Cyber Strategy, Lead/specialist

Kuala Lumpur, Malaysia

Job Description


Responsibilities:

  • Develops and maintains cybersecurity plans, strategy, and policy to support and align with organizational cybersecurity initiatives and regulatory compliance
  • Develops and leads strategic governance and quarterly business reviews with meaningful agendas and service level agreements (SLAs) for all managed security services and client\'s to achieve the desired level of service, efficiencies, impact, and added value from all strategic vendor
  • Contributes to the design and operation of related management and improvement activities to ensure conformance with client-specific security policies, postures, and preferences, industry-standard methodologies, applicable laws and regulations
  • Identify and track new fraud threats and adjust the security roadmap accordingly
  • Propose, support, and promote the development of comprehensive solutions worldwide, including the make-or-buy strategy
  • Demonstrates proven expertise and success in managing multiple cyber security projects across multiple security domains, such as security strategy and architecture, integrated risk management, identity and access management, data protection, incident and threat management, and security infrastructure
  • Analyzes actual performance against the plan and makes adjustments consistent with plan objectives
  • Leads the development of workflows to support the transition of strategic plans into practical implementation plans and operational readiness

  • Oversees the creation of new and innovative processes and tools as necessary to support additional needs and requirements on an ongoing basis #LI-GM


Requirements:
  • Have a relevant degree such as Bachelor\'s Degree in Computer Science, Engineering, Business, Information Technology, MBA, Technical, Information Security, Technology, Cyber Security or any related field
  • Minimum of 7-10 years of experience in Cyber Security Consulting is required
  • Will be an added advantage if possess any certifications in: CISSP, CISM, CISA, CRISC, CCSP, PMP, II, SOC, ATO, ISO 27001 etc.
  • Develop excellent information security consulting skills
  • Work directly with clients on their real-life security issue
  • Good understanding and interest in technology and security trends
  • Strong research capability, including technology and regulatory and legislative requirements
  • Ability to work individually or as part of the wider team

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD992400
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned