Manager, It Security

Kuala Lumpur, Malaysia

Job Description


Job description

Manager, IT Security 9500~13000 (RM) Job ID 22156
Position Title Manager, IT Security
Industry Banking and Financial Service
\xe3\x83\xbbOversee security of IT systems & infrastructure across the Organization and also to ensure stability and availability of IT critical systems which have major impact to ensure business continuity.

\xe3\x83\xbbResponsible for ongoing risk assessment for IT Infrastructure, System & Process and ensure compliance to regulatory standards, practices and guidelines (e.g. ISMS, GPIS).

\xe3\x83\xbbTo report promptly any breach of law, regulation, the company\'s code of conduct or other company policies and guidelines to immediate superior.

\xe3\x83\xbbEstablish and improve the processes for IT security management system.

\xe3\x83\xbbTo administer and enforce IT Security Policies, Procedures, Standards and Process to all IT systems and networks.

\xe3\x83\xbbConduct operational and process reviews in compliance with all regulatory standards (e.g. ISMS, GPIS).

\xe3\x83\xbbConsult on effectiveness of corrective actions pertaining to closure of audit findings.

\xe3\x83\xbbAssess / Respond / Investigate IT security vulnerabilities and risks. Additionally, to ensure corrective action plans are initiated and monitored.

\xe3\x83\xbbEvaluate, recommend and implement security tools and services to align security posture according to business need.

\xe3\x83\xbbResponsible for security & policy administration of nominated systems, ID management, program movement/version upgrade.

\xe3\x83\xbbResponsible for incident & problem analysis and ensure countermeasure is implement to prevent reoccurrence.
Salary 9500~13000 (RM)
Location Kuala Lumpur
Requirements \xe2\x9c\x93Bachelor\'s Degree holder in Computer Science/Information Technology/Information System or equivalent.

\xe2\x9c\x93Minimum 6 years of IT security & risk exposure in service-provider / vendor or financial institution.

\xe2\x9c\x93Preferable with knowledge on networking, Windows/Linux/UNIX/AS400 operating system security.

\xe2\x9c\x93Preferably with CISSP, CISM or any other professional certification of IT/IS Security.

\xe2\x9c\x93Familiar with standards and requirements such as ISO27001, PCIDSS and that of financial authorities (e.g. GPIS/RMiT) will be an added advantage.

\xe2\x9c\x93Broad knowledge of IT Security and control solutions including Firewall, Security Incident Event Management (SIEM), Intrusion Detection System (IDS), Anti-Virus, Compliance Monitoring Tools, Data Leakage Protection (DLP), Web Application Firewall (WAF), Web Proxy Gateway & File Integrity Management (FIM).

Pasona

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1002715
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned