It Security / Cybersecurity Engineer

Malaysia, Malaysia

Job Description


About the Client

Client is a leading Third-Party Administrator based in Malaysia, collaborating with a network of nationwide providers to allow easy and Safe cashless access.

Responsibilities

  • Determine security violations and inefficiencies by conducting periodic audits
  • Upgrade our network and infrastructure systems
  • Implement and maintain security controls
  • Identify and solve potential and actual security problems
  • Assess the current situation, evaluating trends and anticipating security requirements
  • Keep users informed by preparing performance reports; communicating system status
  • Maintain quality service by following organization standards
  • Maintain technical knowledge by attending educational workshops
  • Contribute to team effort by accomplishing related results as needed
Requirements and skills
  • Bachelor\'s degree in computer science, Information Systems, or equivalent education or work experience
  • Proven work experience as a Cyber Security Specialist or similar role with minimum 3-5 years\' experience.
  • Handson experience with ISO27001 is an added advantage
  • Hands-on experience analyzing high volumes of logs, network data and other attack artifacts
  • Experience with vulnerability scanning solutions.
  • Proficiency with antivirus and security software
#LI-JACMY
#countrymalaysia

JAC Recruitment

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD982167
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned