Jobs
>
Kuala Lumpur

    Cyber Security - Malaysia, Kuala Lumpur - KrowdHired

    KrowdHired
    KrowdHired Malaysia, Kuala Lumpur

    2 weeks ago

    Default job background
    Full time
    Description

    Responsibilities

    ● Lead/assist and participate in Information Security audit and Risk Management by using various Information Security framework (PCI DSS, ISO27001, NIST, Cobit and etc), including audit scoping, evaluation, testing, reporting and issue follow-up.

    ● Conduct audit and risk on various processes, technologies, and platforms, such as UNIX, Windows, DBMS (SQL, Oracle, DB2), AD, AS/400, Network and etc.

    ● Identify technology risks and recommend appropriate controls based on risk level, business requirements, and feasibility of implementation.

    ● Consult clients to evaluate and make recommendations on process and control design improvements.

    ● Prepare and deliver clear, concise and effective communication, both oral and written, to all levels of management.

    Requirements

    ● Bachelor's Degree in Cyber Security, Computer Science, IT, System Engineering, or any related field.

    ● Fresh graduates are welcome to apply. Having prior experience in any forms of Information Security audit, risk management or research is an advantage.

    ● Possessing cyber security professional certification(s) such as CEH, OSCP, GPEN, CPTE, Lead Auditor or equivalent is an advantage.

    ● Having sound knowledge and experience in Windows & Linux environments is an advantage.

    ● Excellent communication skills, organizational skill, multitasking ability and great attention to details.

    ● Ability to manage multiple tasks and projects with a calm demeanour and work under pressure.

    ● Strong passion in Cyber Security and stays updated with emerging threats and news.

    ● Effective roll up the sleeve work ethic



  • Ekco Kuala Lumpur, Malaysia

    **About Ekco** · Founded in 2016 Ekco is now one of the leading cyber security and cloud solution providers in Europe · We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our customers' existi ...


  • SSquad Global Kuala Lumpur, Malaysia

    **RESPONSIBILITIES** · A cybersecurity analyst protects company hardware, software, and networks from cybercriminals. The analyst's primary role is to understand company IT infrastructure in detail, to monitor it at all times, and to evaluate threats that could potentially breach ...


  • Standard Chartered Kuala Lumpur, Malaysia

    **Job***: Technology · **Primary Location***: Asia-Malaysia-Bukit Jalil KL · **Schedule***: Full-time · **Employee Status***: Permanent · **Posting Date***: 28/Nov/2023, 5:51:40 AM · **Unposting Date***: Ongoing · **The Role Responsibilities** · **Cyber Security Incident Manageme ...


  • iPay88 Kuala Lumpur, Malaysia

    **Roles & Responsibilities**: · - Assist in monitoring and conduct in-depth analysis of security systems and networks to promptly identify and respond to any potential breaches or unauthorised access attempts, ensuring the utmost protection of sensitive data and information. · - ...


  • Forest Interactive Sdn Bhd Kuala Lumpur, Malaysia InternshipSHIP

    **Internship for IT Cyber Security** · MYR 800 + Daily Lunch Meals · Kuala Lumpur · Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generat ...


  • JOS (MALAYSIA) SDN BHD Kuala Lumpur, Malaysia

    **Role Description**: · **Roles & Responsibilities**: · - Implement and maintain security measures to protect against cyber threats, including but not limited to firewalls, intrusion detection systems, and encryption protocols. · - Conduct regular vulnerability assessments and pe ...


  • Ambition Kuala Lumpur, Malaysia

    **Job details**: · Posted 17 April 2024 · SalaryRM RM per month · LocationKuala Lumpur · Job type Permanent · DisciplineContracting · Reference271030_ · **Responsibilities**: · - Provide technical advice and solutions in alignment with multiple security frameworks. · - Actively ...


  • Noventiq Kuala Lumpur, Malaysia

    **Noventiq is hiring** · We're looking for **Cybersecurity Architect** **for **Noventiq** **Malaysia**. You'll be a part of our Global Sales team. · Working office: Tower D, Uptown 5. No. 5 Jalan SS21/39, Damansara Utama · **Job overview**: · The Cybersecurity Architect partners ...


  • SCIKEY Recruitment Kuala Lumpur, Malaysia

    Develop, enhance, rollout and enforce the compliance of desktop/laptop, server and network security standards and procedures. This includes implementing security softwares include · - Privilege Account Management (PAM), Antivirus, Fulldisk Encryption, Vulnerability assessment too ...


  • Standard Chartered Kuala Lumpur, Malaysia

    **Job***: Technology · **Primary Location***: Asia-Malaysia-Bukit Jalil KL · **Schedule***: Full-time · **Employee Status***: Permanent · **Posting Date***: 02/Nov/2023, 1:36:13 AM · **Unposting Date***: Ongoing · **Role Responsibilities** · **Job Summary** · Define key responsib ...


  • Averis Sdn Bhd Kuala Lumpur, Malaysia

    Here at Averis, our common purpose is to improve lives by developing resources sustainably. Our people are crucial in helping us to realize our vision to be one of the best Global Business Solution (GBS) organization to support our customers in creating value for the Community, C ...


  • Wipro Limited Kuala Lumpur, Malaysia

    Kuala Lumpur, Malaysia · - Tech Hiring · **Job Description**: · **SOC Consultant (L1 Level)** · - Location: Kuala Lumpur, Malaysia · **Required skills**: · - 2-5 Years of Experience in SOC · - Familiarity and experience in implementation of or two SIEM products (LogRhythm, QRadar ...


  • Aveva Kuala Lumpur, Malaysia

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. · We're the first software busin ...


  • Aveva Kuala Lumpur, Malaysia

    AVEVA is a global leader in industrial software. Our cutting-edge solutions are used by thousands of enterprises to deliver the essentials of life - such as energy, infrastructure, chemicals and minerals - safely, efficiently and more sustainably. · We're the first software busin ...


  • Netwitz Sdn Bhd Kuala Lumpur, Malaysia

    **Responsibilities**: · - Perform hands-on technical analysis of test data and use critical thinking and a broad understanding of different technologies to identify areas susceptible to cyber-attack, based upon provided cyber-threat intelligence. · - Support the development of pr ...


  • RHB Banking Group Kuala Lumpur, Malaysia

    Working Hour · - Regular Hours · - Monday - Friday- Business Area · - Internal Audit- Location · - Malaysia - Kuala Lumpur- Description · **Primary Objective**: · - Assist in the execution of audit plan/ other assignments relating to the following areas: · - Cyber security contro ...


  • Thales Kuala Lumpur, Malaysia

    Location: Kuala-Lumpur, Malaysia · Thales people architect solutions that support 85 million mainline and suburban passenger journeys, worldwide, every day. Our Rail Signalling and Communication systems are used on metro lines across major cities, and 72,000 kms of route, 52,000 ...


  • LifeTech Group Petaling Jaya, Malaysia

    工作職責: · - 以 24x7 模式對客戶的安全性日誌事件進行主動監控。 (Splunk、SIEM、TrendMicro(EDR/IPS/等)及其他第 3 方軟體)。 · - 將經過驗證和確認的事件回報給指定的事件回應團隊。 · - 通知客戶有關事件和所需的緩解工作。 · - 微調 SIEM 規則,以減少誤報並消除誤報/對先前未知的硬體和軟體漏洞的分析和回應。 · - 收集全球威脅情報和內部威脅,然後根據分析和建議採取行動。 · - 根據新趨勢、威脅、新興活動、惡意攻擊、駭客組織提供建議和威脅情報。 · - 主動研究和監控安全訊息,以識別可能影響組織的 ...


  • HILTI Petaling Jaya, Malaysia

    WHAT'S THE ROLE? · As a Cybersecurity Architect, you are part of our Chief Cyber Security Officer (CCSO) organization reporting to the Global Head of Security Architecture & Security Consulting. You design and review IT solutions meeting business needs while mitigating cyber risk ...


  • Upscale Sdn Bhd Petaling Jaya, Malaysia

    **Job Purpose**: · Perform initial triage, investigation and escalations. Investigate alerts and alerts to provide details for incident response teams to defend its assets with clear vision and situational awareness in a persistent, dynamic, and highly complex threat environment. ...