Jobs
>
Klang

    Lead, Threat Vulnerability - Malaysia, Selangor - AFFIN Group

    Default job background
    Full time
    Description
    Create your future with Affin You too can make a difference.

    Join us at AFFIN, where the open minds meet and be inspired by a shared commitment to great work. Here, you don't just stay at the forefront of the industry – you can make a difference too.

    Job Responsibilities

    • Plan, develop, implement, maintain and continuously improve security threat & vulnerability technology, process and skills to ensure that threats & vulnerabilities detection and resolution is effective, relevant and efficient.
    • Provide reliable and efficient IT security management and support services and ensure all IT security reported incidents, problems and issues are resolved within the agreed service level with minimal business impact, which includes escalation (if required) to the management.
    • Administer research and monitor global development of threats and vulnerabilities. Promptly respond to critical threats & vulnerabilities by assessing the impact to the Bank's IT infrastructure and applications. Identify, monitor and report resolution or fixes to the threats and vulnerabilities.
    • Plan and execute security posture assessment including penetration test and vulnerability assessment for all IT infrastructure and application systems. Report findings and monitor resolution of the threats and vulnerabilities. Drive prioritization and the associated coordination of remediation activities across the organization.
    • Participate in strategic planning for the deployment of cyber security technologies and program enhancements. Develop and implement continuous improvement actions to address and resolve the gaps.
    • Maintain strategic relationship/networking and collaborations with other Technology team and external IT security expert to benchmark and improve the Bank's IT security threat and vulnerability management.
    • Monitor the administrative procedures, services by outsourced providers, non-compliance issues or other deviations to ensure that the management of Technology security posture assessment activities are aligned with Technology Service security procedures and guidelines.
    • Analyze, document, and communicate detailed reports including recommended remediation actions to cybersecurity leadership, legal, and business stakeholders.
    • Assumes a leadership role in advocating internally and externally for compliance to security measures to protect corporate applications and environments.
    • Partner with Risk Management in development of organizational or business unit specific risks or exceptions tied to vulnerabilities with associated tracking and reporting to leadership.
    • Work with system and application owners to identify opportunities to streamline patching and implement automation solutions, where possible, to remediate vulnerabilities efficiently and effectively.

    Job Requirements

    • Hands-on experience with vulnerability scanning tools or endpoint protection and having the knowledge of vulnerability management process including remediation planning.
    • Working knowledge of information systems security standards/practices (e.g., access control and system hardening, system audit and log file monitoring, security policies, and incident handling).
    • A solid technical background with experience in system delivery including SDLC and vulnerability program methodologies.
    • Ability to clearly communicate Information Security matters to executives, auditors, end users, and engineers, using appropriate language, examples, and tone.
    • Having an effective communications/reporting on Technology Security surveillance activities among stakeholders and ensure awareness on the roles and responsibilities throughout the organization.
    • Capability to take complex security concepts and present the ideas (and benefits) to non- technical management in an impactful qualitative and quantitative way.


  • RHB Banking Group Selangor, Malaysia

    Working Hour · - Regular Hours · - Monday - Friday- Business Area · - Digital Technology- Location · - Malaysia - Selangor- Description · **Primary Objective**: · To timely response to security alerts using a combination of technology solutions and a complete & reliable set of do ...


  • Encora Shah Alam, Malaysia

    Important Information · **Location**: Shah Alam · **Experience**: 3+ years of experience in cybersecurity consulting · **Job Mode**: Contract · **Work Mode**: On-site · Job Summary · Identify problems, evaluate security issues, assess risk, and implement solutions to defend again ...


  • Precision Control Sdn Bhd Shah Alam, Malaysia

    YNY Technology Sdn Bhd has been helping businesses to enhance their operational efficiency and productivity. We have emerged as a trusted provider of Manufacturing Intelligence solutions, driving industrial performance and operational excellence. · In today's connected world, we ...

  • Eve M Solution

    IT Support Manager

    1 day ago


    Eve M Solution Petaling Jaya, Malaysia

    **Responsibilities**: · - Lead and coach a team of security engineers in supporting security operations and IT infrastructure, including clouds. · - Ensure that the IT support team is providing high-quality support to our customers. · - Develop and implement new support processes ...


  • LifeTech Group Petaling Jaya, Malaysia

    **JOB DESCRIPTIONS**: · To analyse any incidents and undertake the detailed investigation of the Cyber Security Event. · Shall determine whether the security event will be classified as an incident. · Coordinating with the customer IT and Cyber Security team for resolution of the ...

  • Upscale Sdn Bhd

    IT Support Manager

    1 week ago


    Upscale Sdn Bhd Petaling Jaya, Malaysia

    **Summary**: · We are seeking a highly motivated and experienced IT Support Manager to lead and coach a team of security engineers in supporting security operations and IT infrastructure, including clouds. As an IT Support Manager, you will be responsible for the day-to-day opera ...


  • Impressive Communications Sdn Bhd Petaling Jaya, Malaysia

    Job Description A professional at this position level must have the following responsibilities: a) Establish security requirements for cloud-based solutions by evaluating business strategies and requirements; researching cloud infrastructure security standards such as ISO 27000 s ...


  • KPMG Petaling Jaya, Malaysia

    A/SA - Network & Security Consultant - TRC · **Grade**: · Graduate · **Department**: · Emerging Tech Risk & Cyber (Security) · **Descriptions**: · At KPMG we are currently seeking a Associate /Senior Associate Network & Security for our Technology Risk & Cyber Consulting practice ...


  • World Vision International Petaling Jaya, Malaysia

    With over 70 years of experience, our focus is on helping the most vulnerable children overcome poverty and experience fullness of life. We help children of all backgrounds, even in the most dangerous places, inspired by our Christian faith. · Come join our 33,000+ staff working ...

  • Nestle Operational Services Worldwide SA

    Security Lead

    4 days ago


    Nestle Operational Services Worldwide SA Petaling Jaya, Malaysia

    **Position Snapshot**: · Location: Petaling Jaya, Selangor, MY · Company: Nestlé Malaysia · Full-time Bachelor's Degree · 4+ years of experience · **Position Summary**: · Joining Nestlé means you are joining the largest Food and Beverage Company in the world. At our very core, we ...


  • Sunway City Kuala Lumpur Hotels Subang Jaya, Malaysia

    **As the Safety and Security Executive **you are responsible for developing, implementing, and overseeing safety and security protocols and procedures to ensure the protection of personnel, assets, and facilities within an organization. This role requires a comprehensive understa ...


  • Sunway Shared Services Sdn Bhd Bandar Sunway, Malaysia

    **Responsibilities**: · - Assist the Pentester in conducting Vulnerability Assessment and Penetration Testing (VAPT) · - Conduct research and analysis of the latest cybersecurity threats and trends, including malware, phishing, and other types of attacks · - Help create technical ...

  • Infoline Solutions Sdn Bhd

    IT Internship

    3 days ago


    Infoline Solutions Sdn Bhd Kota Damansara, Malaysia InternshipSHIP

    Responsibilities: · Assist in network administration tasks, including configuration and maintenance of network devices. · Participate in security operations, such as incident response and vulnerability assessments. · Support the development and enforcement of security policies an ...


  • iPay88 Kuala Lumpur, Malaysia

    **Roles & Responsibilities**: · - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. · - ...


  • Demant Kuala Lumpur, Malaysia

    We are setting up a new IT Security Team in our KL office. We are looking for 3 IT Security Specialists with expertise in Microsoft Sentinel and threat hunting techniques. As an IT Security Specialist in our Global IT Security Operation Team, you will play a crucial role in ensur ...


  • Technip Energies Kuala Lumpur, Malaysia

    **About Technip Energies · At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the ener ...

  • Ensign Infosecurity (Malaysia) Sdn Bhd

    Security Analyst L3

    2 days ago


    Ensign Infosecurity (Malaysia) Sdn Bhd Kuala Lumpur, Malaysia

    L3 Responsibilities - Setup and operating Managed Endpoint and Detection Response (MDR) program and proposing enhancement to achieve better efficiency/ effectiveness - Operating Network Traffic Analytics (NTA) program, identification of abnormalities in client's environment - Per ...

  • Merchantrade Asia Sdn Bhd

    IT Internship

    1 week ago


    Merchantrade Asia Sdn Bhd Kuala Lumpur, Malaysia InternshipSHIP

    **Responsibilities**: · - To prepare security awareness content - videos, memos, posters, etc.; · - To assist with documentation of information security incidents; · - To conduct open-source intelligence gathering and network vulnerability scanning; · - To document identified vul ...


  • DSS Software Solutions Sdn Bhd Kuala Lumpur, Malaysia

    D19494-Vulnerability Management Assessment · Vulnerability Management Assessment · **Job Description**: · **KEY ACCOUNTABILITIES**: · 1. Be part of vulnerability management team in Asia and work closely with Global domain teams · across the world. · security domain. · tools like ...


  • DKSH Kuala Lumpur, Malaysia

    **Location**:Kuala Lumpur, MY, MY**Job Function**:Information Technology**Requisition Number**:148186**Description**: · **Job Summary** · **General Responsibilities** · - Assist in the identification and assessment of security vulnerabilities using vulnerability scanning tools an ...