skills, including the ability to communicate complex cybersecurity concepts to both technical and non-technical stakeholders.

    What's on Offer

    • Exciting opportunity to join a strongly backed SaaS startup expanding globally
    • Leadership role to drive a niche offering in Cybersecurity industry


  • Ensign InfoSecurity Malaysia

    Ensign is hiring · Designs, develops, implements and oversees the organization's information security and cyber resilience strategy | Develops the organization's data security procedures and overall cyber-security framework, including the forensic tools and end-to-end process fo ...


  • CIMB Group Malaysia

    **Job Purpose * · The Bank has established Security Monitoring Process and Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. · **Key Responsibilities ** · - Handle escalated securit ...

  • OCBC Bank

    Avp Infosec

    1 week ago


    OCBC Bank Malaysia

    **- As the Assistant VP of Information Security and Digital Risk Management (ISDRM), you will be responsible for the 2nd line governance and oversight of information security and digital risks (technology, information, and cyber) within the OCBC Malaysia. The primary role would b ...


  • CIMB Group Malaysia

    **Job Purpose ** · - Manages and continuously enhances the capabilities within Data Security portfolio by providing expert advice and drives various PKI, Certificate Management, encryption & key management initiatives within the bank. Excellent collaborator with business, divisio ...


  • Ensign InfoSecurity Malaysia

    Ensign is hiring · L1 · **Responsibilities**: · - Perform security monitoring, vulnerability management, data loss / policy violation prevention and threat hunting · - Monitor security sensors and review logs to identify network anomalies or intrusions · - Provide analysis from ...


  • CIMB THAI Malaysia Full time

    Job Description : · Job Purpose . · The Bank has established Cyber Security Incident Response Process to detect and response to security incidents, and drive timely containment and remediation of the incident. · Key Responsibilities . · Support cyber incident response actions to ...


  • KPMG PLT Malaysia Full time

    Descriptions · In this role, we are looking for a person who can demonstrate a good technical background and has a desire to improve and learn new knowledge. When not responding to incidents, you may be helping our clients build their in-house incident response capabilities, whic ...


  • KPMG PLT Malaysia Full time

    Descriptions · At KPMG we are currently seeking a Associate /Senior Associate Network & Security for our Technology Risk & Cyber Consulting practice. This role focuses on managing risk for our clients on their emerging technologies including for Enterprise Network & Security and ...


  • KPMG PLT Malaysia Full time

    Descriptions · At KPMG we are currently seeking a Assistant Manager Network & Security for our Technology Risk & Cyber Consulting practice. NW Security Consultant is expected to stay up to date on the latest intelligence, including hackers 'methodologies, in order to anticipate s ...


  • PETRONAS Digital Sdn Bhd Malaysia Full time

    Manager Identity and Access Management & Active Directory (IAM & AD) · Manager (IAM & AD) plays a role as a Subject Matter Expert (SME) and stay abreast with cyber security threats and solution developments in the IAM & AD domain in order to provide advice and expertise to busine ...


  • Shopee Malaysia Full time

    Job Description: · Conduct cyber risk assessment (red team engagement) in support of technology initiatives to emulate the APT adversary scenarios, and help identify IT related risk and determine appropriate controls to mitigate risks · Monitor, track, and manage unknown risk mit ...


  • Agensi Pekerjaan BTC Sdn Bhd Malaysia Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) · An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. · Key responsibilities inclu ...


  • Mastercard Malaysia Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institution ...


  • Mastercard Malaysia Full time

    Our Purpose · We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financ ...


  • Adecco Malaysia Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud. · JOB SUMMARY · We seek a Cloud S ...

  • Agensi Pekerjaan HCR Sdn Bhd

    Vice President

    2 weeks ago


    Agensi Pekerjaan HCR Sdn Bhd Malaysia Full time

    JOB PURPOSE To provide leadership and manage the security architecture team. The incumbent is responsible for developing and implementing the overall security architecture strategy and ensuring the company's information security systems are effectively designed, well maintained ...


  • Danone Malaysia Full time

    Short Intro and About the Job · Danone Specialized Nutrition India and South East Asia is seeking a Regional Cybersecurity Governance and Program Manager. With our global presence, brands, and business, and our mission of bringing health through food to as many people as possibl ...


  • BTC Recruitment Malaysia Malaysia Full time

    Open Position: Team Lead, IT Security Operations (Investment and Management Company) · An Investment and Management Company is currently hiring Team Lead, IT Security Operations to join them in Kuala Lumpur office. · Key responsibilities include: · More than 5 years' experience ...


  • American International Group Malaysia Full time

    Senior Underwriter- Financial Lines page is loaded · Senior Underwriter- Financial Lines · Apply locations Kuala Lumpur time type Full time posted on Posted 30+ Days Ago job requisition id JR American International Group, Inc. (AIG) is a leading global insurance organization. ...


  • Standard Chartered Bank Malaysia Malaysia Full time

    Role Responsibilities · Responsibilities: · This role will be part of the central Transformation, Technology & Operations (TTO) Communication & Engagement (C&E) Delivery team. · Reporting to the Lead, C&E Delivery, the role's purpose is to support the successful account manageme ...