Security Analyst L3 (ge)

Malaysia, Malaysia

Job Description


Ensign is hiring !Evaluates, tests, monitors and maintains information systems (IS) and cyber security policies, procedures and systems I Creates, implements and oversees identity management systems to meet specific security needs and complex compliance standards | Ensures that IS and cyber security plans, controls, processes, standards, policies and procedures are aligned with IS standards and overall IS and cyber security | Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security | Develops techniques and procedures for conducting IS, cyber security and access and identity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks |
Has working knowledge and experience in own discipline. Continues to build knowledge of the organization, processes and customers. Performs a range of mainly straightforward assignments. Typically follows prescribed guidelines or procedures to resolve problem. May train new team members and provide input to employee performance evaluations. Works with a moderate level of guidance.

Ensign InfoSecurity

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1049997
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned