Jobs
>
Kuala Lumpur

    Senior Manager, Group Application Security - Kuala Lumpur, Malaysia - FWD Life Insurance Corporation

    FWD Life Insurance Corporation
    FWD Life Insurance Corporation Kuala Lumpur, Malaysia

    Found in: Talent MY C2 - 4 days ago

    Default job background
    Full time
    Description

    About FWD Group

    FWD Group is a pan-Asian life insurance business with approximately 11 million customers across 10 markets, including some of the fastest growing insurance markets in the world. Established in 2013, FWD is focused on making the insurance journey simpler, faster and smoother, with innovative propositions and easy-to-understand products, supported by digital technology. Through this customer-led approach, FWD is committed to changing the way people feel about insurance.

    For more information please visit

    FWD Technology and Innovation Malaysia Sdn. Bhd., known as FWD TIM, was set up in late 2019 and is part of the FWD Group. FWD TIM in Malaysia is one of the FWD Group's office locations serving multiple markets within FWD Group and employing team members in various functions including Group Digital & Data, Digital Innovation, the IT Hub and our Centre of Excellence comprising Actuarial, Finance and Product Proposition functions.

    PURPOSE

  • To deliver highly technical Information Security Reviews in support of stakeholders from both Business and IT teams across all Group's Business Units, to identify and mitigate of material business risks representing significant threats to the success of the Group's activities.
  • To contribute to the continuous enhancement of the Information Security Review process by making iterative enhancements to the overall approach, workflow, scope and implementation in alignment with the needs of Group Information Security's customers and according to the changing technical, regulatory and business environment.
  • The impact for failing to undertake the Information Security Reviews effectively, could include a significant failure in the Group's security posture leading to highly damaging reputation damage, loss of public confidence, regulatory penalties and legal proceedings against the company and its executives.
  • KEY ACCOUNTABILITIES

  • The role sits within the Group Information Security – Application Security team and have the accountability for Information Security Review for all the 10 Business units in Asia Pacific.
  • Be the tandem partner with the senior manager leading the Information Security Reviews.
  • Perform and coordinate Information Security Reviews throughout the lifecycle of a project.
  • Drive awareness and support to Group IT Security, Group IT and Business Units IT, to understand the IT Security Architecture process, as well as their implications across the organizations.
  • Deliver a consultative service to all stakeholders involved with the Information Security Reviews and, in doing so, provide a measurable benefit to the Group's IT projects in terms of their successful, timely and secure delivery.
  • The timely identification of key risks leading to their successful remediation without undue delay to the delivery of business objectives.
  • Act as a Subject Matter Expert for all information security aspects of all projects and, in doing so, facilitate the efficient and secure delivery of those projects.
  • Identify technical risks as result of the security reviews, ensure these risks are reported to the appropriate risk team(s) to track remediation within the agreed timeframes.
  • Initiate and evaluate projects, to build and enhance new capabilities in FWD, that related to Identify, Protect, Detect, Respond and Recover to technical risks.
  • Align security reviews to FWD Group Information Security and overall IT Strategy needs.
  • Manage allocated resources to deliver the security reviews (either internal FWD staff or vendors).
  • Collaborate with other Cyber Incident Response and Threat Intel teams on evaluation of weaknesses or new risks that require Group Information Security continuous improvement.
  • Provide expertise to Business Units when needed, in building local IT Security solutions.
  • KEY PERFORMANCE INDICATORS

  • Delivery of security assessments in accordance with the SLAs for this service line.
  • Deliver a consultative service to all stakeholders involved with the Information Security Reviews and, in doing so, provide a measurable benefit to the Group's IT projects in terms of their successful, timely and secure delivery.
  • The timely identification of key risks leading to their successful remediation without undue delay to the delivery of business objectives.
  • Act as a Subject Matter Expert for all information security aspects of all projects and, in doing so, facilitate the efficient and secure delivery of those projects.
  • EXTERNAL & INTERNAL CONTACTS

  • Group Head of Application Security
  • Group CISO
  • Business Units IT Security Teams
  • Group and Business Units Chief of Technology and Operations
  • Group and Business Units IT & Operations
  • Group and Business Units Internal Audit
  • External Auditors
  • Vendors and/or Service Providers
  • QUALIFICATIONS / EXPERIENCE

  • University degree from Information Technology or equivalent discipline.
  • Minimum 8 years working experience in IT Security Management role, preferably in Financial Services.
  • Regional experience in IT Security Technical or Engineering roles.
  • Technical experience in Identify, Protect, Detect, Response or Recover areas.
  • Sufficient experience and Subject Matter Expert level of knowledge in fields of Information Security & solid understanding of project teams' needs. For instance, secure architecture design, risk assessment and remediation & general IT technologies.
  • Sound consulting capability including, clear and concise written and verbal communications, ability to manage senior stakeholders, and work on high profile projects with tight timelines, always present logical thinking and problem- solving capabilities even under pressures.
  • KNOWLEDGE & TECHNICAL SKILLS

  • Certifications or official training on Cloud IAAS, CASB, SIEM solutions, WAF solutions, End Point Protection solutions, Firewall & IPS solutions, NGAV and EDR solutions, Orchestration and Automation, Web, Email and DNS Protection, etc.
  • Excellent interpersonal and influential skills.
  • Good communication and presentation skills.
  • Collaborative, consultative and customer service focussed approach to delivery.
  • Leadership skills, problem solving and decision making skills; as the incumbent has to deal with a cross section of stakeholders across 10 countries.

  • BTC Recruitment Malaysia - Executive Search Recruitment Agency

    Application Security, Analyst

    Found in: Foundit MY A2 - 3 days ago


    BTC Recruitment Malaysia - Executive Search Recruitment Agency Malaysia, Kuala Lumpur Full time

    Open Position: Application Security, Analyst (MNC Company) · A well-known MNC company is currently hiring Application Security, Analyst to join them in their Kuala Lumpur office. · Key responsibilities include: · Degree holder or an equal level of work experience. · Maintain app ...

  • Boost

    Application Security Engineer

    Found in: Foundit MY A2 - 3 days ago


    Boost Malaysia, Kuala Lumpur Full time

    Boost, the digital services arm of Axiata Group Berhad, is at the forefront of digital transformation, operating brands that specialize in digital payments, digital financing, and platforms. With a focus on driving innovation and fostering synergies within the digital ecosystem, ...

  • AMK TECHNOLOGY SDN BHD

    Application Security Engineer

    Found in: Talent MY 2 C2 - 4 days ago


    AMK TECHNOLOGY SDN BHD Kuala Lumpur, Malaysia

    Application Security Engineer · What you will do: Discover security vulnerabilities through design review, source code review and penetration testing, either manually or by using automated tools, and follow up on the remediation process · Participant in relevant agile scrum meet ...

  • Bank Negara Malaysia

    Associate Application Security Architect

    Found in: Foundit MY A2 - 3 days ago


    Bank Negara Malaysia Kuala Lumpur, Malaysia Full time

    Job Title : Application Security Architect ROLE PURPOSE : · Analyse and design the Bank's application security reference architecture, produce design security · baselines for implementation of IT security controls, and ensure effectiveness of the controls in the IT · infrastruc ...

  • FWD Insurance

    Senior Manager, Group Application Security

    Found in: Foundit MY A2 - 6 days ago


    FWD Insurance Malaysia, Kuala Lumpur Full time

    PURPOSE · Act as the technical subject matter expert in leading, developing, driving and implementing the DevSecOps capability as well as the internal secure code trainings for the FWD Group including all Business Units. · To contribute strategically to the continuous enhancemen ...

  • Zeculity Consulting

    Vulnerability Assessor and Penetration Tester

    Found in: Foundit MY A2 - 5 days ago


    Zeculity Consulting Malaysia, Kuala Lumpur Full time

    Role : Digital Security Consultant (Application Security / Secure Software Development Lifecycle / Security Posture Assessment) - Junior / Senior . This role will be placed at one of our client in telecommunication sector. · Location : Kuala Lumpur · Hybrid Work Environment based ...

  • DSS Software Solutions Sdn Bhd

    Vulnerability Management Assessment

    Found in: Foundit MY A2 - 6 days ago


    DSS Software Solutions Sdn Bhd Kuala Lumpur, Malaysia Full time

    D19494-Vulnerability Management Assessment · Vulnerability Management Assessment · Job Description · KEY ACCOUNTABILITIES: · 1. Be part of vulnerability management team in Asia and work closely with Global domain teams · across the world. · 2. Be the Subject Matter Expert on vuln ...

  • Prudential Services Asia

    Senior Analyst, IT Security

    Found in: Foundit MY A2 - 4 days ago


    Prudential Services Asia Malaysia, Kuala Lumpur Full time

    Prudential's purpose is to help people get the most out of life. We will deliver our purpose by creating a culture in which diversity is celebrated and inclusion assured, for our colleagues, customers, and partners. We provide a platform for our people to do their best work and m ...

  • Optimum Solutions (Singapore) Pte Ltd

    It Security Analyst

    Found in: Foundit MY A2 - 2 days ago


    Optimum Solutions (Singapore) Pte Ltd Kuala Lumpur, Malaysia Part time

    · Role: IT Security Analyst · Proficiency in DevSecOps tools including GIT, SAST, DAST, supply chain security, and dependency scanning solutions. · Strong automation skills with Python and Go Lang, including experience in scripting and tool development. · In-depth knowledge o ...

  • Guardian365 SDN.

    Cyber Security Engineer

    Found in: Foundit MY A2 - 3 days ago


    Guardian365 SDN. Malaysia, Kuala Lumpur Full time

    Company Description · Guardian365 SDN.BHD. is a leading cyber security provider based in WP. Kuala Lumpur. We offer cutting-edge cyber security solutions to safeguard your online assets and provide 24/7 protection from evolving cyber threats. Our comprehensive services are tailor ...

  • Optimum Solutions (Singapore) Pte Ltd

    It Security Analyst

    Found in: Foundit MY A2 - 2 days ago


    Optimum Solutions (Singapore) Pte Ltd Kuala Lumpur, Malaysia Part time

    Implement and manage DevSecOps tools such as GIT, SAST, DAST, supply chain security, and dependency scanning solutions. · Develop automation scripts and tools using Python and Go Lang to enhance security operations and streamline processes. · Provide expertise in application se ...

  • Digital Nasional Berhad

    Manager, Cybersecurity Engineering

    Found in: Foundit MY A2 - 5 days ago


    Digital Nasional Berhad Malaysia, Kuala Lumpur Full time

    The role will be responsible for leading and owning all cybersecurity engineering projects and activities and providing security solutions to protect DNB's assets and applications, as well as ensuring that correct tools and processes are in place to reduce risk exposure. · Respon ...

  • Digital Nasional Berhad

    Manager, Cybersecurity Defense

    Found in: Foundit MY A2 - 6 days ago


    Digital Nasional Berhad Malaysia, Kuala Lumpur Full time

    Responsible to ensure that security incidents are accurately identified, analyzed, guarded against, investigated and made known to the relevant parties. Assisting Cyber Defense Manager in managing security operations and assisting in the investigation of security incidents within ...

  • Mindark Sdn. Bhd.

    Electrical Engineer

    Found in: Foundit MY A2 - 2 days ago


    Mindark Sdn. Bhd. Malaysia, Kuala Lumpur Full time

    Job Responsibility · Undertake penetration testing and emergency response work in security service projects.Identify security vulnerabilities in web applications and provide reinforcement suggestions. · Mainly responsible for security checks, risk assessments, equipment vulnerabi ...

  • Bank Negara Malaysia

    Associate Cloud Security Architect

    Found in: Foundit MY A2 - 3 days ago


    Bank Negara Malaysia Kuala Lumpur, Malaysia Full time

    Job Title: Associate Cloud Security ArchitectROLE PURPOSE :Analyse and design the Bank's cloud security reference architecture, produce design security · baselines for implementation of IT security controls, and ensure effectiveness of the controls in the · IT infrastructure an ...

  • Thakral One

    Mulesoft System Admin

    Found in: Foundit MY A2 - 6 days ago


    Thakral One Malaysia, Kuala Lumpur Full time

    The Mulesoft and RHEL System Administrator is responsible for the daily operations and maintenance of the squad hosts and applications. This includes installing, configuring, and troubleshooting software and hardware, as well as ensuring the security and performance of the system ...

  • Turn Protect

    Cybersecurity Analyst

    Found in: Foundit MY A2 - 5 days ago


    Turn Protect Malaysia, Kuala Lumpur Full time

    We are seeking a highly motivated Cybersecurity Analyst to join our dynamic and fast-growing organization. Tune Protect is a regional insurance company with infrastructure on cloud as well as on-premise. From a cybersecurity perspective, we monitor our infrastructure via a SOC an ...

  • Wiki Labs Sdn Bhd

    Middleware System Engineer

    Found in: Foundit MY A2 - 3 days ago


    Wiki Labs Sdn Bhd Malaysia, Kuala Lumpur Full time

    Job Responsibility · Job Overview · We are seeking a highly skilled and experienced System Engineer proficient in MySQL, JBoss, Middleware, Linux, and Ansible to join our dynamic IT team. The ideal candidate will be responsible for designing, implementing, and maintaining robust ...

  • Infinite Computer Solutions Sdn. Bhd.

    Infinite Malaysia

    Found in: Foundit MY A2 - 6 days ago


    Infinite Computer Solutions Sdn. Bhd. Kuala Lumpur, Malaysia Full time

    Job Title :- Senior Information Security Engineer (IAM / IAG) · Location : Malaysia (Remote) · Timing :- Day Shift · Job Description: - · • Evaluate, design, maintain, and upgrade hardware and software to provide security services to all RGA associates and clients worldwide. ...

  • GatedTalent - Connecting Top Executive Search Firms And Executives

    Head of Informtion Security

    Found in: Foundit MY A2 - 3 days ago


    GatedTalent - Connecting Top Executive Search Firms And Executives Malaysia, Kuala Lumpur Full time

    Job Description · As part of RMiT requirement, be responsible for ensuring the BigPay's information assets and technologies are adequately protected, which includes: · formulating appropriate policies for the effective implementation of a robust technology risk management framewo ...