Jobs

    Cybersecurity Engineer - Malaysia - Shopee

    Shopee
    Shopee Malaysia

    5 days ago

    Shopee background
    Full time Technology / Internet
    Description

    Job Description:

    • Conduct cyber risk assessment (red team engagement) in support of technology initiatives to emulate the APT adversary scenarios, and help identify IT related risk and determine appropriate controls to mitigate risks
    • Monitor, track, and manage unknown risk mitigations and exceptions, and ensure adequate monitoring capability is incorporated into solutions
    • Research the undiscovered vulnerabilities (0-day) against different IT infrastructures, including operating systems (Windows/Linux), cloud native (Kubernetes/Docker), network devices (routers/switches/firewalls/VPNs), and endpoint management (VMware Workspace ONE/IPMI)
    • Deliver the exploit code and plugins for identified vulnerabilities

    Requirements:

    • Bachelor's degree or higher in Computer Science, Information Technology, Programming & Systems Analysis, Engineering, Statistics, or other related fields
    • Minimum 3 years of relevant work experience
    • Hands-on experience in writing standalone PoCs of infrastructure vulnerabilities, including writing exploit codes based on known PoCs of vulnerability descriptions
    • Familiar with common vulnerability classes such as buffer overflows, command injection, insecure deserialization
    • In-depth understanding of modern security mitigations and methods to bypass them (e.g. stack cookies, SafeSEH, DEP, ASLR, CFG, etc)
    • In-depth understanding of security mechanisms of Windows/Linux systems, and familiar with offensive techniques in ring0/ring3
    • Experience in vulnerability analysis, fuzzing, reverse engineering, or advanced exploitation techniques, with proficiency in tools such as IDA Pro, OllyDBG, WinDBG, GDB, Burp Suite, etc
    • Proficient in programming languages like Python, Go, or Java
    • Strong communication skills and effective teamwork spirit
    • Self-starter and fast learning ability


  • Adecco Malaysia Malaysia Full time

    We seek a Cybersecurity Engineer adept in Secure Access Service Edge (SASE) technologies to bolster our security team. Your role involves implementing and upholding a zero-trust framework for our organization, ensuring data and asset security across all platforms. · Job responsib ...


  • Shopee Malaysia Full time

    Job Description: · Design and develop the red team's customized secure system (remote control program), and ensure that the endpoint protection can be bypassed such as Crowdstrike, Windows Defender, 360 Safeguard · Reverse analysis of common EDR and HIDS to identify methods for b ...


  • Shopee Malaysia Full time

    Job Description: · Participate in implementing Secure Software Development Life Cycle (SDLC), produce security solutions and security test reports, provide advice in patching vulnerabilities, and follow up with risk mitigation · Evaluate the risk points of common application fram ...


  • Protos Labs Malaysia Full time

    Protos Labs is a Singapore-based cyber insurtech company founded by ex-Booz Allen cyber leaders in 2021. We enable insurers and enterprises to make better risk decisions that result in increased profitability, enhanced efficiency, and lowered risk undertaking. Some of our key par ...


  • SEG International Bhd Malaysia Full time

    Job Requirements · Requirements: · Must possess Doctorate (PhD) in Computer Science or Information Technology or Data Sciences. · Skill and knowledge on Software Engineering, Artificial Intelligence, Cybersecurity or Data Sciences will be an added advantage. · At least 3 years of ...


  • Adecco Malaysia Malaysia Full time

    We seek a Cloud Security Engineer to bolster our security team, safeguarding our systems, networks, and data against cyber threats. Your main duty will involve implementing and overseeing security protocols essential for safeguarding Azure Cloud. · JOB SUMMARY · We seek a Cloud S ...


  • Mastercard Malaysia Full time

    We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institution ...


  • Adecco Malaysia Malaysia Full time

    We seek a proficient Cloud Identity Engineer with expertise in Microsoft Entra ID. The role entails strategizing and executing identity, authorization, and access solutions to integrate applications and assets within Azure. · Job responsibilities · • Oversee User Identity & Acces ...


  • Agensi Pekerjaan BTC Sdn Bhd Malaysia Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) · An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. · Key responsibilities inclu ...


  • Generali Malaysia Malaysia Full time

    Job Scope / Position Summary · Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach. · A threat intelligence analyst ...


  • PETRONAS Digital Sdn Bhd Malaysia Full time

    Manager Identity and Access Management & Active Directory (IAM & AD) · Manager (IAM & AD) plays a role as a Subject Matter Expert (SME) and stay abreast with cyber security threats and solution developments in the IAM & AD domain in order to provide advice and expertise to busine ...


  • Palo Alto Networks, Inc. Malaysia Full time

    Our Mission · At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are a company built on the ...

  • BITZARO PAY SDN BHD

    Full-Stack Developer

    2 weeks ago


    BITZARO PAY SDN BHD Malaysia Full time

    Frontend Engineer at BITZARO PAY | Hiredly Malaysia · Frontend Engineer BITZARO PAY SDN BHD · AI-generated summary · beta · This job is for a Frontend Engineer who develops web applications using Angular. You might like this job because it involves collaborating with designer ...

  • Motorola Solutions

    System Engineer

    2 weeks ago


    Motorola Solutions Malaysia Full time

    At Motorola Solutions, we're guided by a shared purpose - helping people be their best in the moments that matter - and we live up to our purpose every day by solving for safer. Because people can only be their best when they not only feel safe, but are safe. We're solving for sa ...


  • Grab Malaysia Full time

    Grab · Grab is Southeast Asia's leading superapp. It provides everyday services like Deliveries, Mobility, Financial Services, and More. View company page · At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and ou ...


  • HCLTech Malaysia Full time

    APME Talent Acquisition Transformation Expert | Driving Talent Acquisition Strategies I DEI Advocate I Supercharging Brand Ambassador · The role holder is responsible for growing net new business and new pipeline for HCL in the Oil & Gas/Energy & Chemica &, GLC, Telco segments. ...

  • Cyber Crime

    Security Lead

    4 days ago


    Cyber Crime Malaysia Full time

    Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia Control Risks · Control Risks is the specialist global risk consultancy that helps organisations succeed in a volatile world. Find out more. View company page · Control Risks is currently looking to hire a Country Secur ...


  • BlackBerry Inc. Malaysia Full time

    Senior Threat Research & Intelligence Analyst page is loaded · Senior Threat Research & Intelligence Analyst · Apply locations Cyberjaya, Malaysia time type Full time posted on Posted Yesterday job requisition id Worker Sub-Type: · Regular Job Description: · PURPOSE · T ...


  • bertelsmann Malaysia Full time

    Bertelsmann · International media company and it's divisions; information for all interested people, journalists and applicants; financial data and business details View company page · Serves as a contact person to users for cyber security issues, mainly engages in real-time ( ...

  • Crowe Malaysia PLT

    Head, Strategy

    6 days ago


    Crowe Malaysia PLT Malaysia Full time

    Head, Strategy - Malaysia, Kuala Lumpur - GatedTalent - Connecting Top Executive Search Firms And Executives · Lead and manage the strategic, profitable growth and other key indicators of the business that will meet the Bank's objectives and to meet the needs of key stakeholders ...